General

  • Target

    Ziblackings OP .BAT Less KB et MORE REACH (1).txt

  • Size

    2KB

  • Sample

    230801-19lepsbe85

  • MD5

    46e3ef0b0a9fb0b9803452c8574e702b

  • SHA1

    fc0c3ba4ce0abbb167487799813f460c3b4420ce

  • SHA256

    b5825f646de6bad3db0358316dfc26b9cb910546873a0db524f3c872605a208a

  • SHA512

    69bf7e2daf34c9c05df4fd6083dc540f013be8b24cc63535e0c43cc0aa363ce95910e9e53c59a9f20ff32b647aed2db379073a5b35c59186df5c31a300dd698f

Malware Config

Targets

    • Target

      Ziblackings OP .BAT Less KB et MORE REACH (1).txt

    • Size

      2KB

    • MD5

      46e3ef0b0a9fb0b9803452c8574e702b

    • SHA1

      fc0c3ba4ce0abbb167487799813f460c3b4420ce

    • SHA256

      b5825f646de6bad3db0358316dfc26b9cb910546873a0db524f3c872605a208a

    • SHA512

      69bf7e2daf34c9c05df4fd6083dc540f013be8b24cc63535e0c43cc0aa363ce95910e9e53c59a9f20ff32b647aed2db379073a5b35c59186df5c31a300dd698f

    • Cobalt Strike reflective loader

      Detects the reflective loader used by Cobalt Strike.

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks