Analysis
-
max time kernel
104s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
06/04/2025, 01:03
Static task
static1
Behavioral task
behavioral1
Sample
2025-04-06_ad52dae706895fc13fb657541ec114f2_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe
Resource
win10v2004-20250313-en
General
-
Target
2025-04-06_ad52dae706895fc13fb657541ec114f2_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe
-
Size
10.3MB
-
MD5
ad52dae706895fc13fb657541ec114f2
-
SHA1
592c57f7ce3b5a1104194eb19203307d7e8a0d41
-
SHA256
3c6e92391627b19f3a159cdfb4ef0d1e0780d7d35855d4e6a18a4222803ec1c5
-
SHA512
8b63177a05baaebf0e9b4d349e66332f9a0da5efa57cf3fbcd4f7dbe3855b5cba403b096c5358ebe5c2b852f8cd568ebfafc0a74283b4e32af5ca8f8500b323e
-
SSDEEP
98304:FSBHmZmU00lRr5Yizfw0NbxbABrUhUh6Erb7:FgHmZL00lzfw0NbxsRnrb7
Malware Config
Extracted
skuld
https://canary.discord.com/api/webhooks/1358117404437385367/QQNiA5kyS5sbwK56ovMrHvtxsPIkBEnnfPulKi5ZVjah9msoGG3tzWJm_sHQcdYPo5Lm
Signatures
-
Skuld family
-
Executes dropped EXE 1 IoCs
pid Process 4880 SecurityHealthSystray.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" 2025-04-06_ad52dae706895fc13fb657541ec114f2_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5840 2025-04-06_ad52dae706895fc13fb657541ec114f2_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe Token: SeDebugPrivilege 4880 SecurityHealthSystray.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5840 wrote to memory of 2908 5840 2025-04-06_ad52dae706895fc13fb657541ec114f2_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe 86 PID 5840 wrote to memory of 2908 5840 2025-04-06_ad52dae706895fc13fb657541ec114f2_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe 86 PID 4356 wrote to memory of 4880 4356 cmd.exe 89 PID 4356 wrote to memory of 4880 4356 cmd.exe 89 PID 4880 wrote to memory of 5728 4880 SecurityHealthSystray.exe 90 PID 4880 wrote to memory of 5728 4880 SecurityHealthSystray.exe 90 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2908 attrib.exe 5728 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-06_ad52dae706895fc13fb657541ec114f2_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-06_ad52dae706895fc13fb657541ec114f2_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5840 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\2025-04-06_ad52dae706895fc13fb657541ec114f2_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe2⤵
- Views/modifies file attributes
PID:2908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exeC:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe3⤵
- Views/modifies file attributes
PID:5728
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10.3MB
MD5ad52dae706895fc13fb657541ec114f2
SHA1592c57f7ce3b5a1104194eb19203307d7e8a0d41
SHA2563c6e92391627b19f3a159cdfb4ef0d1e0780d7d35855d4e6a18a4222803ec1c5
SHA5128b63177a05baaebf0e9b4d349e66332f9a0da5efa57cf3fbcd4f7dbe3855b5cba403b096c5358ebe5c2b852f8cd568ebfafc0a74283b4e32af5ca8f8500b323e