Куда я попал?
SECURITM это SGRC система, ? автоматизирующая процессы в службах информационной безопасности. SECURITM помогает построить и управлять ИСПДн, КИИ, ГИС, СМИБ/СУИБ, банковскими системами защиты.
А еще SECURITM это место для обмена опытом и наработками для служб безопасности.

PLEAD

PLEAD is a remote access tool (RAT) and downloader used by BlackTech in targeted attacks in East Asia including Taiwan, Japan, and Hong Kong.(Citation: TrendMicro BlackTech June 2017)(Citation: JPCert PLEAD Downloader June 2018) PLEAD has also been referred to as TSCookie, though more recent reporting indicates likely separation between the two. PLEAD was observed in use as early as March 2017.(Citation: JPCert TSCookie March 2018)(Citation: JPCert PLEAD Downloader June 2018)
ID: S0435
Type: MALWARE
Platforms: Windows
Version: 2.0
Created: 06 May 2020
Last Modified: 15 Apr 2022

Techniques Used

Domain ID Name Use
Enterprise T1071 .001 Application Layer Protocol: Web Protocols

PLEAD has used HTTP for communications with command and control (C2) servers.(Citation: JPCert PLEAD Downloader June 2018)(Citation: TrendMicro BlackTech June 2017)

Enterprise T1059 .003 Command and Scripting Interpreter: Windows Command Shell

PLEAD has the ability to execute shell commands on the compromised host.(Citation: JPCert PLEAD Downloader June 2018)

Enterprise T1555 .003 Credentials from Password Stores: Credentials from Web Browsers

PLEAD can harvest saved credentials from browsers such as Google Chrome, Microsoft Internet Explorer, and Mozilla Firefox.(Citation: TrendMicro BlackTech June 2017)(Citation: ESET PLEAD Malware July 2018)

Enterprise T1001 .001 Data Obfuscation: Junk Data

PLEAD samples were found to be highly obfuscated with junk code.(Citation: ESET PLEAD Malware July 2018)(Citation: TrendMicro BlackTech June 2017)

Enterprise T1573 .001 Encrypted Channel: Symmetric Cryptography

PLEAD has used RC4 encryption to download modules.(Citation: JPCert PLEAD Downloader June 2018)

Enterprise T1070 .004 Indicator Removal: File Deletion

PLEAD has the ability to delete files on the compromised host.(Citation: TrendMicro BlackTech June 2017)

Enterprise T1204 .001 User Execution: Malicious Link

PLEAD has been executed via malicious links in e-mails.(Citation: TrendMicro BlackTech June 2017)

.002 User Execution: Malicious File

PLEAD has been executed via malicious e-mail attachments.(Citation: TrendMicro BlackTech June 2017)

Groups That Use This Software

ID Name References
G0098 BlackTech

(Citation: TrendMicro BlackTech June 2017) (Citation: JPCert PLEAD Downloader June 2018) (Citation: Trend Micro Waterbear December 2019) (Citation: Symantec Palmerworm Sep 2020)

Мы используем cookie-файлы, чтобы получить статистику, которая помогает нам улучшить сервис для вас с целью персонализации сервисов и предложений. Вы может прочитать подробнее о cookie-файлах или изменить настройки браузера. Продолжая пользоваться сайтом, вы даёте согласие на использование ваших cookie-файлов и соглашаетесь с Политикой обработки персональных данных.