Analysis
-
max time kernel
79s -
max time network
87s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
11-08-2024 09:13
Behavioral task
behavioral1
Sample
skuld.exe
Resource
win10-20240404-en
General
-
Target
skuld.exe
-
Size
9.5MB
-
MD5
655c7596f98a9c606483e69e5c8c9ff4
-
SHA1
bede56d95e12fad34087580bbf1c017b9e2c7ed1
-
SHA256
6a2e5993469b6b620c3ef4a9352e6e2b8d825146e3fb388391b8e91b47594503
-
SHA512
33097433252dd9618bf362031dffa50740e83d72cbf3733f6e7a4d156e3e7ba732f01a56037555d57cffdbbe2f060353f8c4935fc7ec8add2031147c80701519
-
SSDEEP
98304:8LHFot0wLNGDRSdL8oT+ia1+mkAEQmP7F/Bz2aIP:iOt0wLX8oT+H1+mk5Qmz5IP
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
skuld.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" skuld.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 api.ipify.org 2 api.ipify.org -
Suspicious use of AdjustPrivilegeToken 43 IoCs
Processes:
skuld.exewmic.exedescription pid process Token: SeDebugPrivilege 1580 skuld.exe Token: SeIncreaseQuotaPrivilege 3804 wmic.exe Token: SeSecurityPrivilege 3804 wmic.exe Token: SeTakeOwnershipPrivilege 3804 wmic.exe Token: SeLoadDriverPrivilege 3804 wmic.exe Token: SeSystemProfilePrivilege 3804 wmic.exe Token: SeSystemtimePrivilege 3804 wmic.exe Token: SeProfSingleProcessPrivilege 3804 wmic.exe Token: SeIncBasePriorityPrivilege 3804 wmic.exe Token: SeCreatePagefilePrivilege 3804 wmic.exe Token: SeBackupPrivilege 3804 wmic.exe Token: SeRestorePrivilege 3804 wmic.exe Token: SeShutdownPrivilege 3804 wmic.exe Token: SeDebugPrivilege 3804 wmic.exe Token: SeSystemEnvironmentPrivilege 3804 wmic.exe Token: SeRemoteShutdownPrivilege 3804 wmic.exe Token: SeUndockPrivilege 3804 wmic.exe Token: SeManageVolumePrivilege 3804 wmic.exe Token: 33 3804 wmic.exe Token: 34 3804 wmic.exe Token: 35 3804 wmic.exe Token: 36 3804 wmic.exe Token: SeIncreaseQuotaPrivilege 3804 wmic.exe Token: SeSecurityPrivilege 3804 wmic.exe Token: SeTakeOwnershipPrivilege 3804 wmic.exe Token: SeLoadDriverPrivilege 3804 wmic.exe Token: SeSystemProfilePrivilege 3804 wmic.exe Token: SeSystemtimePrivilege 3804 wmic.exe Token: SeProfSingleProcessPrivilege 3804 wmic.exe Token: SeIncBasePriorityPrivilege 3804 wmic.exe Token: SeCreatePagefilePrivilege 3804 wmic.exe Token: SeBackupPrivilege 3804 wmic.exe Token: SeRestorePrivilege 3804 wmic.exe Token: SeShutdownPrivilege 3804 wmic.exe Token: SeDebugPrivilege 3804 wmic.exe Token: SeSystemEnvironmentPrivilege 3804 wmic.exe Token: SeRemoteShutdownPrivilege 3804 wmic.exe Token: SeUndockPrivilege 3804 wmic.exe Token: SeManageVolumePrivilege 3804 wmic.exe Token: 33 3804 wmic.exe Token: 34 3804 wmic.exe Token: 35 3804 wmic.exe Token: 36 3804 wmic.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
skuld.exedescription pid process target process PID 1580 wrote to memory of 1404 1580 skuld.exe attrib.exe PID 1580 wrote to memory of 1404 1580 skuld.exe attrib.exe PID 1580 wrote to memory of 4908 1580 skuld.exe attrib.exe PID 1580 wrote to memory of 4908 1580 skuld.exe attrib.exe PID 1580 wrote to memory of 3804 1580 skuld.exe wmic.exe PID 1580 wrote to memory of 3804 1580 skuld.exe wmic.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 1404 attrib.exe 4908 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\skuld.exe"C:\Users\Admin\AppData\Local\Temp\skuld.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\skuld.exe2⤵
- Views/modifies file attributes
PID:1404
-
-
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe2⤵
- Views/modifies file attributes
PID:4908
-
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get UUID2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3804
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.5MB
MD5655c7596f98a9c606483e69e5c8c9ff4
SHA1bede56d95e12fad34087580bbf1c017b9e2c7ed1
SHA2566a2e5993469b6b620c3ef4a9352e6e2b8d825146e3fb388391b8e91b47594503
SHA51233097433252dd9618bf362031dffa50740e83d72cbf3733f6e7a4d156e3e7ba732f01a56037555d57cffdbbe2f060353f8c4935fc7ec8add2031147c80701519