Analysis
-
max time kernel
105s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
07/04/2025, 22:01
Behavioral task
behavioral1
Sample
crusaderh.exe
Resource
win10v2004-20250314-en
General
-
Target
crusaderh.exe
-
Size
10.3MB
-
MD5
3546535c86608256106fbbcd12947541
-
SHA1
fe89e73f8a6258d4802599cfeb68a5d64211f62b
-
SHA256
3b3cfcf886394c7de10668f91f41842cf042f5eb3982dfab754c6c062b36968f
-
SHA512
3386a25743192b625788d5f7ac0eb042c7b740448129e178ae4c3ca78384ea056653cadaed2487bfde7c103d8f18bbb6f80415a1ef160d00a536b046cd34f2d2
-
SSDEEP
98304:IEmfFRZ6PUsNpPRK1GGnsC+asUL+R/w6sA0rn7AEcb:IvFRsPUXGGnsjjUL+R/wiy5cb
Malware Config
Extracted
skuld
https://discord.com/api/webhooks/1358292626033479860/bWGdGqkSCGvNdRIBRnMP6UScL2OEb5UwrQVRSjwGQZv-ahN0TLFNqRlxmegpGo3-6Lyl
Signatures
-
Skuld family
-
Executes dropped EXE 1 IoCs
pid Process 5056 SecurityHealthSystray.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" crusaderh.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 384 crusaderh.exe Token: SeDebugPrivilege 5056 SecurityHealthSystray.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 384 wrote to memory of 536 384 crusaderh.exe 87 PID 384 wrote to memory of 536 384 crusaderh.exe 87 PID 1144 wrote to memory of 5056 1144 cmd.exe 90 PID 1144 wrote to memory of 5056 1144 cmd.exe 90 PID 5056 wrote to memory of 3056 5056 SecurityHealthSystray.exe 91 PID 5056 wrote to memory of 3056 5056 SecurityHealthSystray.exe 91 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 536 attrib.exe 3056 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\crusaderh.exe"C:\Users\Admin\AppData\Local\Temp\crusaderh.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\crusaderh.exe2⤵
- Views/modifies file attributes
PID:536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exeC:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe3⤵
- Views/modifies file attributes
PID:3056
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10.3MB
MD53546535c86608256106fbbcd12947541
SHA1fe89e73f8a6258d4802599cfeb68a5d64211f62b
SHA2563b3cfcf886394c7de10668f91f41842cf042f5eb3982dfab754c6c062b36968f
SHA5123386a25743192b625788d5f7ac0eb042c7b740448129e178ae4c3ca78384ea056653cadaed2487bfde7c103d8f18bbb6f80415a1ef160d00a536b046cd34f2d2