General

  • Target

    52f0b2605350c3c5c451527deffe913a256bddd2cf2056e0748a8eba7250fef6

  • Size

    3.4MB

  • Sample

    221125-2nb5kscc78

  • MD5

    9ce000bafa47cc943773fb576dd7057a

  • SHA1

    099ba9df1c607c9b3c9cc09d42bfc532fab857c9

  • SHA256

    52f0b2605350c3c5c451527deffe913a256bddd2cf2056e0748a8eba7250fef6

  • SHA512

    fe89d55fabc860a7beb1eca4cd89dd11c19efaa7ead3f5ba6fff5eb3597740964b8f7f21711aafa75719ef009fc2ee85a8ee73ab3b9420926d80f7842d1fd635

  • SSDEEP

    98304:u3yobVyq03fv0oKATM6A/7zf8iEFb1OL6PVgNZzR:0yey13EoXM68vHO5fPeNZN

Malware Config

Targets

    • Target

      52f0b2605350c3c5c451527deffe913a256bddd2cf2056e0748a8eba7250fef6

    • Size

      3.4MB

    • MD5

      9ce000bafa47cc943773fb576dd7057a

    • SHA1

      099ba9df1c607c9b3c9cc09d42bfc532fab857c9

    • SHA256

      52f0b2605350c3c5c451527deffe913a256bddd2cf2056e0748a8eba7250fef6

    • SHA512

      fe89d55fabc860a7beb1eca4cd89dd11c19efaa7ead3f5ba6fff5eb3597740964b8f7f21711aafa75719ef009fc2ee85a8ee73ab3b9420926d80f7842d1fd635

    • SSDEEP

      98304:u3yobVyq03fv0oKATM6A/7zf8iEFb1OL6PVgNZzR:0yey13EoXM68vHO5fPeNZN

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Tasks