General

  • Target

    5c0da0aa31dc0c67040a78139b78a21095ff89e0c2aac224a1436c07c83bbb07

  • Size

    2.9MB

  • Sample

    221124-pa16bsff7w

  • MD5

    e0b200b3a55378e12fd8a4c8a5892552

  • SHA1

    98284db4c06bebe7ec288442d57a6c275f0a241c

  • SHA256

    5c0da0aa31dc0c67040a78139b78a21095ff89e0c2aac224a1436c07c83bbb07

  • SHA512

    6b01407b124e24ec7d6774a31f4c7ae7ca6a94c98aa0082044a4e55055479da591eb1bc9dd1c74f6c651a944c27c91f95b9965520c44af44b9c8d8f8f5959692

  • SSDEEP

    49152:A9BfDauF3rt3g7GNBamkmmCwLtLV3viyKXtLGNWImcuwLbo+7:AfTxzG7CwdV3vidSWHLLA

Score
8/10

Malware Config

Targets

    • Target

      5c0da0aa31dc0c67040a78139b78a21095ff89e0c2aac224a1436c07c83bbb07

    • Size

      2.9MB

    • MD5

      e0b200b3a55378e12fd8a4c8a5892552

    • SHA1

      98284db4c06bebe7ec288442d57a6c275f0a241c

    • SHA256

      5c0da0aa31dc0c67040a78139b78a21095ff89e0c2aac224a1436c07c83bbb07

    • SHA512

      6b01407b124e24ec7d6774a31f4c7ae7ca6a94c98aa0082044a4e55055479da591eb1bc9dd1c74f6c651a944c27c91f95b9965520c44af44b9c8d8f8f5959692

    • SSDEEP

      49152:A9BfDauF3rt3g7GNBamkmmCwLtLV3viyKXtLGNWImcuwLbo+7:AfTxzG7CwdV3vidSWHLLA

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks