General

  • Target

    2183d48ef601d41b3b0a52952035695786d17ca742c14cc4d5ae4dd9e6b9468c

  • Size

    1.9MB

  • Sample

    221123-l1tx6agb6y

  • MD5

    77519071dfd38573937add8794bb23b2

  • SHA1

    dae7ff3f0d6d5e9e6849b4f43badc04b3fe53d22

  • SHA256

    2183d48ef601d41b3b0a52952035695786d17ca742c14cc4d5ae4dd9e6b9468c

  • SHA512

    ad864e15705ebd45a68235709c644fce5c9d3683bde075bef322014e8becb5edd7426ec798d3b66b0aebaa1d50067255e6c1100d641fc041084080307a98057b

  • SSDEEP

    49152:Ac//////ZTS0G7mtHaLGLrjCE9SFaEzJLDfVJPEv2T7DZi:Ac//////9Em9aLGOoGaEzJLDdJNT7E

Score
8/10

Malware Config

Targets

    • Target

      2183d48ef601d41b3b0a52952035695786d17ca742c14cc4d5ae4dd9e6b9468c

    • Size

      1.9MB

    • MD5

      77519071dfd38573937add8794bb23b2

    • SHA1

      dae7ff3f0d6d5e9e6849b4f43badc04b3fe53d22

    • SHA256

      2183d48ef601d41b3b0a52952035695786d17ca742c14cc4d5ae4dd9e6b9468c

    • SHA512

      ad864e15705ebd45a68235709c644fce5c9d3683bde075bef322014e8becb5edd7426ec798d3b66b0aebaa1d50067255e6c1100d641fc041084080307a98057b

    • SSDEEP

      49152:Ac//////ZTS0G7mtHaLGLrjCE9SFaEzJLDfVJPEv2T7DZi:Ac//////9Em9aLGOoGaEzJLDdJNT7E

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks