Analysis
-
max time kernel
4s -
max time network
7s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
14/04/2025, 23:54
Behavioral task
behavioral1
Sample
skuld.exe
Resource
win10v2004-20250410-en
General
-
Target
skuld.exe
-
Size
10.3MB
-
MD5
d80dc6ed2832129a02a1916ae22be26a
-
SHA1
06f44d821ad943766b05ade8fa56e8e8f7b7f7eb
-
SHA256
0caa2754c52580bb8efaa1d798f87389982902f71c7b36549759ff9e33e0036f
-
SHA512
b251f80b16329109f8e8d1c03e7dd6c68245163858539bf22480485f0708e6dee3fedbbf95649b1ce0f2c5a3ed19bc8ead3b3f4c73b081119f14ad425e267f4c
-
SSDEEP
98304:aZ/a5vGoCinKm2N2VS+Cs8aaItAOrFqaxFgEpgT5:aw5vGOnK6S+CsdaI2YlpgT
Malware Config
Extracted
skuld
https://discord.com/api/webhooks/1361486763046207628/P7oM_MuJjYmAA5l0jD5BmbQ25jlSYijtIXyk_kmz1kbI2lvdPbYuZuUgwUeWg-P7VWSY
Signatures
-
Skuld family
-
Executes dropped EXE 1 IoCs
pid Process 4060 SecurityHealthSystray.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3027557611-1484967174-339164627-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" skuld.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3668 skuld.exe Token: SeDebugPrivilege 4060 SecurityHealthSystray.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3668 wrote to memory of 2540 3668 skuld.exe 85 PID 3668 wrote to memory of 2540 3668 skuld.exe 85 PID 3608 wrote to memory of 4060 3608 cmd.exe 89 PID 3608 wrote to memory of 4060 3608 cmd.exe 89 PID 4060 wrote to memory of 3796 4060 SecurityHealthSystray.exe 92 PID 4060 wrote to memory of 3796 4060 SecurityHealthSystray.exe 92 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2540 attrib.exe 3796 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\skuld.exe"C:\Users\Admin\AppData\Local\Temp\skuld.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\skuld.exe2⤵
- Views/modifies file attributes
PID:2540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exeC:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe3⤵
- Views/modifies file attributes
PID:3796
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10.3MB
MD5d80dc6ed2832129a02a1916ae22be26a
SHA106f44d821ad943766b05ade8fa56e8e8f7b7f7eb
SHA2560caa2754c52580bb8efaa1d798f87389982902f71c7b36549759ff9e33e0036f
SHA512b251f80b16329109f8e8d1c03e7dd6c68245163858539bf22480485f0708e6dee3fedbbf95649b1ce0f2c5a3ed19bc8ead3b3f4c73b081119f14ad425e267f4c