General

  • Target

    b67ba11c43b1c57d2abe749fa0b5eb7c

  • Size

    192KB

  • Sample

    240306-evjfxacb47

  • MD5

    b67ba11c43b1c57d2abe749fa0b5eb7c

  • SHA1

    a9325ca60f4edc4f839f289bab2988bb222ea089

  • SHA256

    de6813cc7cd2229d03c1959f88582673aa0c5f2f7fcc94e18ff13a61d88b9f41

  • SHA512

    00c2449d539a77be1aa7b4205697f10ce89064776c1e8311a41c350934dbcfef877d94f3c3c610f895f438bda9e60e5c746902dc55ca01f619020f59e05a114a

  • SSDEEP

    3072:j40xopXRYBRJ/65U3WF9mAc8TL324deg7PEvSHB0z6L7sss0CoXaUa1xEUzb2vtz:pAFdN7sMKz6ny0Bcxbydn

Malware Config

Targets

    • Target

      b67ba11c43b1c57d2abe749fa0b5eb7c

    • Size

      192KB

    • MD5

      b67ba11c43b1c57d2abe749fa0b5eb7c

    • SHA1

      a9325ca60f4edc4f839f289bab2988bb222ea089

    • SHA256

      de6813cc7cd2229d03c1959f88582673aa0c5f2f7fcc94e18ff13a61d88b9f41

    • SHA512

      00c2449d539a77be1aa7b4205697f10ce89064776c1e8311a41c350934dbcfef877d94f3c3c610f895f438bda9e60e5c746902dc55ca01f619020f59e05a114a

    • SSDEEP

      3072:j40xopXRYBRJ/65U3WF9mAc8TL324deg7PEvSHB0z6L7sss0CoXaUa1xEUzb2vtz:pAFdN7sMKz6ny0Bcxbydn

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials in Registry

1
T1552.002

Collection

Data from Local System

1
T1005

Tasks