Analysis
-
max time kernel
1734s -
max time network
1738s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-10-2024 23:41
Behavioral task
behavioral1
Sample
skuld.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
skuld.exe
Resource
win10v2004-20241007-en
General
-
Target
skuld.exe
-
Size
3.2MB
-
MD5
0cbffd5f564734039d04c70ebcb02c08
-
SHA1
157116051b4abf55ac37df3a16f9e6def53115e2
-
SHA256
462f543db0c0da74966f556230b1cd1e69109a62288ae369ff5eb7a3652c7bad
-
SHA512
04b98288b21cd690d1f195c3169b34086d26b44d51c1d989a76e3dfbe1e6cd6d4537592ad74b94cb7fdbde8a88622e20dec9e90d87af7ab64aa41d37bc7650f4
-
SSDEEP
49152:zejRTaN19D1wntFKsse6lXMlocHWelbNvpGrpkOdkv8FYHVlRXnTa:kRTORyF6mlocHfPvpMkOSUFyXRXT
Malware Config
Extracted
skuld
https://discord.com/api/webhooks/1295890787866906655/mfDRgfo1fgUHsaqi_gku2qpFO0-SqKkZjtJEoyALzyVvp2lZDmZFuObthvEby8A5Heii
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
skuld.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" skuld.exe -
Processes:
resource yara_rule behavioral2/memory/3568-0-0x0000000000730000-0x0000000001177000-memory.dmp upx behavioral2/memory/3568-1-0x0000000000730000-0x0000000001177000-memory.dmp upx -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exepid process 2016 msedge.exe 2016 msedge.exe 1508 msedge.exe 1508 msedge.exe 4032 identity_helper.exe 4032 identity_helper.exe 5000 msedge.exe 5000 msedge.exe 5000 msedge.exe 5000 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
Processes:
msedge.exepid process 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
skuld.exedescription pid process Token: SeDebugPrivilege 3568 skuld.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid process 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
skuld.exemsedge.exedescription pid process target process PID 3568 wrote to memory of 1920 3568 skuld.exe attrib.exe PID 3568 wrote to memory of 1920 3568 skuld.exe attrib.exe PID 1508 wrote to memory of 3644 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3644 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 3192 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 2016 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 2016 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 2492 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 2492 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 2492 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 2492 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 2492 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 2492 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 2492 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 2492 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 2492 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 2492 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 2492 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 2492 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 2492 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 2492 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 2492 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 2492 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 2492 1508 msedge.exe msedge.exe PID 1508 wrote to memory of 2492 1508 msedge.exe msedge.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\skuld.exe"C:\Users\Admin\AppData\Local\Temp\skuld.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\skuld.exe2⤵
- Views/modifies file attributes
PID:1920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffb329e46f8,0x7ffb329e4708,0x7ffb329e47182⤵PID:3644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,9653486522123860100,9835818754604915560,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:22⤵PID:3192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2168,9653486522123860100,9835818754604915560,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2168,9653486522123860100,9835818754604915560,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2736 /prefetch:82⤵PID:2492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,9653486522123860100,9835818754604915560,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:12⤵PID:1916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,9653486522123860100,9835818754604915560,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:12⤵PID:4564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,9653486522123860100,9835818754604915560,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3964 /prefetch:12⤵PID:1796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,9653486522123860100,9835818754604915560,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3788 /prefetch:12⤵PID:1948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,9653486522123860100,9835818754604915560,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5280 /prefetch:82⤵PID:976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,9653486522123860100,9835818754604915560,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5280 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,9653486522123860100,9835818754604915560,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5320 /prefetch:12⤵PID:552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,9653486522123860100,9835818754604915560,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5348 /prefetch:12⤵PID:3412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,9653486522123860100,9835818754604915560,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4064 /prefetch:12⤵PID:636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,9653486522123860100,9835818754604915560,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3620 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5000
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2524
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3940
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5a0486d6f8406d852dd805b66ff467692
SHA177ba1f63142e86b21c951b808f4bc5d8ed89b571
SHA256c0745fd195f3a51b27e4d35a626378a62935dccebefb94db404166befd68b2be
SHA512065a62032eb799fade5fe75f390e7ab3c9442d74cb8b520d846662d144433f39b9186b3ef3db3480cd1d1d655d8f0630855ed5d6e85cf157a40c38a19375ed8a
-
Filesize
6KB
MD5bac8ad7b3d11473f3b8caadaefde1cae
SHA161a4b1899062cf0b0174d20557725a8edddd698f
SHA25624eb1a2a18ac28283c218f7140f6b5a777572bab4896d7300717bdaa32d24fb8
SHA5120c3c4838611a7aad759196dd389d413d0c18e6f1f5ef1a8e696311a55de8c274376d22f5ab9280de85bf4d1662b7d1c99039a56d7361d5162a16f23ffc18295b
-
Filesize
6KB
MD5e54defc5e1bdfa3359a8c51b736af7fe
SHA190d504c585a239f6ad9408547d3397221112dfa9
SHA256fc16ac9609e9b1a340b85b06768e45f876ba0b6cd15f64904adb6b41a2266420
SHA512552df25201d8e20ad5c005e70800a6712664630ea282b4aaedd299d41655b878f0b054d973ffe9e136af3feb0dcbe73c2eaa8fb7e7115a3075770e8d65e7356a
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5ff803061c987f2fb0a16863573eedaf0
SHA1092ad4dbcb9a3d00531510d7000ad8e363ad72ea
SHA25642b1baff788dfde7feaf32ea29d10cc6b73149260d78ece62c6d0cb1373d0ef7
SHA512910c39d1be361a771fa1f41416b91a3cb0073332df1b2cc4d41293fcb63f3c7d443bc94d415ae93f840765df4d8a9e587814963886721269eb8fa1293ac2a012
-
Filesize
10KB
MD50c774d905be5ad52cff842db0d926614
SHA19d9b08ef5d2de00e57f910de267c5ed1ae9477bd
SHA256b5750c1d265037aeffccbe7781ccd81482aca91214c9191bf8e900a3ad06bf51
SHA5126dd3284d06fb9e113ea794f018ed0eca9876e30470db9e751a980e695c2ae323d0aafaa3247594fe102abd69f464fcc7f6462604587a4c51db724dd1cfe0fe58
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e