General

  • Target

    d4a9a0f90082268ebe5b0ecb8c0d8844

  • Size

    139KB

  • Sample

    240318-3ppmqsbg72

  • MD5

    d4a9a0f90082268ebe5b0ecb8c0d8844

  • SHA1

    f75c068a1849b43ad7aa78a908ddc6b5fc14285f

  • SHA256

    8f7074c17844d70b1da84771256367d3d088f0d039ee7758475d9bba09b461c5

  • SHA512

    23be1c3265ed8d4d6c95bdda1c7114ffc0fd1a5501c4d7691c3a420cc2c09fd06b142430ebb3eef7688112c7e2000ca79c54b4ab73424ea6349478975f87987a

  • SSDEEP

    3072:SwzbCYMaEMBgDwrQhkAaPuJDhjawpyip0T7Ku/VxE1qF9hl7GXB:DC1XzeAaPqdawIq0T7zTRo

Malware Config

Targets

    • Target

      d4a9a0f90082268ebe5b0ecb8c0d8844

    • Size

      139KB

    • MD5

      d4a9a0f90082268ebe5b0ecb8c0d8844

    • SHA1

      f75c068a1849b43ad7aa78a908ddc6b5fc14285f

    • SHA256

      8f7074c17844d70b1da84771256367d3d088f0d039ee7758475d9bba09b461c5

    • SHA512

      23be1c3265ed8d4d6c95bdda1c7114ffc0fd1a5501c4d7691c3a420cc2c09fd06b142430ebb3eef7688112c7e2000ca79c54b4ab73424ea6349478975f87987a

    • SSDEEP

      3072:SwzbCYMaEMBgDwrQhkAaPuJDhjawpyip0T7Ku/VxE1qF9hl7GXB:DC1XzeAaPqdawIq0T7zTRo

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials in Registry

1
T1552.002

Collection

Data from Local System

1
T1005

Tasks