Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
01-07-2024 18:15
Behavioral task
behavioral1
Sample
main.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
main.exe
Resource
win10v2004-20240508-en
General
-
Target
main.exe
-
Size
9.5MB
-
MD5
69a284930fc8843088f37d2eb2173bfb
-
SHA1
97a032288ef740de5688e81f5fbafd319f45e4e8
-
SHA256
d0d3f6fd6e0e0b6c4bfbd4aa55d8a3151823d59005e0fb6428d6cd309460142a
-
SHA512
7445d360851df542710826185c37c4f7d6164c2ec853c667ce19d5fb4dfca1e981d96e3a2d48ba4f78580ce5e3ee2e7ff8b97f6b3a471d074c2dabd43e00f87e
-
SSDEEP
98304:kzZIWZX0gybHFmOKMW2S6bybELW/6FQKVVSf:g3501sMW2SiyIqEVVSf
Malware Config
Extracted
skuld
https://discord.com/api/webhooks/1257326008978247782/OPGroUs8KObiwYFAx-sn3YMX8edjwDL8Y64jbGKljvVRofhnkdb6B1Ov4DEY3TP5wW4W
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
main.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" main.exe -
Looks up external IP address via web service 13 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 17 api.ipify.org 21 api.ipify.org 2 api.ipify.org 15 api.ipify.org 16 api.ipify.org 19 api.ipify.org 8 api.ipify.org 18 api.ipify.org 20 api.ipify.org 5 api.ipify.org 11 api.ipify.org 13 api.ipify.org 14 api.ipify.org -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
main.exedescription pid process Token: SeDebugPrivilege 4548 main.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
main.exedescription pid process target process PID 4548 wrote to memory of 5112 4548 main.exe attrib.exe PID 4548 wrote to memory of 5112 4548 main.exe attrib.exe PID 4548 wrote to memory of 2540 4548 main.exe attrib.exe PID 4548 wrote to memory of 2540 4548 main.exe attrib.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 5112 attrib.exe 2540 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\main.exe"C:\Users\Admin\AppData\Local\Temp\main.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\main.exe2⤵
- Views/modifies file attributes
PID:5112
-
-
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe2⤵
- Views/modifies file attributes
PID:2540
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.5MB
MD569a284930fc8843088f37d2eb2173bfb
SHA197a032288ef740de5688e81f5fbafd319f45e4e8
SHA256d0d3f6fd6e0e0b6c4bfbd4aa55d8a3151823d59005e0fb6428d6cd309460142a
SHA5127445d360851df542710826185c37c4f7d6164c2ec853c667ce19d5fb4dfca1e981d96e3a2d48ba4f78580ce5e3ee2e7ff8b97f6b3a471d074c2dabd43e00f87e