Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    19-07-2020 19:40

General

  • Target

    skynet_0.3.vir.exe

  • Size

    14.3MB

  • MD5

    dfc6739d6c5fddfc0e3a7289b60462d6

  • SHA1

    63a3c16db8254d4e5b0b450e34962612057f21ca

  • SHA256

    0c80fa8807477cff8c9c3ed7b2a857538f022b1e8829020d09f60bd71f1afd9a

  • SHA512

    82ac3acf52e42b2447553ea6a8035b5d2a17c330b3ab63db457cc89d229919434b8cfa95704fd927b9edc5e867c366952c243e540983ec22054860cebaf8680c

Score
8/10

Malware Config

Signatures

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Deletes itself 1 IoCs
  • NTFS ADS 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 129 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • JavaScript code in executable 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1148
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1248
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1304
          • C:\Users\Admin\AppData\Local\Temp\skynet_0.3.vir.exe
            "C:\Users\Admin\AppData\Local\Temp\skynet_0.3.vir.exe"
            2⤵
            • Suspicious use of WriteProcessMemory
            • Suspicious use of SetThreadContext
            PID:240
            • C:\Users\Admin\AppData\Local\Temp\skynet_0.3.vir.exe
              "C:\Users\Admin\AppData\Local\Temp\skynet_0.3.vir.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              • Suspicious use of SetThreadContext
              PID:1096
              • C:\Windows\SysWOW64\svchost.exe
                C:\Windows\system32\svchost.exe --HiddenServiceDir "C:\Users\Admin\AppData\Roaming\tor\hidden_service" --HiddenServicePort "55080 127.0.0.1:55080"
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Modifies Internet Explorer settings
                • Suspicious use of AdjustPrivilegeToken
                PID:1068
              • C:\Windows\SysWOW64\svchost.exe
                C:\Windows\system32\svchost.exe (null)
                4⤵
                  PID:1516
                • C:\Windows\SysWOW64\svchost.exe
                  C:\Windows\system32\svchost.exe ext "C:\Users\Admin\AppData\Local\Temp\skynet_0.3.vir.exe"
                  4⤵
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1772
                  • C:\Users\Admin\AppData\Roaming\Xesauc\feok.exe
                    "C:\Users\Admin\AppData\Roaming\Xesauc\feok.exe"
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    • Suspicious use of SetThreadContext
                    • Executes dropped EXE
                    PID:1744
                    • C:\Users\Admin\AppData\Roaming\Xesauc\feok.exe
                      "C:\Users\Admin\AppData\Roaming\Xesauc\feok.exe"
                      6⤵
                      • Suspicious use of WriteProcessMemory
                      • Suspicious use of SetThreadContext
                      • Executes dropped EXE
                      PID:2004
                      • C:\Windows\SysWOW64\svchost.exe
                        C:\Windows\system32\svchost.exe --HiddenServiceDir "C:\Users\Admin\AppData\Roaming\tor\hidden_service" --HiddenServicePort "55080 127.0.0.1:55080"
                        7⤵
                          PID:2008
                        • C:\Windows\SysWOW64\svchost.exe
                          C:\Windows\system32\svchost.exe (null)
                          7⤵
                            PID:2000
                          • C:\Windows\SysWOW64\svchost.exe
                            C:\Windows\system32\svchost.exe ext "C:\Users\Admin\AppData\Roaming\Xesauc\feok.exe"
                            7⤵
                            • Adds Run key to start application
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1048
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp8894c97e.bat"
                        5⤵
                        • Deletes itself
                        PID:2044
              • C:\Windows\system32\conhost.exe
                \??\C:\Windows\system32\conhost.exe "-210567631-169780334-242179818166347776113525262031716099351-363130541-1019354036"
                1⤵
                  PID:1544
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                  1⤵
                    PID:568
                  • C:\Program Files\Windows Mail\WinMail.exe
                    "C:\Program Files\Windows Mail\WinMail.exe" -Embedding
                    1⤵
                    • Suspicious use of SetWindowsHookEx
                    • NTFS ADS
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    PID:1452
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                    1⤵
                      PID:652

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Persistence

                    Registry Run Keys / Startup Folder

                    1
                    T1060

                    Defense Evasion

                    Modify Registry

                    2
                    T1112

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll
                    • C:\Users\Admin\AppData\Local\Temp\libpdcurses.dll
                    • C:\Users\Admin\AppData\Local\Temp\poclbm120222.cl
                    • C:\Users\Admin\AppData\Local\Temp\pthreadGC2.dll
                    • C:\Users\Admin\AppData\Local\Temp\tmp8894c97e.bat
                    • C:\Users\Admin\AppData\Roaming\Rausy\egoq.buz
                    • C:\Users\Admin\AppData\Roaming\Xesauc\feok.exe
                    • C:\Users\Admin\AppData\Roaming\Xesauc\feok.exe
                    • C:\Users\Admin\AppData\Roaming\Xesauc\feok.exe
                    • \Users\Admin\AppData\Roaming\Xesauc\feok.exe
                    • \Users\Admin\AppData\Roaming\Xesauc\feok.exe
                    • memory/1048-482-0x0000000000400000-0x0000000000427000-memory.dmp
                      Filesize

                      156KB

                    • memory/1048-481-0x000000000041BADD-mapping.dmp
                    • memory/1068-14-0x0000000002FE0000-0x0000000002FF1000-memory.dmp
                      Filesize

                      68KB

                    • memory/1068-484-0x00000000006B0800-mapping.dmp
                    • memory/1068-239-0x0000000002FE0000-0x0000000002FF1000-memory.dmp
                      Filesize

                      68KB

                    • memory/1068-240-0x0000000002BD0000-0x0000000002BE1000-memory.dmp
                      Filesize

                      68KB

                    • memory/1068-15-0x0000000002BD0000-0x0000000002BE1000-memory.dmp
                      Filesize

                      68KB

                    • memory/1068-3-0x0000000000400000-0x00000000006B3000-memory.dmp
                      Filesize

                      2.7MB

                    • memory/1068-4-0x00000000006B0800-mapping.dmp
                    • memory/1068-7-0x0000000000400000-0x00000000006B3000-memory.dmp
                      Filesize

                      2.7MB

                    • memory/1068-12-0x0000000000400000-0x00000000006B3000-memory.dmp
                      Filesize

                      2.7MB

                    • memory/1068-13-0x0000000002BD0000-0x0000000002BE1000-memory.dmp
                      Filesize

                      68KB

                    • memory/1068-238-0x0000000002BD0000-0x0000000002BE1000-memory.dmp
                      Filesize

                      68KB

                    • memory/1096-0-0x0000000000400000-0x00000000005A3000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/1096-1-0x0000000000402817-mapping.dmp
                    • memory/1096-2-0x0000000000400000-0x00000000005A3000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/1452-494-0x0000000003940000-0x0000000003B40000-memory.dmp
                      Filesize

                      2.0MB

                    • memory/1452-511-0x0000000003E50000-0x0000000003E52000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-542-0x00000000023B0000-0x00000000023C0000-memory.dmp
                      Filesize

                      64KB

                    • memory/1452-536-0x0000000002410000-0x0000000002420000-memory.dmp
                      Filesize

                      64KB

                    • memory/1452-534-0x0000000003940000-0x0000000003A40000-memory.dmp
                      Filesize

                      1024KB

                    • memory/1452-533-0x00000000046A0000-0x00000000046A2000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-532-0x0000000004680000-0x0000000004682000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-531-0x0000000004670000-0x0000000004672000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-530-0x0000000004660000-0x0000000004662000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-529-0x00000000045D0000-0x00000000045D2000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-489-0x0000000003940000-0x0000000003A40000-memory.dmp
                      Filesize

                      1024KB

                    • memory/1452-491-0x0000000003940000-0x0000000003B40000-memory.dmp
                      Filesize

                      2.0MB

                    • memory/1452-493-0x0000000003940000-0x0000000003A40000-memory.dmp
                      Filesize

                      1024KB

                    • memory/1452-528-0x0000000004170000-0x0000000004172000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-495-0x0000000003A40000-0x0000000003B40000-memory.dmp
                      Filesize

                      1024KB

                    • memory/1452-499-0x0000000002650000-0x0000000002652000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-500-0x0000000002670000-0x0000000002672000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-501-0x0000000002660000-0x0000000002662000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-502-0x0000000003D80000-0x0000000003D82000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-503-0x0000000003DC0000-0x0000000003DC2000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-504-0x0000000002650000-0x0000000002652000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-505-0x0000000003DA0000-0x0000000003DA2000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-506-0x0000000003DC0000-0x0000000003DC2000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-507-0x0000000002650000-0x0000000002652000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-527-0x0000000004120000-0x0000000004122000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-509-0x0000000002650000-0x0000000002652000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-510-0x0000000003E30000-0x0000000003E32000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-526-0x0000000004770000-0x0000000004772000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-512-0x0000000003DA0000-0x0000000003DA2000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-513-0x0000000003DB0000-0x0000000003DB2000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-514-0x0000000004210000-0x0000000004212000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-515-0x0000000004220000-0x0000000004222000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-516-0x0000000004230000-0x0000000004232000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-517-0x00000000043E0000-0x00000000043E2000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-518-0x0000000004500000-0x0000000004502000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-519-0x0000000004590000-0x0000000004592000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-520-0x00000000045A0000-0x00000000045A2000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-521-0x00000000045B0000-0x00000000045B2000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-522-0x00000000045C0000-0x00000000045C2000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-523-0x00000000046C0000-0x00000000046C2000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-524-0x00000000046D0000-0x00000000046D2000-memory.dmp
                      Filesize

                      8KB

                    • memory/1452-525-0x0000000004760000-0x0000000004762000-memory.dmp
                      Filesize

                      8KB

                    • memory/1516-6-0x0000000000407E2E-mapping.dmp
                    • memory/1516-8-0x0000000000400000-0x00000000004AB000-memory.dmp
                      Filesize

                      684KB

                    • memory/1516-5-0x0000000000400000-0x00000000004AB000-memory.dmp
                      Filesize

                      684KB

                    • memory/1744-465-0x0000000000000000-mapping.dmp
                    • memory/1772-9-0x0000000000400000-0x0000000000427000-memory.dmp
                      Filesize

                      156KB

                    • memory/1772-10-0x000000000041BADD-mapping.dmp
                    • memory/1772-11-0x0000000000400000-0x0000000000427000-memory.dmp
                      Filesize

                      156KB

                    • memory/2000-477-0x0000000000407E2E-mapping.dmp
                    • memory/2000-508-0x0000000000407E2E-mapping.dmp
                    • memory/2004-469-0x0000000000402817-mapping.dmp
                    • memory/2008-473-0x00000000006B0800-mapping.dmp
                    • memory/2044-474-0x0000000000000000-mapping.dmp