Analysis
-
max time kernel
104s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
14/04/2025, 07:17
Static task
static1
Behavioral task
behavioral1
Sample
2025-04-14_51ceb13cdba18123b9968dba9a268c0e_frostygoop_ghostlocker_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe
Resource
win10v2004-20250410-en
General
-
Target
2025-04-14_51ceb13cdba18123b9968dba9a268c0e_frostygoop_ghostlocker_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe
-
Size
15.4MB
-
MD5
51ceb13cdba18123b9968dba9a268c0e
-
SHA1
de1c25f61ffc27241ac4629176865ae974120880
-
SHA256
ba4800e0d0b51d74331b87c35cd2f2aaa2654808a2efcf4b10501bfe13c28fea
-
SHA512
efc2ff22010878efeb659352fc0300466cf5c0b13dc6442153de8f20a60c96224f6c35db0137594d2b1e981267f120d17a790334dfce072d71e19b64a58914ff
-
SSDEEP
196608:ZX/bjC/+0fvUTU50+oaYPgENlWr7L2GtVdhkor1nUziI1Y1:Z/CmkDwNlWbvQordUziAY1
Malware Config
Extracted
skuld
https://discord.com/api/webhooks/1360005816974970961/peYHLnMx0zg02iyZEoV2hSDl8h17Qu8fRHOLWTpUywXlWlsEi4GhY9E_4gMm98sM8NW2
Signatures
-
Skuld family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" 2025-04-14_51ceb13cdba18123b9968dba9a268c0e_frostygoop_ghostlocker_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2452 2025-04-14_51ceb13cdba18123b9968dba9a268c0e_frostygoop_ghostlocker_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1724 cmd.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2452 wrote to memory of 5156 2452 2025-04-14_51ceb13cdba18123b9968dba9a268c0e_frostygoop_ghostlocker_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe 87 PID 2452 wrote to memory of 5156 2452 2025-04-14_51ceb13cdba18123b9968dba9a268c0e_frostygoop_ghostlocker_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe 87 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 5156 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-14_51ceb13cdba18123b9968dba9a268c0e_frostygoop_ghostlocker_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-14_51ceb13cdba18123b9968dba9a268c0e_frostygoop_ghostlocker_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\2025-04-14_51ceb13cdba18123b9968dba9a268c0e_frostygoop_ghostlocker_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe2⤵
- Views/modifies file attributes
PID:5156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe1⤵
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
PID:1724
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8.2MB
MD51ed1e2dd3707c80465c76ff0767c2222
SHA153522124225a892b6693d67af1dea79cffacb4a6
SHA2562e6adddad14a42656c1bc976f1e6226a798aee2e7574ef9da76724cbbd279216
SHA512676a2a23cc0c48e909c02c1243fc6cbc2736bdb2b17c54dd2dbbd50b21996c797b5309a59587982df970b0c9b077a0fc0f51e420f10e77e1bbd9e5458bea6045