Analysis
-
max time kernel
92s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2025 09:12
Static task
static1
Behavioral task
behavioral1
Sample
trwesf.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
trwesf.exe
Resource
win10v2004-20241007-en
General
-
Target
trwesf.exe
-
Size
34KB
-
MD5
75d3088b3da605e4b01ef86a8e8376dc
-
SHA1
f487c38fda56c98488105ba03c88229c467dad43
-
SHA256
8f03cdbacac14321711d751ac862231ccdb13522e07ff0f3a42e128ceba61f13
-
SHA512
397816db0b9331b3bc660f29e80ec8549e51078e4f34ef4e452a8ef2376b99ff14eaad6331b026f23c6489b18511ed6c937570740e85dffbb8e5d178164d947e
-
SSDEEP
768:wbqI7VVQEi5oaWPFaq8EGrUDjKZxxvjYrKa/O56Ue4uaPHx:w28VWH5ojsKGgDjKZxxiKa25npbPHx
Malware Config
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/2052-17-0x0000000000400000-0x0000000000704000-memory.dmp family_stormkitty -
Stormkitty family
-
Downloads MZ/PE file
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1100 set thread context of 2052 1100 trwesf.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language trwesf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1100 trwesf.exe 1100 trwesf.exe 2052 RegAsm.exe 2052 RegAsm.exe 2052 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1100 trwesf.exe Token: SeDebugPrivilege 2052 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2052 RegAsm.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1100 wrote to memory of 3796 1100 trwesf.exe 83 PID 1100 wrote to memory of 3796 1100 trwesf.exe 83 PID 1100 wrote to memory of 3796 1100 trwesf.exe 83 PID 3796 wrote to memory of 3636 3796 csc.exe 85 PID 3796 wrote to memory of 3636 3796 csc.exe 85 PID 3796 wrote to memory of 3636 3796 csc.exe 85 PID 1100 wrote to memory of 4688 1100 trwesf.exe 86 PID 1100 wrote to memory of 4688 1100 trwesf.exe 86 PID 1100 wrote to memory of 4688 1100 trwesf.exe 86 PID 1100 wrote to memory of 2052 1100 trwesf.exe 87 PID 1100 wrote to memory of 2052 1100 trwesf.exe 87 PID 1100 wrote to memory of 2052 1100 trwesf.exe 87 PID 1100 wrote to memory of 2052 1100 trwesf.exe 87 PID 1100 wrote to memory of 2052 1100 trwesf.exe 87 PID 1100 wrote to memory of 2052 1100 trwesf.exe 87 PID 1100 wrote to memory of 2052 1100 trwesf.exe 87 PID 1100 wrote to memory of 2052 1100 trwesf.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\trwesf.exe"C:\Users\Admin\AppData\Local\Temp\trwesf.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ux4tcywl\ux4tcywl.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES80A9.tmp" "c:\Users\Admin\AppData\Local\Temp\ux4tcywl\CSC8A1C25A1B8A8486480FA257464319DA9.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3636
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:4688
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2052
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b1f0f0abcc8b5bd4c5945a7e8271b558
SHA1f5ff93bf43f11932eadb0f2a616e2795f31d2435
SHA25645f29c543c834749df63338d2617324790c35c69bb6fc027e61fe31cb0b9cfc8
SHA51285a5b3d5e2b63f251b1e3fa4cb0ad909362c51c75e9b1c3d8c3e40d1d405139bf22662481df2869271f18cb0cf599de17aa9929acb4f700d41b0c3493521cfcd
-
Filesize
9KB
MD516fe702f27fd37d27e8f211c701e4a56
SHA17aac401bba4be77cfcc70a850817ceddb45ea81a
SHA256b345b3356a7893a377e7876bca7839c95136affbce9ca977ddec9e67a36b942a
SHA512acf2dea97eac70f3411c80eee16afb1f0aa60523a8219bafa5225a1c274d9d48f2cb65433114a8e047644d14bf37c5d1b9112df9879a07d1cca18b3b4f7733c1
-
Filesize
652B
MD59925edbcf214b8ac9e7a167c7a8feabd
SHA1a573ca4ff058df434a78ecadea70e995f9a724a2
SHA256eca08f8b676514831a423d9c904961ccccf2511a43cb56c3b453411d9c718aa3
SHA51274977d252458993270d35b28d6117e5394f42f97d2e2aed172d60a00d1e6514e99ec198a7cb0303d06db7ebd85082915ebbd1eab3419e7aeb2cbcc63dae4aa45
-
Filesize
10KB
MD5f8284f43aa8e48242dff1cad24736fcd
SHA1ba8c41bc6175185a0bdbf8778df92e66a7029c65
SHA256e12c8c4a47176808b9117ec2aa27c2afaf4bdddcd2f60eea48696aa7daa747f6
SHA5124e84606d99d853f915662ffc996ac426fe7f02e90009f58c25a07c86bc84120c7d26dd2bfee3efc78099af7e729a5a6d27c611147eb64f908a9b58caa0a6b69c
-
Filesize
204B
MD5a53e40f8432e1d371436769d754ce867
SHA14ac46a9d3f3216c0da5688ab714b32c42f5be645
SHA256c000209cef046e12e9f86fe2805f3ff773d504ceb8e4ddcd9014eb7cc98edc75
SHA5120809270c4bec405b0727cb00982e8db0fc0bd17b9ed464d7089b4dca0b33213b22f84a2d4ff85c4b079a6e2c4c92cc0a68e8dd381cdd71f126304009042ab138