General

  • Target

    a5fa03912e42b146af3cbe6dbf816137d09c29388725a1ab566f910780c92834

  • Size

    675KB

  • Sample

    221126-knlkksab9x

  • MD5

    520967b89e3c199aeb953dd96a5b1934

  • SHA1

    53edcbf7659478031a05a37fe1f2df05fa4a1658

  • SHA256

    a5fa03912e42b146af3cbe6dbf816137d09c29388725a1ab566f910780c92834

  • SHA512

    77a1a9a906d269ded0147563f50f78da3740497d7d23986b869556fce3effadf9088694d917d5302db8cf318d7e908f67dedf8619c5f52d22d85a9ed3a9667c7

  • SSDEEP

    12288:cfNb4S3eYs5lSl4sRmKXsq42aJuMBvN1Bxb5dIYs3g1RwS3wGvTbd1wjop+w:ANEq+xKX62aJuYvNPd543A6S/vTPwjoh

Score
8/10

Malware Config

Targets

    • Target

      a5fa03912e42b146af3cbe6dbf816137d09c29388725a1ab566f910780c92834

    • Size

      675KB

    • MD5

      520967b89e3c199aeb953dd96a5b1934

    • SHA1

      53edcbf7659478031a05a37fe1f2df05fa4a1658

    • SHA256

      a5fa03912e42b146af3cbe6dbf816137d09c29388725a1ab566f910780c92834

    • SHA512

      77a1a9a906d269ded0147563f50f78da3740497d7d23986b869556fce3effadf9088694d917d5302db8cf318d7e908f67dedf8619c5f52d22d85a9ed3a9667c7

    • SSDEEP

      12288:cfNb4S3eYs5lSl4sRmKXsq42aJuMBvN1Bxb5dIYs3g1RwS3wGvTbd1wjop+w:ANEq+xKX62aJuYvNPd543A6S/vTPwjoh

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Enterprise v6

Tasks