General

  • Target

    chthonic_2.4.2.0.vir

  • Size

    128KB

  • Sample

    200719-1wahd3rkyj

  • MD5

    ead3f366e7eadab9ed1a78fd6238a7eb

  • SHA1

    ce41c00979f5b1d6bfde747fbd7e458135792f16

  • SHA256

    86800df43cea1afe5f13f471dcfcc0cc6a97b253cc1082002ee9e3567e3ef571

  • SHA512

    baf4edec56f28d10c2e88614ac41bae6933e8cd4f1ed61566cb9b5f13290c53d1daa789345629f7ed6c5aff1404474288eb5dc115a9eea4151290ae4e8340e07

Malware Config

Targets

    • Target

      chthonic_2.4.2.0.vir

    • Size

      128KB

    • MD5

      ead3f366e7eadab9ed1a78fd6238a7eb

    • SHA1

      ce41c00979f5b1d6bfde747fbd7e458135792f16

    • SHA256

      86800df43cea1afe5f13f471dcfcc0cc6a97b253cc1082002ee9e3567e3ef571

    • SHA512

      baf4edec56f28d10c2e88614ac41bae6933e8cd4f1ed61566cb9b5f13290c53d1daa789345629f7ed6c5aff1404474288eb5dc115a9eea4151290ae4e8340e07

    • UAC bypass

    • Adds policy Run key to start application

    • Blacklisted process makes network request

    • Disables taskbar notifications via registry modification

    • Deletes itself

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

4
T1112

Discovery

System Information Discovery

1
T1082

Tasks