Analysis
-
max time kernel
103s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
14/04/2025, 05:39
Behavioral task
behavioral1
Sample
2025-04-14_79eec308b05540e1525c0ec760566bb8_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe
Resource
win10v2004-20250410-en
General
-
Target
2025-04-14_79eec308b05540e1525c0ec760566bb8_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe
-
Size
10.3MB
-
MD5
79eec308b05540e1525c0ec760566bb8
-
SHA1
3669651c41161d98fa352f0c7ecb3da6ba90b6ea
-
SHA256
425b2febecab60a8b54a7296e304b5499c2afcccf6090cce3bb12396c35581d1
-
SHA512
6eb7f2968e56306a19f569d3f827851e19d0504dd83cf66629c2cf252e056251d40d97fdededc12ad81c651925a0bbb52b0a4e8571b7c15d0dadc810ef67b16c
-
SSDEEP
98304:HkbS4GeZk9WMOfpgu+NsFUqNEX0R/wYA0rn7jEMb:Hd4dZkFu+NsyCEX0R/w7ywMb
Malware Config
Extracted
skuld
https://discord.com/api/webhooks/1361117110004089064/zJZlwoLRcTIsF_8RLFAkpDdHVckL4ra8dG_U3_8Pu9uIZKUmKOuUmB6htNx9kBKxWDGL
Signatures
-
Skuld family
-
Executes dropped EXE 1 IoCs
pid Process 5932 SecurityHealthSystray.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" 2025-04-14_79eec308b05540e1525c0ec760566bb8_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5252 2025-04-14_79eec308b05540e1525c0ec760566bb8_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe Token: SeDebugPrivilege 5932 SecurityHealthSystray.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5252 wrote to memory of 3404 5252 2025-04-14_79eec308b05540e1525c0ec760566bb8_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe 85 PID 5252 wrote to memory of 3404 5252 2025-04-14_79eec308b05540e1525c0ec760566bb8_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe 85 PID 5464 wrote to memory of 5932 5464 cmd.exe 88 PID 5464 wrote to memory of 5932 5464 cmd.exe 88 PID 5932 wrote to memory of 2556 5932 SecurityHealthSystray.exe 89 PID 5932 wrote to memory of 2556 5932 SecurityHealthSystray.exe 89 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 3404 attrib.exe 2556 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-14_79eec308b05540e1525c0ec760566bb8_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-14_79eec308b05540e1525c0ec760566bb8_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5252 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\2025-04-14_79eec308b05540e1525c0ec760566bb8_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe2⤵
- Views/modifies file attributes
PID:3404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe1⤵
- Suspicious use of WriteProcessMemory
PID:5464 -
C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exeC:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5932 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe3⤵
- Views/modifies file attributes
PID:2556
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10.3MB
MD579eec308b05540e1525c0ec760566bb8
SHA13669651c41161d98fa352f0c7ecb3da6ba90b6ea
SHA256425b2febecab60a8b54a7296e304b5499c2afcccf6090cce3bb12396c35581d1
SHA5126eb7f2968e56306a19f569d3f827851e19d0504dd83cf66629c2cf252e056251d40d97fdededc12ad81c651925a0bbb52b0a4e8571b7c15d0dadc810ef67b16c