General

  • Target

    2024-08-05_c83fa684ef63a51f68856774f11ddbf7_ngrbot_poet-rat_snatch

  • Size

    11.4MB

  • Sample

    240805-a6kqwswand

  • MD5

    c83fa684ef63a51f68856774f11ddbf7

  • SHA1

    bfdc7d681b914c14e3e2bbac8b19dad156d63242

  • SHA256

    242065ca99b9fd088d2fa7c3fb320291db60cf265bdcb84be2b85d640166a6d0

  • SHA512

    a3fc7a05d06becf7fccaa80899057759fb9f6229f3a6e361c102c02aa132ce18fcdbe87390f691eb2c0d4acfe42aa0ff539e689a960de73c39e93b44a7786801

  • SSDEEP

    98304:hYWq2PYeVhSjy+03i0srTC8MEvaSF8oL3M:fRPYeOGBi0srO8lvvL3M

Malware Config

Extracted

Family

skuld

C2

https://discord.com/api/webhooks/1239001579110010920/8AWXwbImhJ0sZuQ4wYWfhnl1fjcOxRx3mGpzeteJwkZDi889BMgGDrH1ZCVzusHqxQb4

Targets

    • Target

      2024-08-05_c83fa684ef63a51f68856774f11ddbf7_ngrbot_poet-rat_snatch

    • Size

      11.4MB

    • MD5

      c83fa684ef63a51f68856774f11ddbf7

    • SHA1

      bfdc7d681b914c14e3e2bbac8b19dad156d63242

    • SHA256

      242065ca99b9fd088d2fa7c3fb320291db60cf265bdcb84be2b85d640166a6d0

    • SHA512

      a3fc7a05d06becf7fccaa80899057759fb9f6229f3a6e361c102c02aa132ce18fcdbe87390f691eb2c0d4acfe42aa0ff539e689a960de73c39e93b44a7786801

    • SSDEEP

      98304:hYWq2PYeVhSjy+03i0srTC8MEvaSF8oL3M:fRPYeOGBi0srO8lvvL3M

    • Skuld stealer

      An info stealer written in Go lang.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops file in Drivers directory

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Obfuscated Files or Information: Command Obfuscation

      Adversaries may obfuscate content during command execution to impede detection.

MITRE ATT&CK Enterprise v15

Tasks