General

  • Target

    d7f1a4d46a327b0e699cc6c63c33dfd470d7c7bd702ae34adb1c1ccc04a81e24

  • Size

    666KB

  • Sample

    221128-ddh85saa53

  • MD5

    85c94e53d9907709e95cbfae70aafba8

  • SHA1

    77f758aeab862c7de7cd20c6f8897c7c3d5e7b3d

  • SHA256

    d7f1a4d46a327b0e699cc6c63c33dfd470d7c7bd702ae34adb1c1ccc04a81e24

  • SHA512

    bb259d2d99aca5975ed21e8ebe4e75bf702bd62b0e6d5f9539f9276000f1005e47e870108b53113b1cc2b82ec04d59d6a2bd29b5ebd3e966439351d0bed229da

  • SSDEEP

    12288:nsaY8rxqXqavGpFCFkguX9M6Pqh11JDf19mP+YWKzAWwKztPF+3TsyZ/PJTbpGrW:B/rxiY8kguXrPqVJDf1UP+WzEKztPY3J

Malware Config

Targets

    • Target

      d7f1a4d46a327b0e699cc6c63c33dfd470d7c7bd702ae34adb1c1ccc04a81e24

    • Size

      666KB

    • MD5

      85c94e53d9907709e95cbfae70aafba8

    • SHA1

      77f758aeab862c7de7cd20c6f8897c7c3d5e7b3d

    • SHA256

      d7f1a4d46a327b0e699cc6c63c33dfd470d7c7bd702ae34adb1c1ccc04a81e24

    • SHA512

      bb259d2d99aca5975ed21e8ebe4e75bf702bd62b0e6d5f9539f9276000f1005e47e870108b53113b1cc2b82ec04d59d6a2bd29b5ebd3e966439351d0bed229da

    • SSDEEP

      12288:nsaY8rxqXqavGpFCFkguX9M6Pqh11JDf19mP+YWKzAWwKztPF+3TsyZ/PJTbpGrW:B/rxiY8kguXrPqVJDf1UP+WzEKztPY3J

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks