Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
25-06-2024 02:34
Behavioral task
behavioral1
Sample
d32b6497f96085710fd6a1ad10e82330.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
d32b6497f96085710fd6a1ad10e82330.exe
Resource
win10v2004-20240508-en
General
-
Target
d32b6497f96085710fd6a1ad10e82330.exe
-
Size
9.3MB
-
MD5
d32b6497f96085710fd6a1ad10e82330
-
SHA1
11af8afa2f63fd797e6dbe306ea8181c3480119a
-
SHA256
429c2396e234402ecf200be749e737dd4f969c8457e50eec8cde4fe4b486d712
-
SHA512
e6eb4ec19ad1d3f813028428b81fc931bd6739845958b541c2b70425bed553910467c29df6ccdc0d6fb9cc30cca91491e632bb30e5cf38a2109b30dc9e014b2f
-
SSDEEP
98304:wsGLMqMUzFeUoGgcmmPsWvpIqGEV6wKIii8HlD+:EBMUzQyPsWvCqjsfD
Malware Config
Extracted
skuld
https://discord.com/api/webhooks/1254543345703977021/GGEp1kTIdcnrlXbkstceRTKYL1MjeavIS4CYW77UE3k75CymaXcXytUfkZVnLNW1d_wt
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" d32b6497f96085710fd6a1ad10e82330.exe -
Looks up external IP address via web service 13 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 api.ipify.org 17 api.ipify.org 18 api.ipify.org 23 api.ipify.org 20 api.ipify.org 22 api.ipify.org 10 api.ipify.org 15 api.ipify.org 19 api.ipify.org 24 api.ipify.org 25 api.ipify.org 6 api.ipify.org 21 api.ipify.org -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3940 d32b6497f96085710fd6a1ad10e82330.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3940 wrote to memory of 1172 3940 d32b6497f96085710fd6a1ad10e82330.exe 82 PID 3940 wrote to memory of 1172 3940 d32b6497f96085710fd6a1ad10e82330.exe 82 PID 3940 wrote to memory of 4304 3940 d32b6497f96085710fd6a1ad10e82330.exe 83 PID 3940 wrote to memory of 4304 3940 d32b6497f96085710fd6a1ad10e82330.exe 83 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1172 attrib.exe 4304 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d32b6497f96085710fd6a1ad10e82330.exe"C:\Users\Admin\AppData\Local\Temp\d32b6497f96085710fd6a1ad10e82330.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\d32b6497f96085710fd6a1ad10e82330.exe2⤵
- Views/modifies file attributes
PID:1172
-
-
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe2⤵
- Views/modifies file attributes
PID:4304
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.3MB
MD5d32b6497f96085710fd6a1ad10e82330
SHA111af8afa2f63fd797e6dbe306ea8181c3480119a
SHA256429c2396e234402ecf200be749e737dd4f969c8457e50eec8cde4fe4b486d712
SHA512e6eb4ec19ad1d3f813028428b81fc931bd6739845958b541c2b70425bed553910467c29df6ccdc0d6fb9cc30cca91491e632bb30e5cf38a2109b30dc9e014b2f