Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    29-07-2020 05:32

General

  • Target

    SKM_454e20070310530.scr

  • Size

    809KB

  • MD5

    f5b3048dd2e673f152d32b45a627f75a

  • SHA1

    231899877604d50a2692781358f090f0fdd21c62

  • SHA256

    b1e971ba689623d9fbc5befb741a9d9e046515a0c05d0adc27a165471bc6303d

  • SHA512

    36d5ee0eeb2472fd5f61ce34906f4b17ae64b609262009e5548697911216aa31f139cf95739cbbbb4036b9ff07de7135cb4bf990b7985e99c6cd6e4ade76c130

Malware Config

Signatures

  • Suspicious use of SetThreadContext 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Executes dropped EXE 2 IoCs
  • Modifies service 2 TTPs 7 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of WriteProcessMemory 109 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • NTFS ADS 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Loads dropped DLL 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1436 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1092
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1176
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1236
          • C:\Users\Admin\AppData\Local\Temp\SKM_454e20070310530.scr
            "C:\Users\Admin\AppData\Local\Temp\SKM_454e20070310530.scr" /S
            2⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            • Suspicious behavior: MapViewOfSection
            PID:1516
            • C:\Users\Admin\AppData\Local\Temp\SKM_454e20070310530.scr
              "C:\Users\Admin\AppData\Local\Temp\SKM_454e20070310530.scr" /S
              3⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:1504
              • C:\Users\Admin\AppData\Roaming\Xyanarru\gaqevoevyn.exe
                "C:\Users\Admin\AppData\Roaming\Xyanarru\gaqevoevyn.exe"
                4⤵
                • Suspicious use of SetThreadContext
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                • Suspicious behavior: MapViewOfSection
                PID:1804
                • C:\Users\Admin\AppData\Roaming\Xyanarru\gaqevoevyn.exe
                  "C:\Users\Admin\AppData\Roaming\Xyanarru\gaqevoevyn.exe"
                  5⤵
                  • Adds Run key to start application
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  • Loads dropped DLL
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1744
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe
                    6⤵
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    • Modifies Internet Explorer settings
                    PID:1628
                    • C:\Windows\SysWOW64\HOSTNAME.EXE
                      hostname
                      7⤵
                        PID:1604
                      • C:\Windows\SysWOW64\ipconfig.exe
                        ipconfig /all
                        7⤵
                        • Modifies service
                        • Gathers network information
                        PID:1492
                      • C:\Windows\SysWOW64\tasklist.exe
                        tasklist
                        7⤵
                        • Enumerates processes with tasklist
                        PID:1696
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh firewall set opmode disable
                        7⤵
                        • Modifies service
                        PID:752
                      • C:\Windows\SysWOW64\net.exe
                        net share
                        7⤵
                        • Suspicious use of SetThreadContext
                        PID:1592
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 share
                          8⤵
                            PID:1872
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmpfaa8735e.bat"
                    4⤵
                    • Deletes itself
                    PID:1840
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              1⤵
                PID:2024
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                1⤵
                  PID:752
                • C:\Windows\system32\conhost.exe
                  \??\C:\Windows\system32\conhost.exe "596256797714484377-5645258011643653190-7302763492490255151284170058-687544750"
                  1⤵
                    PID:1560
                  • C:\Program Files\Windows Mail\WinMail.exe
                    "C:\Program Files\Windows Mail\WinMail.exe" -Embedding
                    1⤵
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of FindShellTrayWindow
                    • NTFS ADS
                    PID:1280

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Execution

                  Command-Line Interface

                  1
                  T1059

                  Persistence

                  Registry Run Keys / Startup Folder

                  1
                  T1060

                  Modify Existing Service

                  2
                  T1031

                  Defense Evasion

                  Modify Registry

                  3
                  T1112

                  Credential Access

                  Credentials in Files

                  1
                  T1081

                  Discovery

                  Query Registry

                  1
                  T1012

                  System Information Discovery

                  1
                  T1082

                  Process Discovery

                  1
                  T1057

                  Collection

                  Data from Local System

                  1
                  T1005

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                  • C:\Users\Admin\AppData\Local\Temp\tmpfaa8735e.bat
                  • C:\Users\Admin\AppData\Roaming\Liqeyfzy\tenoeranxo.teu
                  • C:\Users\Admin\AppData\Roaming\Owygipimemha\yrpoobcu.uqr
                  • C:\Users\Admin\AppData\Roaming\Owygipimemha\yrpoobcu.uqr
                  • C:\Users\Admin\AppData\Roaming\Xyanarru\gaqevoevyn.exe
                  • C:\Users\Admin\AppData\Roaming\Xyanarru\gaqevoevyn.exe
                  • C:\Users\Admin\AppData\Roaming\Xyanarru\gaqevoevyn.exe
                  • \Users\Admin\AppData\Local\Temp\tmp6C39.tmp
                  • \Users\Admin\AppData\Local\Temp\tmp6CD6.tmp
                  • \Users\Admin\AppData\Local\Temp\tmp7C9E.tmp
                  • \Users\Admin\AppData\Local\Temp\tmp7CCE.tmp
                  • \Users\Admin\AppData\Roaming\Xyanarru\gaqevoevyn.exe
                  • \Users\Admin\AppData\Roaming\Xyanarru\gaqevoevyn.exe
                  • memory/752-92-0x0000000000210000-0x000000000027C000-memory.dmp
                    Filesize

                    432KB

                  • memory/752-91-0x000000000007025A-mapping.dmp
                  • memory/1280-67-0x0000000005870000-0x0000000005872000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-56-0x0000000004BD0000-0x0000000004BD2000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-79-0x0000000002390000-0x00000000023A0000-memory.dmp
                    Filesize

                    64KB

                  • memory/1280-73-0x00000000023F0000-0x0000000002400000-memory.dmp
                    Filesize

                    64KB

                  • memory/1280-71-0x00000000038F0000-0x00000000039F0000-memory.dmp
                    Filesize

                    1024KB

                  • memory/1280-70-0x0000000004C30000-0x0000000004C32000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-24-0x00000000038F0000-0x00000000039F0000-memory.dmp
                    Filesize

                    1024KB

                  • memory/1280-26-0x00000000038F0000-0x0000000003AF0000-memory.dmp
                    Filesize

                    2.0MB

                  • memory/1280-28-0x00000000038F0000-0x00000000039F0000-memory.dmp
                    Filesize

                    1024KB

                  • memory/1280-29-0x00000000038F0000-0x0000000003AF0000-memory.dmp
                    Filesize

                    2.0MB

                  • memory/1280-30-0x00000000039F0000-0x0000000003AF0000-memory.dmp
                    Filesize

                    1024KB

                  • memory/1280-34-0x0000000002550000-0x0000000002552000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-35-0x0000000002560000-0x0000000002562000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-36-0x0000000003AF0000-0x0000000003AF2000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-37-0x0000000002560000-0x0000000002562000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-38-0x0000000003F90000-0x0000000003F92000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-39-0x0000000003DD0000-0x0000000003DD2000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-40-0x0000000003EE0000-0x0000000003EE2000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-41-0x0000000003B40000-0x0000000003B42000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-42-0x0000000003DC0000-0x0000000003DC2000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-43-0x0000000003F20000-0x0000000003F22000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-44-0x0000000003B40000-0x0000000003B42000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-45-0x0000000003EE0000-0x0000000003EE2000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-46-0x0000000002550000-0x0000000002552000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-47-0x0000000003B40000-0x0000000003B42000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-48-0x0000000003F00000-0x0000000003F02000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-49-0x0000000004320000-0x0000000004322000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-50-0x0000000003DD0000-0x0000000003DD2000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-51-0x0000000004A90000-0x0000000004A92000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-52-0x0000000004AA0000-0x0000000004AA2000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-53-0x00000000044C0000-0x00000000044C2000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-54-0x0000000004AB0000-0x0000000004AB2000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-55-0x00000000044B0000-0x00000000044B2000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-69-0x00000000057D0000-0x00000000057D2000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-57-0x00000000044A0000-0x00000000044A2000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-58-0x0000000004BF0000-0x0000000004BF2000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-59-0x0000000004490000-0x0000000004492000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-60-0x0000000004C00000-0x0000000004C02000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-61-0x0000000004480000-0x0000000004482000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-62-0x0000000004C10000-0x0000000004C12000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-63-0x0000000004C20000-0x0000000004C22000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-64-0x0000000003DB0000-0x0000000003DB2000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-65-0x0000000003D60000-0x0000000003D62000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-66-0x0000000005880000-0x0000000005882000-memory.dmp
                    Filesize

                    8KB

                  • memory/1280-68-0x00000000057E0000-0x00000000057E2000-memory.dmp
                    Filesize

                    8KB

                  • memory/1492-23-0x000000000007025A-mapping.dmp
                  • memory/1492-22-0x0000000000050000-0x0000000000097000-memory.dmp
                    Filesize

                    284KB

                  • memory/1492-86-0x0000000000250000-0x00000000002BC000-memory.dmp
                    Filesize

                    432KB

                  • memory/1504-1-0x000000000043F4D4-mapping.dmp
                  • memory/1504-2-0x0000000000400000-0x0000000000447000-memory.dmp
                    Filesize

                    284KB

                  • memory/1504-0-0x0000000000400000-0x0000000000447000-memory.dmp
                    Filesize

                    284KB

                  • memory/1592-93-0x00000000000C0000-0x0000000000107000-memory.dmp
                    Filesize

                    284KB

                  • memory/1592-94-0x00000000000E025A-mapping.dmp
                  • memory/1604-21-0x0000000000000000-mapping.dmp
                  • memory/1628-19-0x0000000000000000-mapping.dmp
                  • memory/1628-18-0x0000000000000000-mapping.dmp
                  • memory/1696-89-0x0000000002340000-0x00000000023AC000-memory.dmp
                    Filesize

                    432KB

                  • memory/1696-88-0x000000000007025A-mapping.dmp
                  • memory/1696-87-0x0000000000050000-0x0000000000097000-memory.dmp
                    Filesize

                    284KB

                  • memory/1744-11-0x000000000043F4D4-mapping.dmp
                  • memory/1804-7-0x0000000000000000-mapping.dmp
                  • memory/1840-14-0x0000000000000000-mapping.dmp
                  • memory/1872-96-0x0000000000050000-0x0000000000097000-memory.dmp
                    Filesize

                    284KB

                  • memory/1872-97-0x000000000007025A-mapping.dmp
                  • memory/1872-98-0x0000000001EA0000-0x0000000001F0C000-memory.dmp
                    Filesize

                    432KB