Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
25-04-2024 13:11
Static task
static1
Behavioral task
behavioral1
Sample
hy.ps1
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
hy.ps1
Resource
win10v2004-20240412-en
General
-
Target
hy.ps1
-
Size
9.0MB
-
MD5
c867dbeca2907417d58f0bfb4de699d6
-
SHA1
fa942ea34e59c938d9c307a9c5054118b21fa699
-
SHA256
19317da5733e40de48774b836f81b6edd83a60976ef180b6e796928399cee1c3
-
SHA512
2658decfca16f085932c43ee6397cb449ab7ecf041d2c46630a5fdb3075c21eb9e5836ddb2e9018f4aac99f68ba9a1c3e19973da5c9ca58fc9bb2f7278b557e5
-
SSDEEP
24576:sEAjJLSsZ05S8PllqWR4Q4/YVwCxCpMt8JNim5irz5aRt5vQZUZMc7JS0Ccn3ban:W8RVkwoFZ0qQpynBV
Malware Config
Extracted
asyncrat
Default
91.92.252.234:3232
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2596 created 3272 2596 powershell.exe 57 -
Async RAT payload 2 IoCs
resource yara_rule behavioral2/memory/3956-17-0x000001BFFAFA0000-0x000001BFFAFB6000-memory.dmp family_asyncrat behavioral2/memory/3956-19-0x000001BFFBC20000-0x000001BFFBC30000-memory.dmp family_asyncrat -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 notepad.exe Key opened \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 notepad.exe Key opened \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 notepad.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 49 icanhazip.com 51 ip-api.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 notepad.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier notepad.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2596 powershell.exe 2596 powershell.exe 2596 powershell.exe 3956 notepad.exe 3956 notepad.exe 3956 notepad.exe 3956 notepad.exe 3956 notepad.exe 3956 notepad.exe 3956 notepad.exe 3956 notepad.exe 3956 notepad.exe 3956 notepad.exe 3956 notepad.exe 3956 notepad.exe 3956 notepad.exe 3956 notepad.exe 3956 notepad.exe 3956 notepad.exe 3956 notepad.exe 3956 notepad.exe 3956 notepad.exe 3956 notepad.exe 3956 notepad.exe 3956 notepad.exe 3956 notepad.exe 3956 notepad.exe 3956 notepad.exe 3956 notepad.exe 3956 notepad.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
pid Process 2596 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2596 powershell.exe Token: SeDebugPrivilege 3956 notepad.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 PID 2596 wrote to memory of 3956 2596 powershell.exe 98 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 notepad.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 notepad.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3272
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\hy.ps12⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596
-
-
C:\Windows\System32\notepad.exeC:\Windows\System32\notepad.exe2⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3956 -
C:\Windows\System32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵PID:2700
-
C:\Windows\System32\chcp.comchcp 650014⤵PID:1240
-
-
C:\Windows\System32\netsh.exenetsh wlan show profile4⤵PID:2624
-
-
C:\Windows\System32\findstr.exefindstr All4⤵PID:3216
-
-
-
C:\Windows\System32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵PID:2000
-
C:\Windows\System32\chcp.comchcp 650014⤵PID:4292
-
-
C:\Windows\System32\netsh.exenetsh wlan show networks mode=bssid4⤵PID:3948
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Local\a4bff383a5118b991cf9642d645e9bde\Admin@DTKUTJRL_en-US\System\Process.txt
Filesize4KB
MD5a69d63846548cad307babfdbe5ec3d57
SHA15241ba4430e05c5995b63de12e33b377828dc823
SHA256a137992248e80d22bdab9e802de8a94b6824bcffb3d1d2031b4e6e2158fd1c2d
SHA512541d6011bab23c0cafa0a883fc4f3aa5702bd4ee85c92ef488c80f9c085725b76f8aa9ca8459c17844715f0f8225e9a9c124e3ba92e3d40387b4829253ab9c1a