Analysis
-
max time kernel
195s -
max time network
304s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
30-06-2024 18:33
Behavioral task
behavioral1
Sample
skuld (1).exe
Resource
win10-20240404-en
General
-
Target
skuld (1).exe
-
Size
9.5MB
-
MD5
c687ae7e3be528c38d7a00b93e04d332
-
SHA1
c7f60d1a0eee7a774309b9b60c457b0788cc6cab
-
SHA256
ef5ba17ab5fdb6a8cbc5dfcad5226b02e3f14c45e04e98080db150965842fd30
-
SHA512
b0d23b80741b7da1aa47f56d482bd9adca72b4113385bf00c090487470f20a9765eeb853d25c324662f15b4b080ef7f4e37536a08ea5bbfd0eb5766530c7739e
-
SSDEEP
98304:9nGwRbFvrLPk4GIipU10RSOMRBjLEHpyQWvmjFVf1:IwxFvrt10RS9RBjYHpdVf1
Malware Config
Extracted
skuld
https://discord.com/api/webhooks/1257036488672153761/NvDp_1b2nXLy-u8-yrTiFucpasoL2g34R7fCAV1w_Hji_Wd5urWsmS5DdJXMZb_5lbXp
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" skuld (1).exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 api.ipify.org 2 api.ipify.org -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 5032 skuld (1).exe Token: SeIncreaseQuotaPrivilege 2556 wmic.exe Token: SeSecurityPrivilege 2556 wmic.exe Token: SeTakeOwnershipPrivilege 2556 wmic.exe Token: SeLoadDriverPrivilege 2556 wmic.exe Token: SeSystemProfilePrivilege 2556 wmic.exe Token: SeSystemtimePrivilege 2556 wmic.exe Token: SeProfSingleProcessPrivilege 2556 wmic.exe Token: SeIncBasePriorityPrivilege 2556 wmic.exe Token: SeCreatePagefilePrivilege 2556 wmic.exe Token: SeBackupPrivilege 2556 wmic.exe Token: SeRestorePrivilege 2556 wmic.exe Token: SeShutdownPrivilege 2556 wmic.exe Token: SeDebugPrivilege 2556 wmic.exe Token: SeSystemEnvironmentPrivilege 2556 wmic.exe Token: SeRemoteShutdownPrivilege 2556 wmic.exe Token: SeUndockPrivilege 2556 wmic.exe Token: SeManageVolumePrivilege 2556 wmic.exe Token: 33 2556 wmic.exe Token: 34 2556 wmic.exe Token: 35 2556 wmic.exe Token: 36 2556 wmic.exe Token: SeIncreaseQuotaPrivilege 2556 wmic.exe Token: SeSecurityPrivilege 2556 wmic.exe Token: SeTakeOwnershipPrivilege 2556 wmic.exe Token: SeLoadDriverPrivilege 2556 wmic.exe Token: SeSystemProfilePrivilege 2556 wmic.exe Token: SeSystemtimePrivilege 2556 wmic.exe Token: SeProfSingleProcessPrivilege 2556 wmic.exe Token: SeIncBasePriorityPrivilege 2556 wmic.exe Token: SeCreatePagefilePrivilege 2556 wmic.exe Token: SeBackupPrivilege 2556 wmic.exe Token: SeRestorePrivilege 2556 wmic.exe Token: SeShutdownPrivilege 2556 wmic.exe Token: SeDebugPrivilege 2556 wmic.exe Token: SeSystemEnvironmentPrivilege 2556 wmic.exe Token: SeRemoteShutdownPrivilege 2556 wmic.exe Token: SeUndockPrivilege 2556 wmic.exe Token: SeManageVolumePrivilege 2556 wmic.exe Token: 33 2556 wmic.exe Token: 34 2556 wmic.exe Token: 35 2556 wmic.exe Token: 36 2556 wmic.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5032 wrote to memory of 3092 5032 skuld (1).exe 73 PID 5032 wrote to memory of 3092 5032 skuld (1).exe 73 PID 5032 wrote to memory of 1780 5032 skuld (1).exe 74 PID 5032 wrote to memory of 1780 5032 skuld (1).exe 74 PID 5032 wrote to memory of 2556 5032 skuld (1).exe 75 PID 5032 wrote to memory of 2556 5032 skuld (1).exe 75 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 3092 attrib.exe 1780 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\skuld (1).exe"C:\Users\Admin\AppData\Local\Temp\skuld (1).exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\Temp\skuld (1).exe"2⤵
- Views/modifies file attributes
PID:3092
-
-
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe2⤵
- Views/modifies file attributes
PID:1780
-
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get UUID2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.5MB
MD5c687ae7e3be528c38d7a00b93e04d332
SHA1c7f60d1a0eee7a774309b9b60c457b0788cc6cab
SHA256ef5ba17ab5fdb6a8cbc5dfcad5226b02e3f14c45e04e98080db150965842fd30
SHA512b0d23b80741b7da1aa47f56d482bd9adca72b4113385bf00c090487470f20a9765eeb853d25c324662f15b4b080ef7f4e37536a08ea5bbfd0eb5766530c7739e