General

  • Target

    9746c16df7b6be74da65247ae8e97ca496e1fa1a85b49f641217efa9894b12cb

  • Size

    7.2MB

  • Sample

    221123-k14xpadc81

  • MD5

    f6f67d62dc4d8c38a11e80f444455c75

  • SHA1

    8e7a35240aedf74d1dd705a9c8861b7c35f9802f

  • SHA256

    9746c16df7b6be74da65247ae8e97ca496e1fa1a85b49f641217efa9894b12cb

  • SHA512

    e3e0814a713fc095bc58f69c77b1ff2b02bd927d4df1b5c6fbb5718ec4794c8e6fedfa5435cc14c50dce2b776670724484aa682a27bf0656319e2d18022e6a82

  • SSDEEP

    196608:63F6n80W6uG09+KOvpyUUgd8KVmHxs5XzkBLCW2d1:eFREugJ8K8Hx2zkBwd1

Malware Config

Targets

    • Target

      9746c16df7b6be74da65247ae8e97ca496e1fa1a85b49f641217efa9894b12cb

    • Size

      7.2MB

    • MD5

      f6f67d62dc4d8c38a11e80f444455c75

    • SHA1

      8e7a35240aedf74d1dd705a9c8861b7c35f9802f

    • SHA256

      9746c16df7b6be74da65247ae8e97ca496e1fa1a85b49f641217efa9894b12cb

    • SHA512

      e3e0814a713fc095bc58f69c77b1ff2b02bd927d4df1b5c6fbb5718ec4794c8e6fedfa5435cc14c50dce2b776670724484aa682a27bf0656319e2d18022e6a82

    • SSDEEP

      196608:63F6n80W6uG09+KOvpyUUgd8KVmHxs5XzkBLCW2d1:eFREugJ8K8Hx2zkBwd1

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Tasks