Analysis
-
max time kernel
33s -
max time network
36s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
07/04/2025, 21:56
Behavioral task
behavioral1
Sample
crusaderh.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
crusaderh.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral3
Sample
crusaderh.exe
Resource
win11-20250314-en
General
-
Target
crusaderh.exe
-
Size
10.3MB
-
MD5
3546535c86608256106fbbcd12947541
-
SHA1
fe89e73f8a6258d4802599cfeb68a5d64211f62b
-
SHA256
3b3cfcf886394c7de10668f91f41842cf042f5eb3982dfab754c6c062b36968f
-
SHA512
3386a25743192b625788d5f7ac0eb042c7b740448129e178ae4c3ca78384ea056653cadaed2487bfde7c103d8f18bbb6f80415a1ef160d00a536b046cd34f2d2
-
SSDEEP
98304:IEmfFRZ6PUsNpPRK1GGnsC+asUL+R/w6sA0rn7AEcb:IvFRsPUXGGnsjjUL+R/wiy5cb
Malware Config
Extracted
skuld
https://discord.com/api/webhooks/1358292626033479860/bWGdGqkSCGvNdRIBRnMP6UScL2OEb5UwrQVRSjwGQZv-ahN0TLFNqRlxmegpGo3-6Lyl
Signatures
-
Skuld family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" crusaderh.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5696 crusaderh.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1468 cmd.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 5696 wrote to memory of 1952 5696 crusaderh.exe 83 PID 5696 wrote to memory of 1952 5696 crusaderh.exe 83 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1952 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\crusaderh.exe"C:\Users\Admin\AppData\Local\Temp\crusaderh.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5696 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\crusaderh.exe2⤵
- Views/modifies file attributes
PID:1952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe1⤵
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
PID:1468
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.3MB
MD5c3afd1141367e528d81ba4f59543744f
SHA1dfed0a1c01d9c76e30b61d03d4d4cb3279c9881f
SHA256d983bc06471d2332be4c3af4ffa7ab1538a618b2ce8de95486d118aa2539ca34
SHA5120aa3bafb81acc7230dcb5f43e57616827a5ee53db3f00613e44e94d4e02c8968f528b67fc47ba571df3f12bc5364c6c3901ee8eaf5aa856add26acb7bed8daf6