General

  • Target

    51f3d6191d2547eb949008017e10ae14d40429ba7db8e71144b0e2e5d7f7f312

  • Size

    2.9MB

  • Sample

    221124-f8dcgsfa4t

  • MD5

    400eaafaa1acc6469cd2c32c309ab8e6

  • SHA1

    d9e9ac7bc02ac7d4b5294d35db5489c0e9d45a13

  • SHA256

    51f3d6191d2547eb949008017e10ae14d40429ba7db8e71144b0e2e5d7f7f312

  • SHA512

    3669b83846a5e6a74c224344259238dd80be88fe26db270fcc3163923e514b3d33ecf7d90b3789fe4dc2af5e918e95a59249aa0bb14950bf0e238a792aabe900

  • SSDEEP

    49152:A9BfDauF3rt3g7GNBamkmmCwLtLV3viyKXtLGNWImcuwLbo+V:AfTxzG7CwdV3vidSWHLLS

Score
8/10

Malware Config

Targets

    • Target

      51f3d6191d2547eb949008017e10ae14d40429ba7db8e71144b0e2e5d7f7f312

    • Size

      2.9MB

    • MD5

      400eaafaa1acc6469cd2c32c309ab8e6

    • SHA1

      d9e9ac7bc02ac7d4b5294d35db5489c0e9d45a13

    • SHA256

      51f3d6191d2547eb949008017e10ae14d40429ba7db8e71144b0e2e5d7f7f312

    • SHA512

      3669b83846a5e6a74c224344259238dd80be88fe26db270fcc3163923e514b3d33ecf7d90b3789fe4dc2af5e918e95a59249aa0bb14950bf0e238a792aabe900

    • SSDEEP

      49152:A9BfDauF3rt3g7GNBamkmmCwLtLV3viyKXtLGNWImcuwLbo+V:AfTxzG7CwdV3vidSWHLLS

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks