General

  • Target

    c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d

  • Size

    551KB

  • Sample

    221124-knx9dacb88

  • MD5

    0f689ad948eccb54df35e31e785d030c

  • SHA1

    eab339a4605662790e4f197d48395278e2db5a06

  • SHA256

    c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d

  • SHA512

    3be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac

  • SSDEEP

    12288:lAMAJ84P6ZcjeQSdiZesWWy7r6kUM/QiD1NjHURfph3i+ievpJxTDGO8mA/:QJ85y5E8O3l1ZURf++i0pJxr8j/

Score
8/10

Malware Config

Targets

    • Target

      c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d

    • Size

      551KB

    • MD5

      0f689ad948eccb54df35e31e785d030c

    • SHA1

      eab339a4605662790e4f197d48395278e2db5a06

    • SHA256

      c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d

    • SHA512

      3be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac

    • SSDEEP

      12288:lAMAJ84P6ZcjeQSdiZesWWy7r6kUM/QiD1NjHURfph3i+ievpJxTDGO8mA/:QJ85y5E8O3l1ZURf++i0pJxr8j/

    Score
    8/10
    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks