General

  • Target

    9cb805b6b3ac0831a36f89a745d1215a8e29c5113daaf5213ab9d1733d8278c2

  • Size

    2.7MB

  • Sample

    221125-12tfcadd7z

  • MD5

    5d1bd24c0db63dcfb5e3c3e883e43a7c

  • SHA1

    1b15c35a884603ad6ec27bcba3f40a63964b5c75

  • SHA256

    9cb805b6b3ac0831a36f89a745d1215a8e29c5113daaf5213ab9d1733d8278c2

  • SHA512

    fec59f8703399fde2a57b3b955f36ab98383a856280f229cd058fa8d4b7bb20df8cd4a85fdfa7502a27a0d7b83a203e4e2335fab0f8c23dcf08547ef5a5f6c44

  • SSDEEP

    49152:Cfleq3epnQU8HBTrRD+s8KuqGaX0ToIBAUZLYI:y0ppQUayJBAUZLP

Score
8/10

Malware Config

Targets

    • Target

      9cb805b6b3ac0831a36f89a745d1215a8e29c5113daaf5213ab9d1733d8278c2

    • Size

      2.7MB

    • MD5

      5d1bd24c0db63dcfb5e3c3e883e43a7c

    • SHA1

      1b15c35a884603ad6ec27bcba3f40a63964b5c75

    • SHA256

      9cb805b6b3ac0831a36f89a745d1215a8e29c5113daaf5213ab9d1733d8278c2

    • SHA512

      fec59f8703399fde2a57b3b955f36ab98383a856280f229cd058fa8d4b7bb20df8cd4a85fdfa7502a27a0d7b83a203e4e2335fab0f8c23dcf08547ef5a5f6c44

    • SSDEEP

      49152:Cfleq3epnQU8HBTrRD+s8KuqGaX0ToIBAUZLYI:y0ppQUayJBAUZLP

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks