General

  • Target

    ByteZero (1).exe

  • Size

    18.5MB

  • Sample

    240701-bbkm3s1dne

  • MD5

    0f1857f06b9e352e57ac432ccf143489

  • SHA1

    e0ca9d5cf1ba9fceb6ca02b41ac03302f8af3d8c

  • SHA256

    1adc3f288af1fba51b0835ac7c64942587aa747150f046a44f44ff49a2e4eb11

  • SHA512

    91fc74d3e3c378562fb87c64390f006cb06cdf373da8b03b0facebc8a3e5585ed1f97700f970ba124471fbdb18a23ef81bc5d0b86cff28a83e63a8a4e57145a4

  • SSDEEP

    393216:BqPnLFXlrPrQ8DOETgs77fG3ghagvEkfS1K7y6q:oPLFXNjQhE7gQaZX1Ko

Malware Config

Targets

    • Target

      ByteZero (1).exe

    • Size

      18.5MB

    • MD5

      0f1857f06b9e352e57ac432ccf143489

    • SHA1

      e0ca9d5cf1ba9fceb6ca02b41ac03302f8af3d8c

    • SHA256

      1adc3f288af1fba51b0835ac7c64942587aa747150f046a44f44ff49a2e4eb11

    • SHA512

      91fc74d3e3c378562fb87c64390f006cb06cdf373da8b03b0facebc8a3e5585ed1f97700f970ba124471fbdb18a23ef81bc5d0b86cff28a83e63a8a4e57145a4

    • SSDEEP

      393216:BqPnLFXlrPrQ8DOETgs77fG3ghagvEkfS1K7y6q:oPLFXNjQhE7gQaZX1Ko

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks