General

  • Target

    5070e2c1776b1e15e4c4c6ad66837fb1bb5c293cdd0386b2e059e139547e458d

  • Size

    3.1MB

  • Sample

    240428-z1pkbshc47

  • MD5

    eea284a47068360cc43f1362b9c45ad4

  • SHA1

    f33502be466ddcc3ec0d953d250ff3d4a60305dd

  • SHA256

    5070e2c1776b1e15e4c4c6ad66837fb1bb5c293cdd0386b2e059e139547e458d

  • SHA512

    de0c94ef9a680b780e4e3520121d913b3747fd3984ca9885883d99ecda3ebb8d09bdbca92e7050a72d05b955c8c9ea6b81f655744dc78e3fe03982f3f21993b1

  • SSDEEP

    98304:BHgNDfXQ1veFPk5FaoCRrgGUDx4RVlbnP9WXW7H6C:kDfgZeVmCJWl4HBVH

Malware Config

Targets

    • Target

      5070e2c1776b1e15e4c4c6ad66837fb1bb5c293cdd0386b2e059e139547e458d

    • Size

      3.1MB

    • MD5

      eea284a47068360cc43f1362b9c45ad4

    • SHA1

      f33502be466ddcc3ec0d953d250ff3d4a60305dd

    • SHA256

      5070e2c1776b1e15e4c4c6ad66837fb1bb5c293cdd0386b2e059e139547e458d

    • SHA512

      de0c94ef9a680b780e4e3520121d913b3747fd3984ca9885883d99ecda3ebb8d09bdbca92e7050a72d05b955c8c9ea6b81f655744dc78e3fe03982f3f21993b1

    • SSDEEP

      98304:BHgNDfXQ1veFPk5FaoCRrgGUDx4RVlbnP9WXW7H6C:kDfgZeVmCJWl4HBVH

    • Detects images embedding archives. Observed in TheRat RAT.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Blocklisted process makes network request

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

5
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Tasks