Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
30-06-2024 06:04
Behavioral task
behavioral1
Sample
skuld.exe
Resource
win11-20240508-en
General
-
Target
skuld.exe
-
Size
9.5MB
-
MD5
da4bf124529b32d5daff341cba7b746c
-
SHA1
7297b55ceff76cdec32e722902ae61524d4b7442
-
SHA256
c58b34b4af808fefeaf1545f4f3c0375a32cdb9a6e6c95c4d0cf50ea601aad3e
-
SHA512
7a04a1f68045c7b91f5df3e12c155543f4934678d764bbd5c8db78e33dc13ae4885bcdcc7f2af4ab8f2417633090286a0263143f5992470e4416eaee3a2d194a
-
SSDEEP
98304:0l+jC6y/CQ8VtNqvV0FIS3fT4mEJJkF88l19bf3:ZDy/ChS0FIS3r4DJC19f
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" skuld.exe -
Looks up external IP address via web service 13 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 api.ipify.org 18 api.ipify.org 19 api.ipify.org 1 api.ipify.org 10 api.ipify.org 20 api.ipify.org 15 api.ipify.org 16 api.ipify.org 13 api.ipify.org 4 api.ipify.org 12 api.ipify.org 7 api.ipify.org 14 api.ipify.org -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2684 skuld.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2684 wrote to memory of 5108 2684 skuld.exe 78 PID 2684 wrote to memory of 5108 2684 skuld.exe 78 PID 2684 wrote to memory of 4428 2684 skuld.exe 79 PID 2684 wrote to memory of 4428 2684 skuld.exe 79 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 5108 attrib.exe 4428 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\skuld.exe"C:\Users\Admin\AppData\Local\Temp\skuld.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\skuld.exe2⤵
- Views/modifies file attributes
PID:5108
-
-
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe2⤵
- Views/modifies file attributes
PID:4428
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.5MB
MD5da4bf124529b32d5daff341cba7b746c
SHA17297b55ceff76cdec32e722902ae61524d4b7442
SHA256c58b34b4af808fefeaf1545f4f3c0375a32cdb9a6e6c95c4d0cf50ea601aad3e
SHA5127a04a1f68045c7b91f5df3e12c155543f4934678d764bbd5c8db78e33dc13ae4885bcdcc7f2af4ab8f2417633090286a0263143f5992470e4416eaee3a2d194a