General

  • Target

    880365068d8f95218d82551fc7e02961

  • Size

    176KB

  • Sample

    240202-abwjxabebn

  • MD5

    880365068d8f95218d82551fc7e02961

  • SHA1

    4a6bfed49e69a2b8e8d8c4317a17358bae4c5e8c

  • SHA256

    e4bfd376352e36ccb75f536bb20cf88a12766436284aae99ed98c0f91a80c0c8

  • SHA512

    a7832f680acd9d4b2ef2696f7f7bc473c7a77e1ae50abdda401803b1090f479fa7603bef30545abd4dc60dbcc7aba6c1a749694f39691bc75e766ccd0921f4fd

  • SSDEEP

    3072:6C8VCaeoJ4rJe7+hQE4l+Xzl4qeVXKl4S8oMqvsHiCJT73C5+UAUV+r1soutrMJ7:6C8VPJoeyC+Dl4qCXKl4SvkCCEoS6

Score
7/10

Malware Config

Targets

    • Target

      880365068d8f95218d82551fc7e02961

    • Size

      176KB

    • MD5

      880365068d8f95218d82551fc7e02961

    • SHA1

      4a6bfed49e69a2b8e8d8c4317a17358bae4c5e8c

    • SHA256

      e4bfd376352e36ccb75f536bb20cf88a12766436284aae99ed98c0f91a80c0c8

    • SHA512

      a7832f680acd9d4b2ef2696f7f7bc473c7a77e1ae50abdda401803b1090f479fa7603bef30545abd4dc60dbcc7aba6c1a749694f39691bc75e766ccd0921f4fd

    • SSDEEP

      3072:6C8VCaeoJ4rJe7+hQE4l+Xzl4qeVXKl4S8oMqvsHiCJT73C5+UAUV+r1soutrMJ7:6C8VPJoeyC+Dl4qCXKl4SvkCCEoS6

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks