Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Skambenets.exe

Overview

General Information

Sample name:Skambenets.exe
Analysis ID:1629090
MD5:0519c157d2d7450690a1cef20ea51e8f
SHA1:bfe39774f356f799bd74649330ab7baecb95c052
SHA256:7dca3dbf4a0d99e7c86edafb83698994e9f89d2ec51de988f0f8c7ec54e4f81b
Tags:exeuser-lowmal3
Infos:

Detection

GuLoader
Score:68
Range:0 - 100
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected GuLoader
Joe Sandbox ML detected suspicious sample
Switches to a custom stack to bypass stack traces
Tries to detect virtualization through RDTSC time measurements
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
Sample execution stops while process was sleeping (likely an evasion)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • Skambenets.exe (PID: 7444 cmdline: "C:\Users\user\Desktop\Skambenets.exe" MD5: 0519C157D2D7450690A1CEF20EA51E8F)
    • Skambenets.exe (PID: 6412 cmdline: "C:\Users\user\Desktop\Skambenets.exe" MD5: 0519C157D2D7450690A1CEF20EA51E8F)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
00000003.00000002.3271894571.0000000001810000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    00000000.00000002.1646073522.0000000004980000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
      No Sigma rule has matched
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2025-03-04T11:52:06.612237+010028032702Potentially Bad Traffic192.168.2.94970864.227.9.22880TCP
      2025-03-04T11:52:38.017783+010028032702Potentially Bad Traffic192.168.2.94971064.227.9.22880TCP
      2025-03-04T11:53:09.419386+010028032702Potentially Bad Traffic192.168.2.94971164.227.9.22880TCP
      2025-03-04T11:53:40.810639+010028032702Potentially Bad Traffic192.168.2.94971264.227.9.22880TCP
      2025-03-04T11:54:12.310854+010028032702Potentially Bad Traffic192.168.2.94971364.227.9.22880TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: Skambenets.exeVirustotal: Detection: 36%Perma Link
      Source: Skambenets.exeReversingLabs: Detection: 23%
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
      Source: Skambenets.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: C:\Users\user\Desktop\Skambenets.exeCode function: 0_2_00405770 CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405770
      Source: C:\Users\user\Desktop\Skambenets.exeCode function: 0_2_0040622B FindFirstFileW,FindClose,0_2_0040622B
      Source: C:\Users\user\Desktop\Skambenets.exeCode function: 0_2_0040276E FindFirstFileW,0_2_0040276E
      Source: C:\Users\user\Desktop\Skambenets.exeCode function: 3_2_0040276E FindFirstFileW,3_2_0040276E
      Source: C:\Users\user\Desktop\Skambenets.exeCode function: 3_2_00405770 CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,3_2_00405770
      Source: C:\Users\user\Desktop\Skambenets.exeCode function: 3_2_0040622B FindFirstFileW,FindClose,3_2_0040622B
      Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.9:49711 -> 64.227.9.228:80
      Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.9:49713 -> 64.227.9.228:80
      Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.9:49712 -> 64.227.9.228:80
      Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.9:49708 -> 64.227.9.228:80
      Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.9:49710 -> 64.227.9.228:80
      Source: global trafficHTTP traffic detected: GET /YHVeQtjrpzsrPH13.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: 64.227.9.228Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /YHVeQtjrpzsrPH13.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: 64.227.9.228Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /YHVeQtjrpzsrPH13.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: 64.227.9.228Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /YHVeQtjrpzsrPH13.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: 64.227.9.228Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /YHVeQtjrpzsrPH13.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: 64.227.9.228Cache-Control: no-cache
      Source: unknownTCP traffic detected without corresponding DNS query: 64.227.9.228
      Source: unknownTCP traffic detected without corresponding DNS query: 64.227.9.228
      Source: unknownTCP traffic detected without corresponding DNS query: 64.227.9.228
      Source: unknownTCP traffic detected without corresponding DNS query: 64.227.9.228
      Source: unknownTCP traffic detected without corresponding DNS query: 64.227.9.228
      Source: unknownTCP traffic detected without corresponding DNS query: 64.227.9.228
      Source: unknownTCP traffic detected without corresponding DNS query: 64.227.9.228
      Source: unknownTCP traffic detected without corresponding DNS query: 64.227.9.228
      Source: unknownTCP traffic detected without corresponding DNS query: 64.227.9.228
      Source: unknownTCP traffic detected without corresponding DNS query: 64.227.9.228
      Source: unknownTCP traffic detected without corresponding DNS query: 64.227.9.228
      Source: unknownTCP traffic detected without corresponding DNS query: 64.227.9.228
      Source: unknownTCP traffic detected without corresponding DNS query: 64.227.9.228
      Source: unknownTCP traffic detected without corresponding DNS query: 64.227.9.228
      Source: unknownTCP traffic detected without corresponding DNS query: 64.227.9.228
      Source: unknownTCP traffic detected without corresponding DNS query: 64.227.9.228
      Source: unknownTCP traffic detected without corresponding DNS query: 64.227.9.228
      Source: unknownTCP traffic detected without corresponding DNS query: 64.227.9.228
      Source: unknownTCP traffic detected without corresponding DNS query: 64.227.9.228
      Source: unknownTCP traffic detected without corresponding DNS query: 64.227.9.228
      Source: unknownTCP traffic detected without corresponding DNS query: 64.227.9.228
      Source: unknownTCP traffic detected without corresponding DNS query: 64.227.9.228
      Source: unknownTCP traffic detected without corresponding DNS query: 64.227.9.228
      Source: unknownTCP traffic detected without corresponding DNS query: 64.227.9.228
      Source: unknownTCP traffic detected without corresponding DNS query: 64.227.9.228
      Source: global trafficHTTP traffic detected: GET /YHVeQtjrpzsrPH13.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: 64.227.9.228Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /YHVeQtjrpzsrPH13.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: 64.227.9.228Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /YHVeQtjrpzsrPH13.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: 64.227.9.228Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /YHVeQtjrpzsrPH13.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: 64.227.9.228Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /YHVeQtjrpzsrPH13.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: 64.227.9.228Cache-Control: no-cache
      Source: Skambenets.exe, 00000003.00000002.3273142264.0000000002DD8000.00000004.00000020.00020000.00000000.sdmp, Skambenets.exe, 00000003.00000002.3293245528.00000000325C0000.00000004.00001000.00020000.00000000.sdmp, Skambenets.exe, 00000003.00000002.3273142264.0000000002E14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://64.227.9.228/YHVeQtjrpzsrPH13.bin
      Source: Skambenets.exe, 00000003.00000002.3273142264.0000000002DD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://64.227.9.228/YHVeQtjrpzsrPH13.bin)U
      Source: Skambenets.exe, 00000003.00000002.3273142264.0000000002DD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://64.227.9.228/YHVeQtjrpzsrPH13.bin3
      Source: Skambenets.exe, 00000003.00000002.3273142264.0000000002DD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://64.227.9.228/YHVeQtjrpzsrPH13.bin4
      Source: Skambenets.exe, 00000003.00000002.3273142264.0000000002DD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://64.227.9.228/YHVeQtjrpzsrPH13.bin8
      Source: Skambenets.exe, 00000003.00000002.3273142264.0000000002E14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://64.227.9.228/YHVeQtjrpzsrPH13.bindows
      Source: Skambenets.exe, 00000003.00000002.3273142264.0000000002E14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://64.227.9.228/YHVeQtjrpzsrPH13.binf
      Source: Skambenets.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
      Source: C:\Users\user\Desktop\Skambenets.exeCode function: 0_2_004052D1 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004052D1
      Source: C:\Users\user\Desktop\Skambenets.exeCode function: 0_2_00403358 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,0_2_00403358
      Source: C:\Users\user\Desktop\Skambenets.exeCode function: 3_2_00403358 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,3_2_00403358
      Source: C:\Users\user\Desktop\Skambenets.exeFile created: C:\Windows\resources\Bementite.iniJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeCode function: 0_2_00404B0E0_2_00404B0E
      Source: C:\Users\user\Desktop\Skambenets.exeCode function: 0_2_0040653D0_2_0040653D
      Source: C:\Users\user\Desktop\Skambenets.exeCode function: 3_2_00404B0E3_2_00404B0E
      Source: C:\Users\user\Desktop\Skambenets.exeCode function: 3_2_0040653D3_2_0040653D
      Source: C:\Users\user\Desktop\Skambenets.exeCode function: String function: 00402B38 appears 47 times
      Source: Skambenets.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: classification engineClassification label: mal68.troj.evad.winEXE@3/9@0/1
      Source: C:\Users\user\Desktop\Skambenets.exeCode function: 0_2_004045C8 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004045C8
      Source: C:\Users\user\Desktop\Skambenets.exeCode function: 0_2_0040206A CoCreateInstance,0_2_0040206A
      Source: C:\Users\user\Desktop\Skambenets.exeFile created: C:\Users\user\AppData\Roaming\RigsantikvarernesJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeFile created: C:\Users\user\AppData\Local\Temp\nshD1F3.tmpJump to behavior
      Source: Skambenets.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\Skambenets.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: Skambenets.exeVirustotal: Detection: 36%
      Source: Skambenets.exeReversingLabs: Detection: 23%
      Source: C:\Users\user\Desktop\Skambenets.exeFile read: C:\Users\user\Desktop\Skambenets.exeJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\Skambenets.exe "C:\Users\user\Desktop\Skambenets.exe"
      Source: C:\Users\user\Desktop\Skambenets.exeProcess created: C:\Users\user\Desktop\Skambenets.exe "C:\Users\user\Desktop\Skambenets.exe"
      Source: C:\Users\user\Desktop\Skambenets.exeProcess created: C:\Users\user\Desktop\Skambenets.exe "C:\Users\user\Desktop\Skambenets.exe"Jump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: shfolder.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: riched20.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: usp10.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: msls31.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: textshaping.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: textinputframework.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: coreuicomponents.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeFile written: C:\Users\user\AppData\Roaming\Rigsantikvarernes\anticipatively.iniJump to behavior

      Data Obfuscation

      barindex
      Source: Yara matchFile source: 00000003.00000002.3271894571.0000000001810000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.1646073522.0000000004980000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: C:\Users\user\Desktop\Skambenets.exeCode function: 0_2_00406252 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_00406252
      Source: C:\Users\user\Desktop\Skambenets.exeCode function: 0_2_10002DB0 push eax; ret 0_2_10002DDE
      Source: C:\Users\user\Desktop\Skambenets.exeFile created: C:\Users\user\AppData\Local\Temp\nsrF711.tmp\System.dllJump to dropped file
      Source: C:\Users\user\Desktop\Skambenets.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\Skambenets.exeAPI/Special instruction interceptor: Address: 514E9F8
      Source: C:\Users\user\Desktop\Skambenets.exeAPI/Special instruction interceptor: Address: 1FDE9F8
      Source: C:\Users\user\Desktop\Skambenets.exeRDTSC instruction interceptor: First address: 5112E65 second address: 5112E65 instructions: 0x00000000 rdtsc 0x00000002 test ch, bh 0x00000004 cmp ebx, ecx 0x00000006 jc 00007FAA2D16B734h 0x00000008 cmp dh, bh 0x0000000a inc ebp 0x0000000b cmp eax, ebx 0x0000000d inc ebx 0x0000000e rdtsc
      Source: C:\Users\user\Desktop\Skambenets.exeRDTSC instruction interceptor: First address: 1FA2E65 second address: 1FA2E65 instructions: 0x00000000 rdtsc 0x00000002 test ch, bh 0x00000004 cmp ebx, ecx 0x00000006 jc 00007FAA2D1614A4h 0x00000008 cmp dh, bh 0x0000000a inc ebp 0x0000000b cmp eax, ebx 0x0000000d inc ebx 0x0000000e rdtsc
      Source: C:\Users\user\Desktop\Skambenets.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsrF711.tmp\System.dllJump to dropped file
      Source: C:\Users\user\Desktop\Skambenets.exe TID: 7048Thread sleep time: -40000s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\Skambenets.exeCode function: 0_2_00405770 CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405770
      Source: C:\Users\user\Desktop\Skambenets.exeCode function: 0_2_0040622B FindFirstFileW,FindClose,0_2_0040622B
      Source: C:\Users\user\Desktop\Skambenets.exeCode function: 0_2_0040276E FindFirstFileW,0_2_0040276E
      Source: C:\Users\user\Desktop\Skambenets.exeCode function: 3_2_0040276E FindFirstFileW,3_2_0040276E
      Source: C:\Users\user\Desktop\Skambenets.exeCode function: 3_2_00405770 CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,3_2_00405770
      Source: C:\Users\user\Desktop\Skambenets.exeCode function: 3_2_0040622B FindFirstFileW,FindClose,3_2_0040622B
      Source: Skambenets.exe, 00000003.00000002.3273142264.0000000002E2C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWB+PT
      Source: Skambenets.exe, 00000003.00000002.3273142264.0000000002DD8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
      Source: Skambenets.exe, 00000003.00000002.3273142264.0000000002E2C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: C:\Users\user\Desktop\Skambenets.exeAPI call chain: ExitProcess graph end nodegraph_0-4513
      Source: C:\Users\user\Desktop\Skambenets.exeAPI call chain: ExitProcess graph end nodegraph_0-4508
      Source: C:\Users\user\Desktop\Skambenets.exeCode function: 0_2_00406252 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_00406252
      Source: C:\Users\user\Desktop\Skambenets.exeProcess created: C:\Users\user\Desktop\Skambenets.exe "C:\Users\user\Desktop\Skambenets.exe"Jump to behavior
      Source: C:\Users\user\Desktop\Skambenets.exeCode function: 0_2_00405F0A GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,0_2_00405F0A
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
      Native API
      1
      DLL Side-Loading
      11
      Process Injection
      11
      Masquerading
      OS Credential Dumping21
      Security Software Discovery
      Remote Services1
      Archive Collected Data
      1
      Encrypted Channel
      Exfiltration Over Other Network Medium1
      System Shutdown/Reboot
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      DLL Side-Loading
      1
      Virtualization/Sandbox Evasion
      LSASS Memory1
      Virtualization/Sandbox Evasion
      Remote Desktop Protocol1
      Clipboard Data
      1
      Ingress Tool Transfer
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
      Process Injection
      Security Account Manager3
      File and Directory Discovery
      SMB/Windows Admin SharesData from Network Shared Drive1
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Deobfuscate/Decode Files or Information
      NTDS23
      System Information Discovery
      Distributed Component Object ModelInput Capture11
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
      Obfuscated Files or Information
      LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      DLL Side-Loading
      Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.