Analysis
-
max time kernel
55s -
max time network
61s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
30-06-2024 09:39
Behavioral task
behavioral1
Sample
skuld.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
skuld.exe
Resource
win10v2004-20240508-en
General
-
Target
skuld.exe
-
Size
9.5MB
-
MD5
79ff221ab5f4ec73e3cf2603de02dd3c
-
SHA1
d03cd4bd46d07692b2cb2aa70032b2f7cf8f6614
-
SHA256
b2389efe45f191978aeea0b38f35e967e812583644512e1d721b7adb88719008
-
SHA512
04bdae4d323d1bc9446778e1ee66aaf1e3249e40de6dc8406eac9138e1b1b87ee00faf5a6cc41aeeb8b816c7b96a3d6bec442470f7c884318b91f2baa36f64a9
-
SSDEEP
98304:e03AgTj/aqro8jCvVwPIieO7XFEDT7kF8+l19Qfz:vlj/apjwPIiemX2DTW1if
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" skuld.exe -
Looks up external IP address via web service 6 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 api.ipify.org 15 api.ipify.org 3 api.ipify.org 4 api.ipify.org 8 api.ipify.org 10 api.ipify.org -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1096 skuld.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1096 wrote to memory of 1996 1096 skuld.exe 89 PID 1096 wrote to memory of 1996 1096 skuld.exe 89 PID 1096 wrote to memory of 1124 1096 skuld.exe 90 PID 1096 wrote to memory of 1124 1096 skuld.exe 90 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1996 attrib.exe 1124 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\skuld.exe"C:\Users\Admin\AppData\Local\Temp\skuld.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\skuld.exe2⤵
- Views/modifies file attributes
PID:1996
-
-
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe2⤵
- Views/modifies file attributes
PID:1124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4184,i,9746875443948590908,1444894342962555245,262144 --variations-seed-version --mojo-platform-channel-handle=4232 /prefetch:81⤵PID:4076
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.5MB
MD579ff221ab5f4ec73e3cf2603de02dd3c
SHA1d03cd4bd46d07692b2cb2aa70032b2f7cf8f6614
SHA256b2389efe45f191978aeea0b38f35e967e812583644512e1d721b7adb88719008
SHA51204bdae4d323d1bc9446778e1ee66aaf1e3249e40de6dc8406eac9138e1b1b87ee00faf5a6cc41aeeb8b816c7b96a3d6bec442470f7c884318b91f2baa36f64a9