General

  • Target

    7db7e97c3ce779a4b1fa90902f9c19e3

  • Size

    956KB

  • Sample

    240128-xbmnbsfha8

  • MD5

    7db7e97c3ce779a4b1fa90902f9c19e3

  • SHA1

    a6475070117cf1602affba6bbd1644d6b0dc0178

  • SHA256

    d5bff8474fab1c49324cae2253c6bba0f802592b0f14fbcc13624806e5367aef

  • SHA512

    5c199deb74e3f4b4c8e27ddd56d026e5b0de19971307f4bbd907484b8d42cdd19a1d8b060c31d51801c86b1178f788b22b744255f9bf5ec8354615895a443a23

  • SSDEEP

    24576:JdYnl8+Z77rA/i503hVkjyCSFAhJuVg8lcCkz:JdY3prAKcQHPhAVDxkz

Score
7/10

Malware Config

Targets

    • Target

      7db7e97c3ce779a4b1fa90902f9c19e3

    • Size

      956KB

    • MD5

      7db7e97c3ce779a4b1fa90902f9c19e3

    • SHA1

      a6475070117cf1602affba6bbd1644d6b0dc0178

    • SHA256

      d5bff8474fab1c49324cae2253c6bba0f802592b0f14fbcc13624806e5367aef

    • SHA512

      5c199deb74e3f4b4c8e27ddd56d026e5b0de19971307f4bbd907484b8d42cdd19a1d8b060c31d51801c86b1178f788b22b744255f9bf5ec8354615895a443a23

    • SSDEEP

      24576:JdYnl8+Z77rA/i503hVkjyCSFAhJuVg8lcCkz:JdY3prAKcQHPhAVDxkz

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks