General

  • Target

    154dec649855d624285779d75aac3fcdae916fc91f99a402dcebe9485041066b

  • Size

    308KB

  • Sample

    221123-ta4nnsgf3t

  • MD5

    4f0c4f7a2be67072665ac5f48c756da0

  • SHA1

    5ed66fa081c0a07cc079b1548e91556a6b60b832

  • SHA256

    154dec649855d624285779d75aac3fcdae916fc91f99a402dcebe9485041066b

  • SHA512

    5c627141d716cff548f3b8fbb09b2edea7d23b0b04a3f9759e9e371aa85dd6f8082309b677c9bd1b119c5ad1011889cf72fa648b8077c5f596fa4b6c390d3a9e

  • SSDEEP

    6144:YyAWbOUfseiFDyHqpzgxuHN6q9OM3ESNt84ULuFMtBZBmE6UTQVwoSu:KAO19oq1QI4y3H/8xxBZBmE6UTQuoSu

Score
10/10

Malware Config

Targets

    • Target

      154dec649855d624285779d75aac3fcdae916fc91f99a402dcebe9485041066b

    • Size

      308KB

    • MD5

      4f0c4f7a2be67072665ac5f48c756da0

    • SHA1

      5ed66fa081c0a07cc079b1548e91556a6b60b832

    • SHA256

      154dec649855d624285779d75aac3fcdae916fc91f99a402dcebe9485041066b

    • SHA512

      5c627141d716cff548f3b8fbb09b2edea7d23b0b04a3f9759e9e371aa85dd6f8082309b677c9bd1b119c5ad1011889cf72fa648b8077c5f596fa4b6c390d3a9e

    • SSDEEP

      6144:YyAWbOUfseiFDyHqpzgxuHN6q9OM3ESNt84ULuFMtBZBmE6UTQVwoSu:KAO19oq1QI4y3H/8xxBZBmE6UTQuoSu

    Score
    10/10
    • Modifies firewall policy service

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks