General

  • Target

    c9d1bc0e756f1f7c29b37a064ab8417c60d571e27ecadeddcc148a666866d16d

  • Size

    1.6MB

  • Sample

    221128-scr7zsbh84

  • MD5

    98c58fe0e02ab8581e799c1d6079255b

  • SHA1

    068ab045b368186ca7e88e1ee1d79e75cb06cafd

  • SHA256

    c9d1bc0e756f1f7c29b37a064ab8417c60d571e27ecadeddcc148a666866d16d

  • SHA512

    e729e7c7b79042982f5d9372f885c0df5c0f3ef3846586346dd95d452e9f55c088b1d3bfde904afec4b2d4be51ce8798a5ae7346b0fabaedbc854b90947c3723

  • SSDEEP

    49152:uDxcv/FexHPvHFHmq8CMpPw/N+nb9qspRY:ulcoxHnHpmq7Sb9qsR

Malware Config

Targets

    • Target

      c9d1bc0e756f1f7c29b37a064ab8417c60d571e27ecadeddcc148a666866d16d

    • Size

      1.6MB

    • MD5

      98c58fe0e02ab8581e799c1d6079255b

    • SHA1

      068ab045b368186ca7e88e1ee1d79e75cb06cafd

    • SHA256

      c9d1bc0e756f1f7c29b37a064ab8417c60d571e27ecadeddcc148a666866d16d

    • SHA512

      e729e7c7b79042982f5d9372f885c0df5c0f3ef3846586346dd95d452e9f55c088b1d3bfde904afec4b2d4be51ce8798a5ae7346b0fabaedbc854b90947c3723

    • SSDEEP

      49152:uDxcv/FexHPvHFHmq8CMpPw/N+nb9qspRY:ulcoxHnHpmq7Sb9qsR

    • Blocklisted process makes network request

    • Modifies AppInit DLL entries

    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Tasks