General

  • Target

    6aa9f44fbdf8414b69be49411584494f72688ffa7da9fba724c237208b21f5f9

  • Size

    393KB

  • Sample

    220521-a2ts1aebfn

  • MD5

    95e726855b65984740455b87c96caaa5

  • SHA1

    9d1d654970d3f4445bf5ec40511ef9be6c922d77

  • SHA256

    6aa9f44fbdf8414b69be49411584494f72688ffa7da9fba724c237208b21f5f9

  • SHA512

    5cd9416e6ec40fdd0895bca4ad8de12f17df5559cebc5fa44b6ac4ecb4e6ab27b3934ac6713817f2d003ff5cbee7fd20a86b634c07e280aa7f945cb9201c2661

Score
8/10

Malware Config

Targets

    • Target

      6aa9f44fbdf8414b69be49411584494f72688ffa7da9fba724c237208b21f5f9

    • Size

      393KB

    • MD5

      95e726855b65984740455b87c96caaa5

    • SHA1

      9d1d654970d3f4445bf5ec40511ef9be6c922d77

    • SHA256

      6aa9f44fbdf8414b69be49411584494f72688ffa7da9fba724c237208b21f5f9

    • SHA512

      5cd9416e6ec40fdd0895bca4ad8de12f17df5559cebc5fa44b6ac4ecb4e6ab27b3934ac6713817f2d003ff5cbee7fd20a86b634c07e280aa7f945cb9201c2661

    Score
    8/10
    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks