Analysis
-
max time kernel
30s -
max time network
22s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
09-11-2024 23:54
Behavioral task
behavioral1
Sample
stash.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
stash.exe
-
Size
9.9MB
-
MD5
40ad54e33822abdcd90635d7c67177b3
-
SHA1
53b241134681528e5d03094d166d6d8b6f2af1a5
-
SHA256
6e40a38ba66b802dc1a8aa811b0a090651f486cc937bf70809a48186a1e2742b
-
SHA512
ff88038919a13fd12e0dea90234a38103a01af0b909618c25933e42a0f85b019b8ff3fdde357b2dc5dbd8b437bc273571f639dd2a7a82fe69b3b95c01d27c967
-
SSDEEP
98304:eQ8s/OFn5xf/vu/JzTTSdObLjCoZ866ExDxgCZmBoH9S4XO:Z83nbf/vAZhLjCoq6nLQ4PX
Malware Config
Extracted
skuld
https://discord.com/api/webhooks/1304955469110055034/m1QTVUBhcZccEpwJaZfvBzrHfDfS7LV_UkVwHOOsYgkvP4PL1bwN71LIje8gpF5r_dPf
Signatures
-
Skuld family
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
stash.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" stash.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
taskmgr.exepid process 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
stash.exetaskmgr.exedescription pid process Token: SeDebugPrivilege 1412 stash.exe Token: SeDebugPrivilege 4508 taskmgr.exe Token: SeSystemProfilePrivilege 4508 taskmgr.exe Token: SeCreateGlobalPrivilege 4508 taskmgr.exe Token: 33 4508 taskmgr.exe Token: SeIncBasePriorityPrivilege 4508 taskmgr.exe -
Suspicious use of FindShellTrayWindow 36 IoCs
Processes:
taskmgr.exepid process 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe -
Suspicious use of SendNotifyMessage 36 IoCs
Processes:
taskmgr.exepid process 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
stash.exedescription pid process target process PID 1412 wrote to memory of 2368 1412 stash.exe attrib.exe PID 1412 wrote to memory of 2368 1412 stash.exe attrib.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\stash.exe"C:\Users\Admin\AppData\Local\Temp\stash.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\stash.exe2⤵
- Views/modifies file attributes
PID:2368
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4508
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.8MB
MD573648696c0e6125fb9dbbe9dbac039ce
SHA1298f6c23620e88a91f61a9852dd806a9c71b2542
SHA25653339bfb551c891277282a64fddf67707966faa88e4cebd295521ea2fd4383b2
SHA512a599439f244ba32a6a36f2e4a5db51f4de680360e55c27a48202d92eb83b4bc764916a24bf5a222e3e0df60d860d7ec0d1bd2ce5cb8d231191d043564a64c406