General

  • Target

    Zrzut ekranu 2024-05-15 215043.png

  • Size

    785KB

  • Sample

    240524-zkdswsah33

  • MD5

    787bf5dc3f78ac161d6c76b09797858c

  • SHA1

    77c9c91d4aa5b03a4cc463cee60da26526c4404e

  • SHA256

    5ca3c31e23ae7d6bf574ab89189da50c0407c908540a9695c5800de14f575f18

  • SHA512

    7d5fdfc5fbe235b9bd03862033516e000b7d0ac4b1ec323dce771970a9245ef2c3070689b5aac611ed8f5f7891e93284e8a1034225bdb4f4406fe255c7dd0cc3

  • SSDEEP

    12288:PR5d273KO5JI6SQx981DyLMcHPiwfNu9HwDOV9PcWqN7vPQm5bz3GbT76:ZeKO5u6n9PTvF8wDWGWqpPQo3GbT76

Malware Config

Targets

    • Target

      Zrzut ekranu 2024-05-15 215043.png

    • Size

      785KB

    • MD5

      787bf5dc3f78ac161d6c76b09797858c

    • SHA1

      77c9c91d4aa5b03a4cc463cee60da26526c4404e

    • SHA256

      5ca3c31e23ae7d6bf574ab89189da50c0407c908540a9695c5800de14f575f18

    • SHA512

      7d5fdfc5fbe235b9bd03862033516e000b7d0ac4b1ec323dce771970a9245ef2c3070689b5aac611ed8f5f7891e93284e8a1034225bdb4f4406fe255c7dd0cc3

    • SSDEEP

      12288:PR5d273KO5JI6SQx981DyLMcHPiwfNu9HwDOV9PcWqN7vPQm5bz3GbT76:ZeKO5u6n9PTvF8wDWGWqpPQo3GbT76

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Manipulates Digital Signatures

      Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Subvert Trust Controls

2
T1553

SIP and Trust Provider Hijacking

1
T1553.003

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Software Discovery

1
T1518

Security Software Discovery

1
T1518.001

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Tasks