General

  • Target

    1643c13b348eb3027ef48b2722ec34b1

  • Size

    1.7MB

  • Sample

    231230-mr6e9sbehp

  • MD5

    1643c13b348eb3027ef48b2722ec34b1

  • SHA1

    d6ec2e76b648974eb15eb9b02413afff4d93f685

  • SHA256

    b1518484b48650ebfb33b684cdab52d49c060ffd049e14f49b81b0152bd5e1be

  • SHA512

    8ed05af731ae46a75b00d9d0fceb1ea806e51face6807fb979b5c5514b271d409148c6969298874fb65ffabd4f0dd27f6503d6a875b020bc35fbb3e1b6ec01c4

  • SSDEEP

    49152:hoMnFMiunxTGwXnMilp7viTjQtEL4lKPyQtqwET:hHMCw5i68mKaQI5

Score
7/10

Malware Config

Targets

    • Target

      1643c13b348eb3027ef48b2722ec34b1

    • Size

      1.7MB

    • MD5

      1643c13b348eb3027ef48b2722ec34b1

    • SHA1

      d6ec2e76b648974eb15eb9b02413afff4d93f685

    • SHA256

      b1518484b48650ebfb33b684cdab52d49c060ffd049e14f49b81b0152bd5e1be

    • SHA512

      8ed05af731ae46a75b00d9d0fceb1ea806e51face6807fb979b5c5514b271d409148c6969298874fb65ffabd4f0dd27f6503d6a875b020bc35fbb3e1b6ec01c4

    • SSDEEP

      49152:hoMnFMiunxTGwXnMilp7viTjQtEL4lKPyQtqwET:hHMCw5i68mKaQI5

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks