Analysis

  • max time kernel
    38s
  • max time network
    54s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    01-03-2021 16:58

General

  • Target

    70da4cb906561579f992801bfce2c3f1daf01833b292a9bd04545b7e0ee49fbd.exe

  • Size

    3.0MB

  • MD5

    2a8c555d8063f4bdd3673185fb315f75

  • SHA1

    8fab3f32aaba682f06fb2652d4c76ac35128b892

  • SHA256

    70da4cb906561579f992801bfce2c3f1daf01833b292a9bd04545b7e0ee49fbd

  • SHA512

    69fb9943999042939baef8af838fe0ceed9dcf2ce140c1014b07243f2b0fbc0e5cf5630ab5022614df5bbdce440fafb9ff6e86ae58997c6a200433f8a27855e2

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 5 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70da4cb906561579f992801bfce2c3f1daf01833b292a9bd04545b7e0ee49fbd.exe
    "C:\Users\Admin\AppData\Local\Temp\70da4cb906561579f992801bfce2c3f1daf01833b292a9bd04545b7e0ee49fbd.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Users\Admin\AppData\Local\Temp\Email Utilita v.3.exe
      "C:\Users\Admin\AppData\Local\Temp\Email Utilita v.3.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1528
    • C:\Users\Admin\AppData\Local\Temp\skley.exe
      "C:\Users\Admin\AppData\Local\Temp\skley.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:316
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\svcnet\36gZHwdi2ONB6VGB6igMOBpAwhhpWI.vbe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1668
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\svcnet\rXbkEPVBoqtghFO1ldESLS15darW9H.bat" "
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:536
          • C:\svcnet\wt5PReUQn3JKtsXaSVpT.exe
            wt5PReUQn3JKtsXaSVpT.exe -p1297a6a903668fb841d243f0cb871e6e93663d32
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:292
            • C:\Windows\SysWOW64\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\svcnet\tKoT103zYpCgnfW2T7FgT605zAMxxq.vbe"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:392
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c ""C:\svcnet\f0C6IHjg6U72iNQb0DcTDtBNdD6npB.bat" "
                7⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:2032
                • C:\svcnet\svcbroker.exe
                  "C:\svcnet\svcbroker.exe"
                  8⤵
                  • Executes dropped EXE
                  • Drops file in Program Files directory
                  • Drops file in Windows directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1676
                  • C:\Windows\system32\schtasks.exe
                    "schtasks" /create /tn "lsm" /sc ONLOGON /tr "'C:\ProgramData\Microsoft Help\lsm.exe'" /rl HIGHEST /f
                    9⤵
                    • Creates scheduled task(s)
                    PID:836
                  • C:\Windows\system32\schtasks.exe
                    "schtasks" /create /tn "lsm" /sc ONLOGON /tr "'C:\Users\Public\Pictures\Sample Pictures\lsm.exe'" /rl HIGHEST /f
                    9⤵
                    • Creates scheduled task(s)
                    PID:1200
                  • C:\Windows\system32\schtasks.exe
                    "schtasks" /create /tn "cmd" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\cmd.exe'" /rl HIGHEST /f
                    9⤵
                    • Creates scheduled task(s)
                    PID:1112
                  • C:\Windows\system32\schtasks.exe
                    "schtasks" /create /tn "wininit" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\wininit.exe'" /rl HIGHEST /f
                    9⤵
                    • Creates scheduled task(s)
                    PID:744
                  • C:\Windows\system32\schtasks.exe
                    "schtasks" /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\Setup\State\lsass.exe'" /rl HIGHEST /f
                    9⤵
                    • Creates scheduled task(s)
                    PID:1652
                  • C:\Windows\Setup\State\lsass.exe
                    "C:\Windows\Setup\State\lsass.exe"
                    9⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:1888
                    • C:\Windows\system32\WerFault.exe
                      C:\Windows\system32\WerFault.exe -u -p 1888 -s 1800
                      10⤵
                      • Program crash
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1720

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Email Utilita v.3.exe
    MD5

    4db516e4cd038b859c323a4b8116a4f2

    SHA1

    02afa9062549df772a665a990dce9551e28aba78

    SHA256

    7751840f4a2ab31819c8bf38d0ef3a81976d4918a436aeb2c3820f9d833060cb

    SHA512

    2ba7734128ab053ac96efa31cf5ffaf90c3c321a85b7ddc52446d6025cdeded59d7af4bb4f7920d65928b68779be54f3e916ce252bdf0d1de5354e86574b0291

  • C:\Users\Admin\AppData\Local\Temp\Email Utilita v.3.exe
    MD5

    4db516e4cd038b859c323a4b8116a4f2

    SHA1

    02afa9062549df772a665a990dce9551e28aba78

    SHA256

    7751840f4a2ab31819c8bf38d0ef3a81976d4918a436aeb2c3820f9d833060cb

    SHA512

    2ba7734128ab053ac96efa31cf5ffaf90c3c321a85b7ddc52446d6025cdeded59d7af4bb4f7920d65928b68779be54f3e916ce252bdf0d1de5354e86574b0291

  • C:\Users\Admin\AppData\Local\Temp\skley.exe
    MD5

    b40c11382e8533919a06da6225e35f87

    SHA1

    851b61726e54e7671d48c60fd9fdaefad3680e5a

    SHA256

    192345b11e53e8d691a67584df68072eb1e8b8d41f4a4b5af7fae19d36ba36c4

    SHA512

    6f96207c09a9720ab1433ee9db6fbc7c4020f127108aa5f9486711da5eca8e13cfaf1702c707d0a0ef081725f9bdeac0902c402f8e3ef9aa0ab3b4fad854e438

  • C:\Users\Admin\AppData\Local\Temp\skley.exe
    MD5

    b40c11382e8533919a06da6225e35f87

    SHA1

    851b61726e54e7671d48c60fd9fdaefad3680e5a

    SHA256

    192345b11e53e8d691a67584df68072eb1e8b8d41f4a4b5af7fae19d36ba36c4

    SHA512

    6f96207c09a9720ab1433ee9db6fbc7c4020f127108aa5f9486711da5eca8e13cfaf1702c707d0a0ef081725f9bdeac0902c402f8e3ef9aa0ab3b4fad854e438

  • C:\Windows\Setup\State\lsass.exe
    MD5

    cea1803314d01a38982b01b10e719c5f

    SHA1

    ad0fa556479c5036a962e5d072a85d90dbfced42

    SHA256

    32fa27a675c9a6371ef3c378bc49f0e50cbca0fa85faf90c51559090eb523961

    SHA512

    5008ce61d5b637fe603bf7b82a4db3c6a88998c42aa53db9ae7257cd0befa3627ee929d7f88bde814a0bd09b70dcced140f27358153788e9fbd01065dc051573

  • C:\Windows\Setup\State\lsass.exe
    MD5

    cea1803314d01a38982b01b10e719c5f

    SHA1

    ad0fa556479c5036a962e5d072a85d90dbfced42

    SHA256

    32fa27a675c9a6371ef3c378bc49f0e50cbca0fa85faf90c51559090eb523961

    SHA512

    5008ce61d5b637fe603bf7b82a4db3c6a88998c42aa53db9ae7257cd0befa3627ee929d7f88bde814a0bd09b70dcced140f27358153788e9fbd01065dc051573

  • C:\svcnet\36gZHwdi2ONB6VGB6igMOBpAwhhpWI.vbe
    MD5

    89f2a626b1c6a81ff99aa0c551b32d2c

    SHA1

    ac03f5b152697bad42f7a620bcd909a4844e9a70

    SHA256

    3fd650cb078f313d718688e8268b29f8bdd6985ad0c62bb48fe72076b2fde1d4

    SHA512

    3b2558d8543bf69ac87f99b037c90afca0caa41dc001717e7efa604e1d330a031a4538701fc2d85095ffd504a2a0cb6508776ef330519e8e687e7a74bd2cf756

  • C:\svcnet\f0C6IHjg6U72iNQb0DcTDtBNdD6npB.bat
    MD5

    9a3c6999de7daa373c8d6ef6084e012e

    SHA1

    33ebff575bd7c78b674ae2befd13b0a76ea05a24

    SHA256

    64cb35508e675702d3b8344abfdc3f450e34fff595e54ef93c94b2b6251d0ceb

    SHA512

    68b6cb0cc45443fe6f50f71bdf1fae6851cd473f42e95ac1e0719b830887fdced974f1cb2c2711150209f09ad8b22388b126d00562674f751120a70a5ba49b19

  • C:\svcnet\rXbkEPVBoqtghFO1ldESLS15darW9H.bat
    MD5

    7207d2e6ce5c15a0f038462623571b7d

    SHA1

    273845925dbd59aaf45a1416bf5a7e42f539dd75

    SHA256

    0319dbb280bd2aeba520c3011f79ff1e47c801c859a52cfecdcb90ad5babfd1f

    SHA512

    13e00e7988a63c924ccc84add93671c329305266e9a8c04f203b9eb4865f38809106fa00bfb112cc616779b1b6148d9c8f154baf885a775c6deef7b5884397ce

  • C:\svcnet\svcbroker.exe
    MD5

    cea1803314d01a38982b01b10e719c5f

    SHA1

    ad0fa556479c5036a962e5d072a85d90dbfced42

    SHA256

    32fa27a675c9a6371ef3c378bc49f0e50cbca0fa85faf90c51559090eb523961

    SHA512

    5008ce61d5b637fe603bf7b82a4db3c6a88998c42aa53db9ae7257cd0befa3627ee929d7f88bde814a0bd09b70dcced140f27358153788e9fbd01065dc051573

  • C:\svcnet\svcbroker.exe
    MD5

    cea1803314d01a38982b01b10e719c5f

    SHA1

    ad0fa556479c5036a962e5d072a85d90dbfced42

    SHA256

    32fa27a675c9a6371ef3c378bc49f0e50cbca0fa85faf90c51559090eb523961

    SHA512

    5008ce61d5b637fe603bf7b82a4db3c6a88998c42aa53db9ae7257cd0befa3627ee929d7f88bde814a0bd09b70dcced140f27358153788e9fbd01065dc051573

  • C:\svcnet\tKoT103zYpCgnfW2T7FgT605zAMxxq.vbe
    MD5

    5f9009c696b3f1b3fba6a8dda6e6a82f

    SHA1

    7685a994e1bd27ebf0a8ab9115c38a444b21337b

    SHA256

    3f5664f8ed53d5b08ed374c92096bcdbae16e353ca738246369863ea4853b857

    SHA512

    91468694a73c2d587c4a0820599d1668554dfb928416a1b4891ca9a1b8d0ef7ec70760902c45f9c453f912914526ffc368d2ec8b162c72063a26220ee4ea1812

  • C:\svcnet\wt5PReUQn3JKtsXaSVpT.exe
    MD5

    0aa400a0f5190c0c2d98ba32f345c916

    SHA1

    d409624813753318c4b82c1fcdb6bcce3c53bc4d

    SHA256

    093b74144ef2cc8fc5fdcbc3a617ed27f2b4b716109207d7d6ca000406f125d1

    SHA512

    31adc275c43af3aaafc5dc76627c61a06dc7fa5972a115f7352035ee04950e537d11e698acfa7d4b260708736974e0a1fe9ea0c24deb61f14fd69396bff26cd1

  • C:\svcnet\wt5PReUQn3JKtsXaSVpT.exe
    MD5

    0aa400a0f5190c0c2d98ba32f345c916

    SHA1

    d409624813753318c4b82c1fcdb6bcce3c53bc4d

    SHA256

    093b74144ef2cc8fc5fdcbc3a617ed27f2b4b716109207d7d6ca000406f125d1

    SHA512

    31adc275c43af3aaafc5dc76627c61a06dc7fa5972a115f7352035ee04950e537d11e698acfa7d4b260708736974e0a1fe9ea0c24deb61f14fd69396bff26cd1

  • \Users\Admin\AppData\Local\Temp\Email Utilita v.3.exe
    MD5

    4db516e4cd038b859c323a4b8116a4f2

    SHA1

    02afa9062549df772a665a990dce9551e28aba78

    SHA256

    7751840f4a2ab31819c8bf38d0ef3a81976d4918a436aeb2c3820f9d833060cb

    SHA512

    2ba7734128ab053ac96efa31cf5ffaf90c3c321a85b7ddc52446d6025cdeded59d7af4bb4f7920d65928b68779be54f3e916ce252bdf0d1de5354e86574b0291

  • \Users\Admin\AppData\Local\Temp\Email Utilita v.3.exe
    MD5

    4db516e4cd038b859c323a4b8116a4f2

    SHA1

    02afa9062549df772a665a990dce9551e28aba78

    SHA256

    7751840f4a2ab31819c8bf38d0ef3a81976d4918a436aeb2c3820f9d833060cb

    SHA512

    2ba7734128ab053ac96efa31cf5ffaf90c3c321a85b7ddc52446d6025cdeded59d7af4bb4f7920d65928b68779be54f3e916ce252bdf0d1de5354e86574b0291

  • \Users\Admin\AppData\Local\Temp\skley.exe
    MD5

    b40c11382e8533919a06da6225e35f87

    SHA1

    851b61726e54e7671d48c60fd9fdaefad3680e5a

    SHA256

    192345b11e53e8d691a67584df68072eb1e8b8d41f4a4b5af7fae19d36ba36c4

    SHA512

    6f96207c09a9720ab1433ee9db6fbc7c4020f127108aa5f9486711da5eca8e13cfaf1702c707d0a0ef081725f9bdeac0902c402f8e3ef9aa0ab3b4fad854e438

  • \svcnet\svcbroker.exe
    MD5

    cea1803314d01a38982b01b10e719c5f

    SHA1

    ad0fa556479c5036a962e5d072a85d90dbfced42

    SHA256

    32fa27a675c9a6371ef3c378bc49f0e50cbca0fa85faf90c51559090eb523961

    SHA512

    5008ce61d5b637fe603bf7b82a4db3c6a88998c42aa53db9ae7257cd0befa3627ee929d7f88bde814a0bd09b70dcced140f27358153788e9fbd01065dc051573

  • \svcnet\wt5PReUQn3JKtsXaSVpT.exe
    MD5

    0aa400a0f5190c0c2d98ba32f345c916

    SHA1

    d409624813753318c4b82c1fcdb6bcce3c53bc4d

    SHA256

    093b74144ef2cc8fc5fdcbc3a617ed27f2b4b716109207d7d6ca000406f125d1

    SHA512

    31adc275c43af3aaafc5dc76627c61a06dc7fa5972a115f7352035ee04950e537d11e698acfa7d4b260708736974e0a1fe9ea0c24deb61f14fd69396bff26cd1

  • memory/292-28-0x0000000000000000-mapping.dmp
  • memory/316-13-0x0000000000FC0000-0x00000000010C1000-memory.dmp
    Filesize

    1.0MB

  • memory/316-9-0x0000000000000000-mapping.dmp
  • memory/392-33-0x0000000000000000-mapping.dmp
  • memory/392-41-0x00000000027B0000-0x00000000027B4000-memory.dmp
    Filesize

    16KB

  • memory/536-24-0x0000000000000000-mapping.dmp
  • memory/744-53-0x0000000000000000-mapping.dmp
  • memory/836-50-0x0000000000000000-mapping.dmp
  • memory/1112-52-0x0000000000000000-mapping.dmp
  • memory/1200-51-0x0000000000000000-mapping.dmp
  • memory/1528-20-0x0000000001230000-0x0000000001232000-memory.dmp
    Filesize

    8KB

  • memory/1528-4-0x0000000000000000-mapping.dmp
  • memory/1528-37-0x0000000001236000-0x0000000001255000-memory.dmp
    Filesize

    124KB

  • memory/1528-7-0x000007FEF5510000-0x000007FEF5EFC000-memory.dmp
    Filesize

    9.9MB

  • memory/1528-22-0x0000000000370000-0x0000000000377000-memory.dmp
    Filesize

    28KB

  • memory/1528-21-0x0000000000150000-0x0000000000151000-memory.dmp
    Filesize

    4KB

  • memory/1528-15-0x0000000001330000-0x0000000001331000-memory.dmp
    Filesize

    4KB

  • memory/1528-38-0x0000000001255000-0x0000000001256000-memory.dmp
    Filesize

    4KB

  • memory/1652-54-0x0000000000000000-mapping.dmp
  • memory/1668-17-0x0000000000000000-mapping.dmp
  • memory/1668-25-0x00000000026A0000-0x00000000026A4000-memory.dmp
    Filesize

    16KB

  • memory/1676-47-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
    Filesize

    4KB

  • memory/1676-46-0x000007FEF5510000-0x000007FEF5EFC000-memory.dmp
    Filesize

    9.9MB

  • memory/1676-43-0x0000000000000000-mapping.dmp
  • memory/1676-49-0x000000001B190000-0x000000001B192000-memory.dmp
    Filesize

    8KB

  • memory/1720-62-0x0000000000000000-mapping.dmp
  • memory/1720-65-0x00000000020F0000-0x00000000020F1000-memory.dmp
    Filesize

    4KB

  • memory/1720-64-0x0000000001DB0000-0x0000000001DC1000-memory.dmp
    Filesize

    68KB

  • memory/1720-63-0x000007FEFBA71000-0x000007FEFBA73000-memory.dmp
    Filesize

    8KB

  • memory/1888-55-0x0000000000000000-mapping.dmp
  • memory/1888-61-0x000000001B050000-0x000000001B052000-memory.dmp
    Filesize

    8KB

  • memory/1888-59-0x0000000001390000-0x0000000001391000-memory.dmp
    Filesize

    4KB

  • memory/1888-58-0x000007FEF5510000-0x000007FEF5EFC000-memory.dmp
    Filesize

    9.9MB

  • memory/1888-2-0x0000000075781000-0x0000000075783000-memory.dmp
    Filesize

    8KB

  • memory/2032-40-0x0000000000000000-mapping.dmp