General

  • Target

    554e23a2acc2789058c991870cc3a97fcd83022b6c641ac9fac6ac51029485e3

  • Size

    405KB

  • Sample

    240524-zbskpaab3s

  • MD5

    00de695ced3264cbd334cb3ddd8b3234

  • SHA1

    71f620acc41aef0462acc4d568fc02599a9bde42

  • SHA256

    554e23a2acc2789058c991870cc3a97fcd83022b6c641ac9fac6ac51029485e3

  • SHA512

    7c41a6cc3a3a89fdf6f763e1c6de9278d46e0ff2119690dd61414c1495471ab05fc3c7b0478d15057803e0b019c653c85c44447594a47e949d2ee6aa42e576c4

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Targets

    • Target

      554e23a2acc2789058c991870cc3a97fcd83022b6c641ac9fac6ac51029485e3

    • Size

      405KB

    • MD5

      00de695ced3264cbd334cb3ddd8b3234

    • SHA1

      71f620acc41aef0462acc4d568fc02599a9bde42

    • SHA256

      554e23a2acc2789058c991870cc3a97fcd83022b6c641ac9fac6ac51029485e3

    • SHA512

      7c41a6cc3a3a89fdf6f763e1c6de9278d46e0ff2119690dd61414c1495471ab05fc3c7b0478d15057803e0b019c653c85c44447594a47e949d2ee6aa42e576c4

    • SSDEEP

      6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

    • Blocklisted process makes network request

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks