General

  • Target

    a7aa1aec2367ef76b6b54e3e2e75932ce581830538082a29edb5197f7ca49c22

  • Size

    2.9MB

  • Sample

    221126-k2wygafg68

  • MD5

    7fc6aa097106475835371981ebc9bbe9

  • SHA1

    a61bbe3807e76f47b3daf96d32f955b8a8d69583

  • SHA256

    a7aa1aec2367ef76b6b54e3e2e75932ce581830538082a29edb5197f7ca49c22

  • SHA512

    e54d58ffe8bc1662ca5cd5f003ee21b1c2fef553a87c47922d023f9684b017829993a364390402f70bd0d8325e005f3759eebce95008e129729d924357754aa9

  • SSDEEP

    49152:H9BfDauF3rt3g7GNBamkmmCwLtLV3viyKXtLGNWImaIhBVrNm4Z:HfTxzG7CwdV3vidSWHaI3RNm4Z

Score
8/10

Malware Config

Targets

    • Target

      a7aa1aec2367ef76b6b54e3e2e75932ce581830538082a29edb5197f7ca49c22

    • Size

      2.9MB

    • MD5

      7fc6aa097106475835371981ebc9bbe9

    • SHA1

      a61bbe3807e76f47b3daf96d32f955b8a8d69583

    • SHA256

      a7aa1aec2367ef76b6b54e3e2e75932ce581830538082a29edb5197f7ca49c22

    • SHA512

      e54d58ffe8bc1662ca5cd5f003ee21b1c2fef553a87c47922d023f9684b017829993a364390402f70bd0d8325e005f3759eebce95008e129729d924357754aa9

    • SSDEEP

      49152:H9BfDauF3rt3g7GNBamkmmCwLtLV3viyKXtLGNWImaIhBVrNm4Z:HfTxzG7CwdV3vidSWHaI3RNm4Z

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks