General

  • Target

    895ef7d9bf32231532bf814d5585ff77eb2a02f8150589405102653890ed1e6a

  • Size

    218KB

  • Sample

    221126-2x4aesbe48

  • MD5

    32a0615410754e84b06f127f1601ea9d

  • SHA1

    7188ae6ff8ebae133ecb91b68cc746d80d7c053e

  • SHA256

    895ef7d9bf32231532bf814d5585ff77eb2a02f8150589405102653890ed1e6a

  • SHA512

    b2d7cc6837af595fa3d3c3f970427ece1fe13d0e62c7faf70b8e934d6f32af42627bd379d6b9531bec3a1e13a1bb3fee48ac17095637214a369331052b30e185

  • SSDEEP

    3072:N8DZDcdQRRwZJ+nqaTDZlBATQGB/OquFZYgdqI/gFgcg7XuPCGZe30RsApIh1ZE1:5QwwqaxAsc/gr5dP1jGZGtApgy

Score
8/10

Malware Config

Targets

    • Target

      895ef7d9bf32231532bf814d5585ff77eb2a02f8150589405102653890ed1e6a

    • Size

      218KB

    • MD5

      32a0615410754e84b06f127f1601ea9d

    • SHA1

      7188ae6ff8ebae133ecb91b68cc746d80d7c053e

    • SHA256

      895ef7d9bf32231532bf814d5585ff77eb2a02f8150589405102653890ed1e6a

    • SHA512

      b2d7cc6837af595fa3d3c3f970427ece1fe13d0e62c7faf70b8e934d6f32af42627bd379d6b9531bec3a1e13a1bb3fee48ac17095637214a369331052b30e185

    • SSDEEP

      3072:N8DZDcdQRRwZJ+nqaTDZlBATQGB/OquFZYgdqI/gFgcg7XuPCGZe30RsApIh1ZE1:5QwwqaxAsc/gr5dP1jGZGtApgy

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks