Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
11/04/2025, 05:34
Static task
static1
Behavioral task
behavioral1
Sample
2025-04-11_8e8b691cf8f82c5e94ca135b04f50a73_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe
Resource
win10v2004-20250410-en
General
-
Target
2025-04-11_8e8b691cf8f82c5e94ca135b04f50a73_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe
-
Size
10.3MB
-
MD5
8e8b691cf8f82c5e94ca135b04f50a73
-
SHA1
016a41d4dbd205a1d41586bb31af9807e0f013ab
-
SHA256
470aae09c9bfd1aea1c6c2637210cf4213c21c61b6b4655150d9a6d485ad462a
-
SHA512
fb396e2feedf649e9a4db5360565816f2d66900b0d9258dd9d65946c129a6fe74c5edf75f2e6379a83cbc7442adb962026e2521a2e12ae7222cd62f84b8c751b
-
SSDEEP
98304:jDp8VN601uPFa8PIfPB9woUABrUir9/CEYbZ:jF8Vc016IfPB9wovzPYbZ
Malware Config
Extracted
skuld
https://discord.com/api/webhooks/1360037627750776933/A7U0kOOavkQ4UMg4AjY6YOPcjf6p-Koy8zbKvs8EhAmupltK0-haDaQc-pN0ffgzhHc7
Signatures
-
Skuld family
-
Executes dropped EXE 1 IoCs
pid Process 3500 SecurityHealthSystray.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" 2025-04-11_8e8b691cf8f82c5e94ca135b04f50a73_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1768 2025-04-11_8e8b691cf8f82c5e94ca135b04f50a73_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe Token: SeDebugPrivilege 3500 SecurityHealthSystray.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1768 wrote to memory of 5256 1768 2025-04-11_8e8b691cf8f82c5e94ca135b04f50a73_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe 82 PID 1768 wrote to memory of 5256 1768 2025-04-11_8e8b691cf8f82c5e94ca135b04f50a73_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe 82 PID 5200 wrote to memory of 3500 5200 cmd.exe 85 PID 5200 wrote to memory of 3500 5200 cmd.exe 85 PID 3500 wrote to memory of 2592 3500 SecurityHealthSystray.exe 86 PID 3500 wrote to memory of 2592 3500 SecurityHealthSystray.exe 86 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 5256 attrib.exe 2592 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-11_8e8b691cf8f82c5e94ca135b04f50a73_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-11_8e8b691cf8f82c5e94ca135b04f50a73_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\2025-04-11_8e8b691cf8f82c5e94ca135b04f50a73_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe2⤵
- Views/modifies file attributes
PID:5256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe1⤵
- Suspicious use of WriteProcessMemory
PID:5200 -
C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exeC:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe3⤵
- Views/modifies file attributes
PID:2592
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10.3MB
MD58e8b691cf8f82c5e94ca135b04f50a73
SHA1016a41d4dbd205a1d41586bb31af9807e0f013ab
SHA256470aae09c9bfd1aea1c6c2637210cf4213c21c61b6b4655150d9a6d485ad462a
SHA512fb396e2feedf649e9a4db5360565816f2d66900b0d9258dd9d65946c129a6fe74c5edf75f2e6379a83cbc7442adb962026e2521a2e12ae7222cd62f84b8c751b