General

  • Target

    megre.exe

  • Size

    4.3MB

  • Sample

    240628-hs782azarp

  • MD5

    85dceadb1bd64dbfa1ae239cb92c21a9

  • SHA1

    f71b846525a41c474769a0e7e12a526b9352f0cc

  • SHA256

    1ecd797d5056faf5829c5e29538e898b76a6f0e0716d0a6a0ccde0b287450b2f

  • SHA512

    19238aa72a123d72263db531c4e84ee7035f411ce6a4f7ca763170c2f37df4f4c79b7caf299d47f4ebd3f782f3e2f1f61412060d362c6a5eb6d2dd846340ae8c

  • SSDEEP

    98304:pInwwYFiFsL5JSgwY2bb+YIqdhMnaKrvBFyQQez:pUwwsL/SSE6YbMJJwQQez

Malware Config

Extracted

Family

skuld

C2

https://discord.com/api/webhooks/1256088784949215303/WbNGmjP1oWYHf73DLWcGmirMGggTyKkhmk7TEi81oeSTOQ3ZMo631rf3-QXvJw6dp6pf

Targets

    • Target

      megre.exe

    • Size

      4.3MB

    • MD5

      85dceadb1bd64dbfa1ae239cb92c21a9

    • SHA1

      f71b846525a41c474769a0e7e12a526b9352f0cc

    • SHA256

      1ecd797d5056faf5829c5e29538e898b76a6f0e0716d0a6a0ccde0b287450b2f

    • SHA512

      19238aa72a123d72263db531c4e84ee7035f411ce6a4f7ca763170c2f37df4f4c79b7caf299d47f4ebd3f782f3e2f1f61412060d362c6a5eb6d2dd846340ae8c

    • SSDEEP

      98304:pInwwYFiFsL5JSgwY2bb+YIqdhMnaKrvBFyQQez:pUwwsL/SSE6YbMJJwQQez

    • AdWind

      A Java-based RAT family operated as malware-as-a-service.

    • Class file contains resources related to AdWind

    • Skuld stealer

      An info stealer written in Go lang.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks