Analysis

  • max time kernel
    30s
  • max time network
    37s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-11-2024 04:33

General

  • Target

    Loader.exe

  • Size

    3.2MB

  • MD5

    0a4c593507a31d3f4253df9acfb18685

  • SHA1

    03d6f7fc3bea683c115125e9693c31988502910a

  • SHA256

    e5dd8734559a07856c50fdbad7c49ecb14c5d2cf615e096d35abbea0442e3c8f

  • SHA512

    5cfbfb39a9bfe0d46cc551863c5049c9aa8352c24ffaa8cd5b52e227dee88006610c5bb58b3bc49f6fedfbb7fe996a0a3c9b2d6bf31f770569d456984455628b

  • SSDEEP

    98304:0Do8NHCp5zjlB5FR545qF90ix9OtPnoplk2n:0h0FjlBt5nx85gk2n

Malware Config

Signatures

  • Skuld family
  • Skuld stealer

    An info stealer written in Go lang.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Loader.exe
    "C:\Users\Admin\AppData\Local\Temp\Loader.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4912
    • C:\Windows\system32\attrib.exe
      attrib +h +s C:\Users\Admin\AppData\Local\Temp\Loader.exe
      2⤵
      • Views/modifies file attributes
      PID:1648

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4912-0-0x0000000000970000-0x00000000013B8000-memory.dmp

    Filesize

    10.3MB

  • memory/4912-1-0x0000000000970000-0x00000000013B8000-memory.dmp

    Filesize

    10.3MB