Analysis
-
max time kernel
103s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
18/04/2025, 22:36
Behavioral task
behavioral1
Sample
2025-04-18_d8aa48e2d8b8bbb5fc9579866accfe00_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
2025-04-18_d8aa48e2d8b8bbb5fc9579866accfe00_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe
Resource
win11-20250410-en
General
-
Target
2025-04-18_d8aa48e2d8b8bbb5fc9579866accfe00_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe
-
Size
10.3MB
-
MD5
d8aa48e2d8b8bbb5fc9579866accfe00
-
SHA1
fb5492d7fe655199f810be4c50eea29023de8058
-
SHA256
93643f6f0cea3ea34541a532b1d5acc89bd68a31975a96a7275e2d50c5ba13d8
-
SHA512
e24985258dbe52126489e5ebd4e5b18bf55b8d58916b40deba8d5eaad1c3fe5183d6a5368cc725e228ddb89a8c01ab106f765886510ec60784b9d45cd12116ea
-
SSDEEP
98304:CaSL8bZv/NL61NxiEvVbE/8CERB6O5wCA0rRxEmb:Cobl/NUvVbEEfRB6O5wFMSmb
Malware Config
Signatures
-
Skuld family
-
Executes dropped EXE 1 IoCs
pid Process 5460 SecurityHealthSystray.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" 2025-04-18_d8aa48e2d8b8bbb5fc9579866accfe00_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5440 2025-04-18_d8aa48e2d8b8bbb5fc9579866accfe00_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe Token: SeDebugPrivilege 5460 SecurityHealthSystray.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5440 wrote to memory of 2768 5440 2025-04-18_d8aa48e2d8b8bbb5fc9579866accfe00_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe 85 PID 5440 wrote to memory of 2768 5440 2025-04-18_d8aa48e2d8b8bbb5fc9579866accfe00_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe 85 PID 6064 wrote to memory of 5460 6064 cmd.exe 88 PID 6064 wrote to memory of 5460 6064 cmd.exe 88 PID 5460 wrote to memory of 4700 5460 SecurityHealthSystray.exe 90 PID 5460 wrote to memory of 4700 5460 SecurityHealthSystray.exe 90 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2768 attrib.exe 4700 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-18_d8aa48e2d8b8bbb5fc9579866accfe00_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-18_d8aa48e2d8b8bbb5fc9579866accfe00_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5440 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\2025-04-18_d8aa48e2d8b8bbb5fc9579866accfe00_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe2⤵
- Views/modifies file attributes
PID:2768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe1⤵
- Suspicious use of WriteProcessMemory
PID:6064 -
C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exeC:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5460 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe3⤵
- Views/modifies file attributes
PID:4700
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10.3MB
MD5d8aa48e2d8b8bbb5fc9579866accfe00
SHA1fb5492d7fe655199f810be4c50eea29023de8058
SHA25693643f6f0cea3ea34541a532b1d5acc89bd68a31975a96a7275e2d50c5ba13d8
SHA512e24985258dbe52126489e5ebd4e5b18bf55b8d58916b40deba8d5eaad1c3fe5183d6a5368cc725e228ddb89a8c01ab106f765886510ec60784b9d45cd12116ea