Analysis
-
max time kernel
95s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 07:56
Static task
static1
Behavioral task
behavioral1
Sample
vfrcxq.ps1
Resource
win7-20240903-en
General
-
Target
vfrcxq.ps1
-
Size
1KB
-
MD5
0cdc732f0ded614eb23c08213bcf1e04
-
SHA1
0cbca39b7b1a0ec9b930c38c1c60d50feed74ee3
-
SHA256
7e129f68ebb1e8730941dcf50344e256bd0e32f29cac0e641426b88a17e131c6
-
SHA512
86c92258d18f25c97215c68cd4ef09b0c1433ea9de27c00247537ea8a7c187d4428b1cb151c785d5544f17da8ba9b138ef59efd3c7f7546240bf7ae5a5b29eb7
Malware Config
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/2252-28-0x0000000000400000-0x0000000000704000-memory.dmp family_stormkitty -
Stormkitty family
-
resource yara_rule behavioral2/memory/2252-28-0x0000000000400000-0x0000000000704000-memory.dmp VenomRAT -
Venomrat family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 5 1876 powershell.exe -
Downloads MZ/PE file
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1876 set thread context of 2252 1876 powershell.exe 87 -
pid Process 1876 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1876 powershell.exe 1876 powershell.exe 1876 powershell.exe 1876 powershell.exe 2252 RegAsm.exe 2252 RegAsm.exe 2252 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1876 powershell.exe Token: SeDebugPrivilege 2252 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2252 RegAsm.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1876 wrote to memory of 1264 1876 powershell.exe 84 PID 1876 wrote to memory of 1264 1876 powershell.exe 84 PID 1264 wrote to memory of 4800 1264 csc.exe 85 PID 1264 wrote to memory of 4800 1264 csc.exe 85 PID 1876 wrote to memory of 3536 1876 powershell.exe 86 PID 1876 wrote to memory of 3536 1876 powershell.exe 86 PID 1876 wrote to memory of 3536 1876 powershell.exe 86 PID 1876 wrote to memory of 2252 1876 powershell.exe 87 PID 1876 wrote to memory of 2252 1876 powershell.exe 87 PID 1876 wrote to memory of 2252 1876 powershell.exe 87 PID 1876 wrote to memory of 2252 1876 powershell.exe 87 PID 1876 wrote to memory of 2252 1876 powershell.exe 87 PID 1876 wrote to memory of 2252 1876 powershell.exe 87 PID 1876 wrote to memory of 2252 1876 powershell.exe 87 PID 1876 wrote to memory of 2252 1876 powershell.exe 87
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\vfrcxq.ps11⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\gh5i3ir3\gh5i3ir3.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA374.tmp" "c:\Users\Admin\AppData\Local\Temp\gh5i3ir3\CSC3DD8B3EFA4A40F8892A9AF437CCC38.TMP"3⤵PID:4800
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:3536
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2252
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57256927b8831b77d9f4db7b17a4730d1
SHA1d7b2b88bb86c448aa4416a3f078b1126f5ac7b25
SHA2567a6619ec7d85262d800f073475673aab553d34aed140598b13b4cbe69ed85c78
SHA5122f64ee145c98ff4cc209964167e199df9dd286da7ed3b725d3e415a81ca10e0da2163a2c6db3b3a201c9d14b61f683e09c6b32f4134f0413f7128fa882bae13d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
9KB
MD5598a5edd7630b725c1d8716664c6b46f
SHA175136b5dfed9df3bcfe4cdcb93aeca98c9f3e15e
SHA256afc156e77b41809ff67d2a419e1d25e03850513718372a65cb80c18e7d6f8a60
SHA51224f12ccf353fda862bd149ea11b3191aa282f0d9b34aa39318cc06c6f6ba77c2ff3bcb8e04d53229d163a729d01aefd6c72acc09588e448fb130b5e608cfd655
-
Filesize
652B
MD5d8a12afdc00686053ddc97680e637dac
SHA19e736044e7030ff0dbf8d2227185fd7777c3847c
SHA256532af10f9f0586f6779962254b746f798ea81c224e4eaea63317610dd1667c52
SHA51209ad1e711955d51d5d6c4c5091af139ecdc90a46bfa00c17d5ef01d5122d62d3dbbe5f695107a6f5acfc6a0be655ffd8edeb210fec370c649a5cf572bf7c1bcb
-
Filesize
10KB
MD5b5c3a2d03ff4c721192716f326c77dea
SHA16b754fd988ca58865674b711aba76d3c6b2c5693
SHA256ab42fe5fd08cb87663e130f99f96124fdd37d825d081b9712b0bad8b6f270fac
SHA512d32e5a98c12b6b85d1913555ea54f837cd0fc647ca945aef9d75ffade06506be1f4a2348827f11c4eeae0796e4156c8f352e3c0f9a6e2cdc93cb501bcdf2c248
-
Filesize
204B
MD5ed5d34286b311602428cd9321ec7d7d2
SHA1015466ee179bbaf7ae44a6b023c4357e3373526a
SHA256b9c62d76052ee00e673ad7cbf343a014c8effb16e4b6f304d8de946cb6983777
SHA512c9ac7f1184b75db905a970f3c18757d199dd649926b1f4bc5ec4d32e1dd5b8644d570a2f29df7a00c25fbb874bdcba69db6081cd041f1b9a25bea579250daaae