General

  • Target

    ab3054a54af3808532968a950a3ca056b4bf875d6cf51fc26309040446374b9e

  • Size

    435KB

  • Sample

    220203-s2xtrsbbc3

  • MD5

    12c78eb58d6739303f370dba8c9501bc

  • SHA1

    802c4f0d5f9cf2b40520177fff64cbe242b3988a

  • SHA256

    ab3054a54af3808532968a950a3ca056b4bf875d6cf51fc26309040446374b9e

  • SHA512

    3e2875ac117c6b091003cd61866f5bac742d4678b116d93913cc4a153c120802a7ab3eceb4eaf228e88462d7588e6be748912fa65c3c2d2121a1eaa72cf6fb85

Score
8/10

Malware Config

Targets

    • Target

      ab3054a54af3808532968a950a3ca056b4bf875d6cf51fc26309040446374b9e

    • Size

      435KB

    • MD5

      12c78eb58d6739303f370dba8c9501bc

    • SHA1

      802c4f0d5f9cf2b40520177fff64cbe242b3988a

    • SHA256

      ab3054a54af3808532968a950a3ca056b4bf875d6cf51fc26309040446374b9e

    • SHA512

      3e2875ac117c6b091003cd61866f5bac742d4678b116d93913cc4a153c120802a7ab3eceb4eaf228e88462d7588e6be748912fa65c3c2d2121a1eaa72cf6fb85

    Score
    8/10
    • Executes dropped EXE

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks