General

  • Target

    a4106262cdaf3660f6825e88667e2970a48e897060f65f789f36db3fb7517181

  • Size

    32KB

  • Sample

    220520-3czl6sbfbj

  • MD5

    f895f2c00c328e2d2a7bce695c63020f

  • SHA1

    6eea1cbe833845785c800348b5293ff6a1b8cb7a

  • SHA256

    a4106262cdaf3660f6825e88667e2970a48e897060f65f789f36db3fb7517181

  • SHA512

    3f351e7f3943c64c1e99eb03c92af8243589b2ff661b4fbf5f1a91af2db257c3209ac71014027ce5663e48e4b9d8c03ae29cf87bbd2d3fa5ee9289572cd0904e

Score
8/10

Malware Config

Targets

    • Target

      a4106262cdaf3660f6825e88667e2970a48e897060f65f789f36db3fb7517181

    • Size

      32KB

    • MD5

      f895f2c00c328e2d2a7bce695c63020f

    • SHA1

      6eea1cbe833845785c800348b5293ff6a1b8cb7a

    • SHA256

      a4106262cdaf3660f6825e88667e2970a48e897060f65f789f36db3fb7517181

    • SHA512

      3f351e7f3943c64c1e99eb03c92af8243589b2ff661b4fbf5f1a91af2db257c3209ac71014027ce5663e48e4b9d8c03ae29cf87bbd2d3fa5ee9289572cd0904e

    Score
    8/10
    • Executes dropped EXE

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks