Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 02:18
Static task
static1
Behavioral task
behavioral1
Sample
7e129f68ebb1e8730941dcf50344e256bd0e32f29cac0e641426b88a17e131c6.ps1
Resource
win7-20241010-en
General
-
Target
7e129f68ebb1e8730941dcf50344e256bd0e32f29cac0e641426b88a17e131c6.ps1
-
Size
1KB
-
MD5
0cdc732f0ded614eb23c08213bcf1e04
-
SHA1
0cbca39b7b1a0ec9b930c38c1c60d50feed74ee3
-
SHA256
7e129f68ebb1e8730941dcf50344e256bd0e32f29cac0e641426b88a17e131c6
-
SHA512
86c92258d18f25c97215c68cd4ef09b0c1433ea9de27c00247537ea8a7c187d4428b1cb151c785d5544f17da8ba9b138ef59efd3c7f7546240bf7ae5a5b29eb7
Malware Config
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/1352-28-0x0000000000400000-0x0000000000704000-memory.dmp family_stormkitty -
Stormkitty family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 5 4940 powershell.exe -
Downloads MZ/PE file
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4940 set thread context of 1352 4940 powershell.exe 89 -
pid Process 4940 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4940 powershell.exe 4940 powershell.exe 4940 powershell.exe 4940 powershell.exe 1352 RegAsm.exe 1352 RegAsm.exe 1352 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4940 powershell.exe Token: SeDebugPrivilege 1352 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1352 RegAsm.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4940 wrote to memory of 4348 4940 powershell.exe 86 PID 4940 wrote to memory of 4348 4940 powershell.exe 86 PID 4348 wrote to memory of 3848 4348 csc.exe 87 PID 4348 wrote to memory of 3848 4348 csc.exe 87 PID 4940 wrote to memory of 1460 4940 powershell.exe 88 PID 4940 wrote to memory of 1460 4940 powershell.exe 88 PID 4940 wrote to memory of 1460 4940 powershell.exe 88 PID 4940 wrote to memory of 1352 4940 powershell.exe 89 PID 4940 wrote to memory of 1352 4940 powershell.exe 89 PID 4940 wrote to memory of 1352 4940 powershell.exe 89 PID 4940 wrote to memory of 1352 4940 powershell.exe 89 PID 4940 wrote to memory of 1352 4940 powershell.exe 89 PID 4940 wrote to memory of 1352 4940 powershell.exe 89 PID 4940 wrote to memory of 1352 4940 powershell.exe 89 PID 4940 wrote to memory of 1352 4940 powershell.exe 89
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\7e129f68ebb1e8730941dcf50344e256bd0e32f29cac0e641426b88a17e131c6.ps11⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\z3etidzu\z3etidzu.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC2E2.tmp" "c:\Users\Admin\AppData\Local\Temp\z3etidzu\CSCA506FCA84C34AB695C1F45839692167.TMP"3⤵PID:3848
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:1460
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1352
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cfe593bc727a09ab9913455a919e6797
SHA1a7fac16170da337c1e790c2269e6814e5149db0b
SHA25650e6626c0a7e5fd47bb8e63a8ab9b99882b2295ad1f62e7f1d0fd44c7f348833
SHA51233abbc545678d4536e9f0eccaed466eea20d186d28cf807e8c5da09b118192624ef2274b330b4b99f75581738c1655e09940f2b8b2f8ffa2d0f747eeaa38143a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
9KB
MD5667e31033247bf4d6521de6d71a5a910
SHA1d6498068fae45f2bb423d7254e7b47a9b02f8d31
SHA256b7face27eebfed0c8e24e4807450b30ddd512238ad862411e02927318fcbdbc8
SHA51244217507d7f589288854ff405162e0fdbc38edb64755c4e6d6160ea08cad80d3baa22fceb7a4d3ecda8d71ed90c9235753b24ec3f1fb2dc53ef262b2e7dd2b76
-
Filesize
652B
MD52157e68c1221cf7f186822cb18d7733e
SHA19321d33807d6cdb800d004aa1ffcbafd22bde3fb
SHA25660be87098c688c2ce830786e7713809737e6e9d76ad5f1afe98b6abd8c7575ab
SHA512667e12531facfe918edb0689123130125c7d9fece8dfbdbea3c0f4aef72187df530d5c5d05bfaffef8009e431035914e54cb6baddb578913e65cceed4c333242
-
Filesize
10KB
MD5b5c3a2d03ff4c721192716f326c77dea
SHA16b754fd988ca58865674b711aba76d3c6b2c5693
SHA256ab42fe5fd08cb87663e130f99f96124fdd37d825d081b9712b0bad8b6f270fac
SHA512d32e5a98c12b6b85d1913555ea54f837cd0fc647ca945aef9d75ffade06506be1f4a2348827f11c4eeae0796e4156c8f352e3c0f9a6e2cdc93cb501bcdf2c248
-
Filesize
204B
MD509b6e070c292e3804264c25ca35446d0
SHA13a132de62d155d09d777f1f6c0c2a044e490bb35
SHA2561fd3cb7323401546463f08ab7967aaa73dfc78b9c35157aa20ec0c65db9260b5
SHA51264777fc5a51022546c5922b29bb53650bbe993b4ac09ab56ab69f178d622417d474a56545bc8815718d587282f31cd9b29666f2fd068d30f20c1f3a7c1acba47