General

  • Target

    7a4c9b39d68921eb09cbbdc86bfce813

  • Size

    510KB

  • Sample

    240127-p2gk1aecej

  • MD5

    7a4c9b39d68921eb09cbbdc86bfce813

  • SHA1

    c08650fac5f61eca5d2bad31fa5c43d8dadd2e06

  • SHA256

    6807e7aad82af62fe890d61c05410ff92da6a8060fd3fcaf75cba02c486190d8

  • SHA512

    a8e1bdbc0d9dbe2481a0785b4bd5399408ed3bd780e41ab92c332a51c5ed2210d77fab624df11c06003ceac176765d3ffd7c6a8ae3553dc216ed22792d934391

  • SSDEEP

    12288:84EE+tbepH42vOZVFtgxP4R2fS/jBcxvmbQXmPSUXeGuJkaL1+bOaYlc:x4ipHjOZzCxFzRmb+mPfXykf4

Score
10/10

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://cherezzaborpereprig.com/inst.php?id=skytraf01

Targets

    • Target

      7a4c9b39d68921eb09cbbdc86bfce813

    • Size

      510KB

    • MD5

      7a4c9b39d68921eb09cbbdc86bfce813

    • SHA1

      c08650fac5f61eca5d2bad31fa5c43d8dadd2e06

    • SHA256

      6807e7aad82af62fe890d61c05410ff92da6a8060fd3fcaf75cba02c486190d8

    • SHA512

      a8e1bdbc0d9dbe2481a0785b4bd5399408ed3bd780e41ab92c332a51c5ed2210d77fab624df11c06003ceac176765d3ffd7c6a8ae3553dc216ed22792d934391

    • SSDEEP

      12288:84EE+tbepH42vOZVFtgxP4R2fS/jBcxvmbQXmPSUXeGuJkaL1+bOaYlc:x4ipHjOZzCxFzRmb+mPfXykf4

    Score
    10/10
    • Modifies WinLogon for persistence

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks