General

  • Target

    e8c60b69482b17b4039522743682c780a41a3bdef900eeffe136b50f3215d23b

  • Size

    1.5MB

  • Sample

    221125-k6691aah8y

  • MD5

    890f3672290db221fefe12453c286a85

  • SHA1

    77b4e8d4fb025a380f0dbbb0eb84fc667baa9329

  • SHA256

    e8c60b69482b17b4039522743682c780a41a3bdef900eeffe136b50f3215d23b

  • SHA512

    791ae0f63d532d2b573088ec502234b278be43f9fdc6c449eb0fe525f7f198717733197c93a7cf5b8ed5dec4a2a0ea7ed56b215ed390934873075ea30d3138f5

  • SSDEEP

    24576:WnsJ39LyjbJkQFMhmC+6GD9JNF+hFZfTuK3OrOj2XbZj:WnsHyjtk2MYC5GDHNFSfTjQ9Xh

Score
8/10

Malware Config

Targets

    • Target

      e8c60b69482b17b4039522743682c780a41a3bdef900eeffe136b50f3215d23b

    • Size

      1.5MB

    • MD5

      890f3672290db221fefe12453c286a85

    • SHA1

      77b4e8d4fb025a380f0dbbb0eb84fc667baa9329

    • SHA256

      e8c60b69482b17b4039522743682c780a41a3bdef900eeffe136b50f3215d23b

    • SHA512

      791ae0f63d532d2b573088ec502234b278be43f9fdc6c449eb0fe525f7f198717733197c93a7cf5b8ed5dec4a2a0ea7ed56b215ed390934873075ea30d3138f5

    • SSDEEP

      24576:WnsJ39LyjbJkQFMhmC+6GD9JNF+hFZfTuK3OrOj2XbZj:WnsHyjtk2MYC5GDHNFSfTjQ9Xh

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks