General

  • Target

    73c230f1470311dd493b8be2c1196632d701c1a8c3ce6e759b902bb6ca7684bf

  • Size

    255KB

  • Sample

    221124-erw8lagc89

  • MD5

    82a6a151fcb82c69cd78890ea7e7d547

  • SHA1

    99d8243705172092dac4584c67b3b81753b7bde6

  • SHA256

    73c230f1470311dd493b8be2c1196632d701c1a8c3ce6e759b902bb6ca7684bf

  • SHA512

    995b170bc39c763215257b8b41e10024a11dc7ff493b76eb1986e6a90a056eef5721c7c3a5a0ee0bc164de627219e4d2387086185ed4c95a4733ea77e8d52605

  • SSDEEP

    6144:7UnITMpSph0lMqqgWoDhujqcQQbxJhVGvkVbOcH4CIMf:7CQMY07qgWo6VVGvkVLAK

Score
8/10

Malware Config

Targets

    • Target

      73c230f1470311dd493b8be2c1196632d701c1a8c3ce6e759b902bb6ca7684bf

    • Size

      255KB

    • MD5

      82a6a151fcb82c69cd78890ea7e7d547

    • SHA1

      99d8243705172092dac4584c67b3b81753b7bde6

    • SHA256

      73c230f1470311dd493b8be2c1196632d701c1a8c3ce6e759b902bb6ca7684bf

    • SHA512

      995b170bc39c763215257b8b41e10024a11dc7ff493b76eb1986e6a90a056eef5721c7c3a5a0ee0bc164de627219e4d2387086185ed4c95a4733ea77e8d52605

    • SSDEEP

      6144:7UnITMpSph0lMqqgWoDhujqcQQbxJhVGvkVbOcH4CIMf:7CQMY07qgWo6VVGvkVLAK

    Score
    8/10
    • Modifies Installed Components in the registry

    • Registers COM server for autorun

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Tasks