General

  • Target

    a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5

  • Size

    183KB

  • Sample

    221123-ln791sfc7v

  • MD5

    23127700d29f175b1cfc95aee76744b7

  • SHA1

    b7720f74b3e6c5e8de8104a10d84db7b27f395ef

  • SHA256

    a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5

  • SHA512

    eb1e7b8ca724c4b7f72093a380086c880f159ca7047a179e20b3eb869cd6c126611c50616ea91830a30c2fba38abad51a21a4de1180bdc579830e5ea32bb2de6

  • SSDEEP

    3072:BPprdo/5Plc91XQzaH6FZ2YRjKjujvTfvIax7qbbf4sznHL:ZAP+1AeQnRj6uHf2b8sz

Score
8/10

Malware Config

Targets

    • Target

      a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5

    • Size

      183KB

    • MD5

      23127700d29f175b1cfc95aee76744b7

    • SHA1

      b7720f74b3e6c5e8de8104a10d84db7b27f395ef

    • SHA256

      a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5

    • SHA512

      eb1e7b8ca724c4b7f72093a380086c880f159ca7047a179e20b3eb869cd6c126611c50616ea91830a30c2fba38abad51a21a4de1180bdc579830e5ea32bb2de6

    • SSDEEP

      3072:BPprdo/5Plc91XQzaH6FZ2YRjKjujvTfvIax7qbbf4sznHL:ZAP+1AeQnRj6uHf2b8sz

    Score
    8/10
    • Executes dropped EXE

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks