Analysis
-
max time kernel
104s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
19/04/2025, 21:52
Behavioral task
behavioral1
Sample
2025-04-19_389a06b07cba83dbb84fa1b1abb68de2_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
2025-04-19_389a06b07cba83dbb84fa1b1abb68de2_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe
Resource
win11-20250410-en
General
-
Target
2025-04-19_389a06b07cba83dbb84fa1b1abb68de2_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe
-
Size
10.2MB
-
MD5
389a06b07cba83dbb84fa1b1abb68de2
-
SHA1
fae30c76998aa8b9d8e5ac3dd40f5f07c89639d2
-
SHA256
b5b2c083eb9c1286c263bebc4280d1ae3fa0fd96ab1afd8ab6240e87cd9d660a
-
SHA512
7d359c0837123899818f6dc08ff48ba75897a707294990d70e7ffdb60d340d46c70b8220a0058225c4d21991f8282b9efa403f8e5747a3300cf9ff5a12bcce5f
-
SSDEEP
98304:nvU6XUJNe9vI/XtozXTTs4E5UwqR+jAqrRL/HEqUYew5:n87NeK/XKri5UwqR+Eksq
Malware Config
Extracted
skuld
https://discord.com/api/webhooks/1347918418443112581/GkDwq8MHjdCAhyHtTdvrRd6q8Bx-z0ijbWTpNUbq0uK2sxpU3rbS1VmRdlbJmS43hP3U
Signatures
-
Skuld family
-
Executes dropped EXE 1 IoCs
pid Process 3244 SecurityHealthSystray.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" 2025-04-19_389a06b07cba83dbb84fa1b1abb68de2_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5484 2025-04-19_389a06b07cba83dbb84fa1b1abb68de2_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe Token: SeDebugPrivilege 3244 SecurityHealthSystray.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5484 wrote to memory of 540 5484 2025-04-19_389a06b07cba83dbb84fa1b1abb68de2_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe 88 PID 5484 wrote to memory of 540 5484 2025-04-19_389a06b07cba83dbb84fa1b1abb68de2_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe 88 PID 3984 wrote to memory of 3244 3984 cmd.exe 91 PID 3984 wrote to memory of 3244 3984 cmd.exe 91 PID 3244 wrote to memory of 4992 3244 SecurityHealthSystray.exe 93 PID 3244 wrote to memory of 4992 3244 SecurityHealthSystray.exe 93 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 540 attrib.exe 4992 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-19_389a06b07cba83dbb84fa1b1abb68de2_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-19_389a06b07cba83dbb84fa1b1abb68de2_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5484 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\2025-04-19_389a06b07cba83dbb84fa1b1abb68de2_frostygoop_knight_luca-stealer_ngrbot_poet-rat_sliver_snatch.exe2⤵
- Views/modifies file attributes
PID:540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exeC:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe3⤵
- Views/modifies file attributes
PID:4992
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10.2MB
MD5389a06b07cba83dbb84fa1b1abb68de2
SHA1fae30c76998aa8b9d8e5ac3dd40f5f07c89639d2
SHA256b5b2c083eb9c1286c263bebc4280d1ae3fa0fd96ab1afd8ab6240e87cd9d660a
SHA5127d359c0837123899818f6dc08ff48ba75897a707294990d70e7ffdb60d340d46c70b8220a0058225c4d21991f8282b9efa403f8e5747a3300cf9ff5a12bcce5f