Analysis
-
max time kernel
92s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 07:53
Static task
static1
Behavioral task
behavioral1
Sample
vfrcxq.ps1
Resource
win7-20240708-en
General
-
Target
vfrcxq.ps1
-
Size
1KB
-
MD5
0cdc732f0ded614eb23c08213bcf1e04
-
SHA1
0cbca39b7b1a0ec9b930c38c1c60d50feed74ee3
-
SHA256
7e129f68ebb1e8730941dcf50344e256bd0e32f29cac0e641426b88a17e131c6
-
SHA512
86c92258d18f25c97215c68cd4ef09b0c1433ea9de27c00247537ea8a7c187d4428b1cb151c785d5544f17da8ba9b138ef59efd3c7f7546240bf7ae5a5b29eb7
Malware Config
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/2556-28-0x0000000000400000-0x0000000000704000-memory.dmp family_stormkitty -
Stormkitty family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 3 3132 powershell.exe -
Downloads MZ/PE file
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3132 set thread context of 2556 3132 powershell.exe 86 -
pid Process 3132 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3132 powershell.exe 3132 powershell.exe 2556 RegAsm.exe 2556 RegAsm.exe 2556 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3132 powershell.exe Token: SeDebugPrivilege 2556 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2556 RegAsm.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3132 wrote to memory of 1136 3132 powershell.exe 84 PID 3132 wrote to memory of 1136 3132 powershell.exe 84 PID 1136 wrote to memory of 3888 1136 csc.exe 85 PID 1136 wrote to memory of 3888 1136 csc.exe 85 PID 3132 wrote to memory of 2556 3132 powershell.exe 86 PID 3132 wrote to memory of 2556 3132 powershell.exe 86 PID 3132 wrote to memory of 2556 3132 powershell.exe 86 PID 3132 wrote to memory of 2556 3132 powershell.exe 86 PID 3132 wrote to memory of 2556 3132 powershell.exe 86 PID 3132 wrote to memory of 2556 3132 powershell.exe 86 PID 3132 wrote to memory of 2556 3132 powershell.exe 86 PID 3132 wrote to memory of 2556 3132 powershell.exe 86
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\vfrcxq.ps11⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\vomlmksk\vomlmksk.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAEBE.tmp" "c:\Users\Admin\AppData\Local\Temp\vomlmksk\CSCA04C0C6671184BC4B064F2DDF5A96A8.TMP"3⤵PID:3888
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2556
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD586a0b85144d91022d42166db69568783
SHA13a48aa0d17484d3f659fd6a9b28e0dd2342ed818
SHA256c1e23149147f38657494e833daaa77e1f4e4de52e177b79bb75a744bc773d518
SHA512b647722455b44463c03c2b1b385e39224d79c179035d87431ba8961ff8431ecc1dbeb2d5facfbd9af442e17c48b81ccb14de34c5b812cddb34082b1326f51764
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
9KB
MD57909ba0edb338495b2d656f37bf9e7b1
SHA196e0222416d32ea2d573b8519bf400e1b886ecde
SHA256ec1553650773852727c16b3c0666e5f4f510de7c7d944cfd580c15bf15b9063b
SHA512cc89e825c1615db83b24976ef1f447297242edef33dcbde5b194bfc917eef7191c893ebb3a81e1eaaa58fbeb8594ce2a427b9f090dead160fb5b4d36b44123e4
-
Filesize
652B
MD54aac1638463548b7519f168c78c0c7e1
SHA1ee2077fb9a04d29cb7a522a38f8cba6de9bf18a8
SHA2561fac6879fd1538d54d1ece3f6f8223796097a2509706d045fa5e32284ba8acd9
SHA5120b67a49451e1f2ad3033049b2b11beebc07bb73a2e700bce1d34f3ae9006899e2d138634a50d12492cd10e03f23ec155c381c22dc67bf8c4e2b7178ea3088472
-
Filesize
10KB
MD5b5c3a2d03ff4c721192716f326c77dea
SHA16b754fd988ca58865674b711aba76d3c6b2c5693
SHA256ab42fe5fd08cb87663e130f99f96124fdd37d825d081b9712b0bad8b6f270fac
SHA512d32e5a98c12b6b85d1913555ea54f837cd0fc647ca945aef9d75ffade06506be1f4a2348827f11c4eeae0796e4156c8f352e3c0f9a6e2cdc93cb501bcdf2c248
-
Filesize
204B
MD5df14033fd5022cc4b0418427a4a7c940
SHA17a46fe5cfd86f9dab6c827ec098f018aadeda5b7
SHA2562d6b73973133334567777bab98b0612d03a87e5f43fbcf0cde616a42fe338565
SHA51246f3f017ea5be5047e0d521ef53f6deb3c3e047144cd065e8539d4406cff566bc99993fb9254732ea0010ea25d5fe6e8f16551786fc0b541adb96dd1182acdea