General

  • Target

    bb61e54eaacc617ba4ff20dd3470ae741519e3411728e4713e03345b5060f10a

  • Size

    2.9MB

  • Sample

    221126-k2t4wafg66

  • MD5

    0c0e548d982e82ee450c9dce12e64c97

  • SHA1

    38e101726af09b56e829e3bc3e92b6038c494cda

  • SHA256

    bb61e54eaacc617ba4ff20dd3470ae741519e3411728e4713e03345b5060f10a

  • SHA512

    7e91e36dc4b80107da1dd400ef0a0e6ec7dfc05d339d9c64cb913411fbb84957a9faa48b64f707ef57fc98bf4b0c9e8cf874e6cd06d144d10cfeca61e6e7fbf4

  • SSDEEP

    49152:H9BfDauF3rt3g7GNBamkmmCwLtLV3viyKXtLGNWImaIhBVrNm4h:HfTxzG7CwdV3vidSWHaI3RNm4h

Score
8/10

Malware Config

Targets

    • Target

      bb61e54eaacc617ba4ff20dd3470ae741519e3411728e4713e03345b5060f10a

    • Size

      2.9MB

    • MD5

      0c0e548d982e82ee450c9dce12e64c97

    • SHA1

      38e101726af09b56e829e3bc3e92b6038c494cda

    • SHA256

      bb61e54eaacc617ba4ff20dd3470ae741519e3411728e4713e03345b5060f10a

    • SHA512

      7e91e36dc4b80107da1dd400ef0a0e6ec7dfc05d339d9c64cb913411fbb84957a9faa48b64f707ef57fc98bf4b0c9e8cf874e6cd06d144d10cfeca61e6e7fbf4

    • SSDEEP

      49152:H9BfDauF3rt3g7GNBamkmmCwLtLV3viyKXtLGNWImaIhBVrNm4h:HfTxzG7CwdV3vidSWHaI3RNm4h

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks