Analysis
-
max time kernel
15s -
max time network
17s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
06-07-2024 21:04
Behavioral task
behavioral1
Sample
main.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
main.exe
Resource
win11-20240508-en
General
-
Target
main.exe
-
Size
9.5MB
-
MD5
15767d56c12becc21502a59355a9c163
-
SHA1
360524f903a06307f32a9fd8ca839da949c75916
-
SHA256
7cb04b7c094f2f1beb40a7b27136a9ff9c954b3edda52f5de99b31635e50b6db
-
SHA512
e7faa7034920ed376869548fe2107035d7c24c578961fa2a1317f5f2231b2333668fd475a3b2deaf99fc4e87894f59837d40950f67cdadb4b1b016d0761dc13a
-
SSDEEP
98304:NzZIWZX0gybHFmOKMW2S6by4ELW/6FQKVVSf:n3501sMW2SiyxqEVVSf
Malware Config
Extracted
skuld
https://discord.com/api/webhooks/1258496423444615342/CgJY-4xdm5Ye24oauoByyHTOC86vzjGJvv8cMxKQz03UpkK8RVz4-rL3_dhMIWWysqJ_
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Software\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" main.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 api.ipify.org 2 api.ipify.org -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 1008 main.exe Token: SeIncreaseQuotaPrivilege 3136 wmic.exe Token: SeSecurityPrivilege 3136 wmic.exe Token: SeTakeOwnershipPrivilege 3136 wmic.exe Token: SeLoadDriverPrivilege 3136 wmic.exe Token: SeSystemProfilePrivilege 3136 wmic.exe Token: SeSystemtimePrivilege 3136 wmic.exe Token: SeProfSingleProcessPrivilege 3136 wmic.exe Token: SeIncBasePriorityPrivilege 3136 wmic.exe Token: SeCreatePagefilePrivilege 3136 wmic.exe Token: SeBackupPrivilege 3136 wmic.exe Token: SeRestorePrivilege 3136 wmic.exe Token: SeShutdownPrivilege 3136 wmic.exe Token: SeDebugPrivilege 3136 wmic.exe Token: SeSystemEnvironmentPrivilege 3136 wmic.exe Token: SeRemoteShutdownPrivilege 3136 wmic.exe Token: SeUndockPrivilege 3136 wmic.exe Token: SeManageVolumePrivilege 3136 wmic.exe Token: 33 3136 wmic.exe Token: 34 3136 wmic.exe Token: 35 3136 wmic.exe Token: 36 3136 wmic.exe Token: SeIncreaseQuotaPrivilege 3136 wmic.exe Token: SeSecurityPrivilege 3136 wmic.exe Token: SeTakeOwnershipPrivilege 3136 wmic.exe Token: SeLoadDriverPrivilege 3136 wmic.exe Token: SeSystemProfilePrivilege 3136 wmic.exe Token: SeSystemtimePrivilege 3136 wmic.exe Token: SeProfSingleProcessPrivilege 3136 wmic.exe Token: SeIncBasePriorityPrivilege 3136 wmic.exe Token: SeCreatePagefilePrivilege 3136 wmic.exe Token: SeBackupPrivilege 3136 wmic.exe Token: SeRestorePrivilege 3136 wmic.exe Token: SeShutdownPrivilege 3136 wmic.exe Token: SeDebugPrivilege 3136 wmic.exe Token: SeSystemEnvironmentPrivilege 3136 wmic.exe Token: SeRemoteShutdownPrivilege 3136 wmic.exe Token: SeUndockPrivilege 3136 wmic.exe Token: SeManageVolumePrivilege 3136 wmic.exe Token: 33 3136 wmic.exe Token: 34 3136 wmic.exe Token: 35 3136 wmic.exe Token: 36 3136 wmic.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1008 wrote to memory of 1636 1008 main.exe 74 PID 1008 wrote to memory of 1636 1008 main.exe 74 PID 1008 wrote to memory of 1972 1008 main.exe 75 PID 1008 wrote to memory of 1972 1008 main.exe 75 PID 1008 wrote to memory of 3136 1008 main.exe 76 PID 1008 wrote to memory of 3136 1008 main.exe 76 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1636 attrib.exe 1972 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\main.exe"C:\Users\Admin\AppData\Local\Temp\main.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\main.exe2⤵
- Views/modifies file attributes
PID:1636
-
-
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe2⤵
- Views/modifies file attributes
PID:1972
-
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get UUID2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3136
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.5MB
MD515767d56c12becc21502a59355a9c163
SHA1360524f903a06307f32a9fd8ca839da949c75916
SHA2567cb04b7c094f2f1beb40a7b27136a9ff9c954b3edda52f5de99b31635e50b6db
SHA512e7faa7034920ed376869548fe2107035d7c24c578961fa2a1317f5f2231b2333668fd475a3b2deaf99fc4e87894f59837d40950f67cdadb4b1b016d0761dc13a