General

  • Target

    e806dd8fe344e38a00a76b52b28476b7e3e25147b5fc7eed01b8f0ab86bd7bf5

  • Size

    571KB

  • Sample

    220725-dlx29scdaq

  • MD5

    8bdf38045433548a4b35d5b61a42a965

  • SHA1

    a32fff2685d3c4ec12799e28873d48187b8c100d

  • SHA256

    e806dd8fe344e38a00a76b52b28476b7e3e25147b5fc7eed01b8f0ab86bd7bf5

  • SHA512

    8c3fa2cc39788889f30f7f25d47f3ccf423b6e2a1fd67350d1f6151e8cf29715a8bc05817e8b31f40504b965e9bf370ea267be4aa3db6405ad2c3852b005fe52

Score
8/10

Malware Config

Targets

    • Target

      e806dd8fe344e38a00a76b52b28476b7e3e25147b5fc7eed01b8f0ab86bd7bf5

    • Size

      571KB

    • MD5

      8bdf38045433548a4b35d5b61a42a965

    • SHA1

      a32fff2685d3c4ec12799e28873d48187b8c100d

    • SHA256

      e806dd8fe344e38a00a76b52b28476b7e3e25147b5fc7eed01b8f0ab86bd7bf5

    • SHA512

      8c3fa2cc39788889f30f7f25d47f3ccf423b6e2a1fd67350d1f6151e8cf29715a8bc05817e8b31f40504b965e9bf370ea267be4aa3db6405ad2c3852b005fe52

    Score
    8/10
    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks