Analysis
-
max time kernel
106s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
07/04/2025, 18:56
Behavioral task
behavioral1
Sample
massdm.exe
Resource
win10v2004-20250314-en
General
-
Target
massdm.exe
-
Size
3.2MB
-
MD5
25a24614a8b8470d6a08d34c3d112e70
-
SHA1
fa8bab3543cc0b230b22e03476c66ed757745fe7
-
SHA256
4b2fcf4c248449374081407da3c58aaa0ae64ef85fe3fea1c2a2d4af8b12d200
-
SHA512
3162a70730d12d7825a3482203505942d89d34bfa757d6cc14a332edb8de8685373101897fe249f381c8362344877b039acb50a63b2aa4f3aab467f3ef950170
-
SSDEEP
49152:1p+HMpTnRKy6F/G3g7LG+6PEQXgYv/bzmiTXLVXqnqmZ5qIe6aviJrOoa+/1yeXJ:b+Hg8t4QsM6gYv/j7Iqmbaia+/1yeX
Malware Config
Extracted
skuld
https://discord.com/api/webhooks/1357043739994099863/o63i2p8pjLj5CbxWN7dl1wegLzLXdC-yGgKJErxIHMKVPwRaq1e7GPr2dIUqpFgYV5Bi
Signatures
-
Skuld family
-
Executes dropped EXE 1 IoCs
pid Process 5700 SecurityHealthSystray.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" massdm.exe -
resource yara_rule behavioral1/memory/1208-0-0x00000000009E0000-0x000000000149C000-memory.dmp upx behavioral1/memory/1208-1-0x00000000009E0000-0x000000000149C000-memory.dmp upx behavioral1/files/0x00070000000242e1-3.dat upx behavioral1/memory/5700-5-0x0000000000940000-0x00000000013FC000-memory.dmp upx behavioral1/memory/5700-7-0x0000000000940000-0x00000000013FC000-memory.dmp upx -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1208 massdm.exe Token: SeDebugPrivilege 5700 SecurityHealthSystray.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1208 wrote to memory of 5568 1208 massdm.exe 87 PID 1208 wrote to memory of 5568 1208 massdm.exe 87 PID 5544 wrote to memory of 5700 5544 cmd.exe 91 PID 5544 wrote to memory of 5700 5544 cmd.exe 91 PID 5700 wrote to memory of 1944 5700 SecurityHealthSystray.exe 94 PID 5700 wrote to memory of 1944 5700 SecurityHealthSystray.exe 94 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 5568 attrib.exe 1944 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\massdm.exe"C:\Users\Admin\AppData\Local\Temp\massdm.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\massdm.exe2⤵
- Views/modifies file attributes
PID:5568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe1⤵
- Suspicious use of WriteProcessMemory
PID:5544 -
C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exeC:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5700 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe3⤵
- Views/modifies file attributes
PID:1944
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.2MB
MD525a24614a8b8470d6a08d34c3d112e70
SHA1fa8bab3543cc0b230b22e03476c66ed757745fe7
SHA2564b2fcf4c248449374081407da3c58aaa0ae64ef85fe3fea1c2a2d4af8b12d200
SHA5123162a70730d12d7825a3482203505942d89d34bfa757d6cc14a332edb8de8685373101897fe249f381c8362344877b039acb50a63b2aa4f3aab467f3ef950170