General

  • Target

    0cb3b41c1d5c11a3a15b323fae6449a61f67c9b50bc8d1c35d409c510a7d9149

  • Size

    32KB

  • Sample

    220520-1tfvaaecd8

  • MD5

    8b2046913245ac538271b9691210ca57

  • SHA1

    437609ea4ce1f5d7e00fe55c8ec3b8e6ac3c8e55

  • SHA256

    0cb3b41c1d5c11a3a15b323fae6449a61f67c9b50bc8d1c35d409c510a7d9149

  • SHA512

    0b3f1c9d9c970dc01d4ec05ae839b5d8f34a0b0118c17ae51d492bc65d7b4e13206947189da7a68a73c26ace69e3fa888dec8861482752be4f06d98436076238

Score
8/10

Malware Config

Targets

    • Target

      0cb3b41c1d5c11a3a15b323fae6449a61f67c9b50bc8d1c35d409c510a7d9149

    • Size

      32KB

    • MD5

      8b2046913245ac538271b9691210ca57

    • SHA1

      437609ea4ce1f5d7e00fe55c8ec3b8e6ac3c8e55

    • SHA256

      0cb3b41c1d5c11a3a15b323fae6449a61f67c9b50bc8d1c35d409c510a7d9149

    • SHA512

      0b3f1c9d9c970dc01d4ec05ae839b5d8f34a0b0118c17ae51d492bc65d7b4e13206947189da7a68a73c26ace69e3fa888dec8861482752be4f06d98436076238

    Score
    8/10
    • Executes dropped EXE

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks