General

  • Target

    aef3b4c860a5ed910f62851ad4d34965ae71c6c2e8f239f6d692c47688376b53

  • Size

    255KB

  • Sample

    221124-err9msgc82

  • MD5

    554bc83ad6706fae7ce9eacf171e0c03

  • SHA1

    83226ea02e3480cd79675998a740c052ff34b5f2

  • SHA256

    aef3b4c860a5ed910f62851ad4d34965ae71c6c2e8f239f6d692c47688376b53

  • SHA512

    be00c456326c7e11fc4c17839dc975ed78815121ba36257ad96ad19e094d1f6b437803688844e92b52eb16908e9ccfa16a4d5cbd795aff2708b87ff345f7476f

  • SSDEEP

    6144:7UnITMpSph0lMqqgWoDhujqcQQbxJhVGvkVbOcH4CIMJ:7CQMY07qgWo6VVGvkVLAg

Score
8/10

Malware Config

Targets

    • Target

      aef3b4c860a5ed910f62851ad4d34965ae71c6c2e8f239f6d692c47688376b53

    • Size

      255KB

    • MD5

      554bc83ad6706fae7ce9eacf171e0c03

    • SHA1

      83226ea02e3480cd79675998a740c052ff34b5f2

    • SHA256

      aef3b4c860a5ed910f62851ad4d34965ae71c6c2e8f239f6d692c47688376b53

    • SHA512

      be00c456326c7e11fc4c17839dc975ed78815121ba36257ad96ad19e094d1f6b437803688844e92b52eb16908e9ccfa16a4d5cbd795aff2708b87ff345f7476f

    • SSDEEP

      6144:7UnITMpSph0lMqqgWoDhujqcQQbxJhVGvkVbOcH4CIMJ:7CQMY07qgWo6VVGvkVLAg

    Score
    8/10
    • Modifies Installed Components in the registry

    • Registers COM server for autorun

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks