Resubmissions

25-01-2024 15:54

240125-tcdj9saba5 10

25-01-2024 15:45

240125-s7dyvahhh8 10

General

  • Target

    Zero_Loader.exe

  • Size

    51.3MB

  • Sample

    240125-tcdj9saba5

  • MD5

    0216e67c988fe280add3a09e262dac03

  • SHA1

    4c0a6dec8c8cd2745c5306c5e660afe39263c5b0

  • SHA256

    a5fd77cf9ba05e9c133f773665a66fc84cd8d50e11949fd9d578836dc2e4222e

  • SHA512

    1eeab94cfd5d3570d840e39366eca900fe16763e5b2a2d499a6defd521cf2c95b4f01fcbd7cd1c9bc70bdf9b7f3480e5372d908530dcd01743a87e1e245626ee

  • SSDEEP

    786432:fMguj8Q4VfvIqFTrYI2mkZlNc2cqmDAZUU2nE2:fiAQIHIkHb2pZU98ZyE2

Malware Config

Targets

    • Target

      Zero_Loader.exe

    • Size

      51.3MB

    • MD5

      0216e67c988fe280add3a09e262dac03

    • SHA1

      4c0a6dec8c8cd2745c5306c5e660afe39263c5b0

    • SHA256

      a5fd77cf9ba05e9c133f773665a66fc84cd8d50e11949fd9d578836dc2e4222e

    • SHA512

      1eeab94cfd5d3570d840e39366eca900fe16763e5b2a2d499a6defd521cf2c95b4f01fcbd7cd1c9bc70bdf9b7f3480e5372d908530dcd01743a87e1e245626ee

    • SSDEEP

      786432:fMguj8Q4VfvIqFTrYI2mkZlNc2cqmDAZUU2nE2:fiAQIHIkHb2pZU98ZyE2

    • Kinsing

      Kinsing is a loader written in Golang.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Drops desktop.ini file(s)

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks