General

  • Target

    d1ce8c787ee91ffca6a3ddc51fdb6da6510e75031e1247ee89da91611fb61c27

  • Size

    9.0MB

  • Sample

    210509-llgq4ejzfe

  • MD5

    61dd653bd717ab92b8b61f58c1e70900

  • SHA1

    a2042e35cea4b090f09d78644fe98d1bfb72f42b

  • SHA256

    d1ce8c787ee91ffca6a3ddc51fdb6da6510e75031e1247ee89da91611fb61c27

  • SHA512

    8cca0606a6e9ca696186b74ace1ab90ce419575719fed715a44e693f135d996d5d9f266b7d31338f361abdf29a96bd422a49951f7fd50dae864c78007f6fc16b

Score
8/10

Malware Config

Targets

    • Target

      d1ce8c787ee91ffca6a3ddc51fdb6da6510e75031e1247ee89da91611fb61c27

    • Size

      9.0MB

    • MD5

      61dd653bd717ab92b8b61f58c1e70900

    • SHA1

      a2042e35cea4b090f09d78644fe98d1bfb72f42b

    • SHA256

      d1ce8c787ee91ffca6a3ddc51fdb6da6510e75031e1247ee89da91611fb61c27

    • SHA512

      8cca0606a6e9ca696186b74ace1ab90ce419575719fed715a44e693f135d996d5d9f266b7d31338f361abdf29a96bd422a49951f7fd50dae864c78007f6fc16b

    Score
    8/10
    • Executes dropped EXE

    • Suspicious Office macro

      Office document equipped with macros.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks