Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
30-06-2024 08:11
Behavioral task
behavioral1
Sample
skuld.exe
Resource
win11-20240508-en
General
-
Target
skuld.exe
-
Size
9.5MB
-
MD5
7dd191e903d61bdd90b8cad94c666369
-
SHA1
f6c46f0c288d36e93e8f6d390dd66a17b5e579c2
-
SHA256
0930196a028fe8d4e1726f808b76d2b1c1c68fe69e8c9f49107da7b62bd48361
-
SHA512
26a8157c8b36339849f86734348d977952f10cbad2e5e072f64915b8e788e4b503ae0aa488cbdf1362406696b9b5e775530da6316a9cd0fc6be1a7ed2fad2c3b
-
SSDEEP
98304:r8NrVo1/zObl7CbvV5FILXqpYlEb6kF88l19AfE:qW1/zo65FILXMYWbz1ef
Malware Config
Extracted
skuld
https://ptb.discord.com/api/webhooks/1256850408366805072/x2jhBqkG5nRjLNf7Yy2ji8FT3b3A6xGu7AHz2QklzVo2SpmpCJ5IJJH53vIuMneMeSAl
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000\Software\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" skuld.exe -
Looks up external IP address via web service 13 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 api.ipify.org 15 api.ipify.org 18 api.ipify.org 19 api.ipify.org 4 api.ipify.org 17 api.ipify.org 14 api.ipify.org 16 api.ipify.org 7 api.ipify.org 12 api.ipify.org 13 api.ipify.org 20 api.ipify.org 1 api.ipify.org -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2428 skuld.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2372 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2428 wrote to memory of 1684 2428 skuld.exe 79 PID 2428 wrote to memory of 1684 2428 skuld.exe 79 PID 2428 wrote to memory of 1780 2428 skuld.exe 80 PID 2428 wrote to memory of 1780 2428 skuld.exe 80 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1684 attrib.exe 1780 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\skuld.exe"C:\Users\Admin\AppData\Local\Temp\skuld.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\skuld.exe2⤵
- Views/modifies file attributes
PID:1684
-
-
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe2⤵
- Views/modifies file attributes
PID:1780
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2372
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD5e9aa12ff0be6d995ed86f8cf88678158
SHA1e5ee38fc2ebef0fcbc3059dee29b39f7daf21931
SHA256f35cd8ef03ac924a59943c5dfffc31ab67a8b5aff272e9f47ff776aabc7ee561
SHA51295a67acd2a4784b87d73910c1f1f590937c9d9b901e98448556a37eb8137ae5f458f1c673d65a46cf7d6b90bee5fe6b102ce3eeac9e819062cd9c5c2418bcbfc
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD5f6cf8a445e1a471d6dff34d1abb8efdb
SHA157e4448a4b9475bb529dd7bb3a9808e6e0400b76
SHA256355f4081dc19d2bfd40aa473a1f76ff02912cf04906b9af9dd62edb0646e1c5a
SHA51264e33a1eb07c42dbd55ad342b35b34487b9a659205e0f0a5f6605135f5b710deb4882af894fb1c807e0d48a5acffdf3911740ae6c0eacaa4c173f64351deb3d2
-
Filesize
9.5MB
MD57dd191e903d61bdd90b8cad94c666369
SHA1f6c46f0c288d36e93e8f6d390dd66a17b5e579c2
SHA2560930196a028fe8d4e1726f808b76d2b1c1c68fe69e8c9f49107da7b62bd48361
SHA51226a8157c8b36339849f86734348d977952f10cbad2e5e072f64915b8e788e4b503ae0aa488cbdf1362406696b9b5e775530da6316a9cd0fc6be1a7ed2fad2c3b