General

  • Target

    862437f0dbc9e4b511b1573caaf7dff5045232aa9fc0e226258bb0768200b4dd

  • Size

    134KB

  • Sample

    240522-3ycpjaea34

  • MD5

    f07b59c3cee9c9bc4722d4a64731840b

  • SHA1

    3c3e02f8138f3360089a3ff80673c7d3fd939796

  • SHA256

    862437f0dbc9e4b511b1573caaf7dff5045232aa9fc0e226258bb0768200b4dd

  • SHA512

    5e8edc14f84ee1562724b090f55525643160c9f31c36ae1dc7a939f5f41170ea8a4b238f094b198435bfc97aad424bca8d4053a7a491ba37e3568753551890a2

  • SSDEEP

    1536:YGYU/W2/HG6QMauSV3ixJHABLrmhH7i9eNOOg00GqMIK7aGZh3SOZ:YfU/WF6QMauSuiWNi9eNOl0007NZIOZ

Score
10/10

Malware Config

Targets

    • Target

      862437f0dbc9e4b511b1573caaf7dff5045232aa9fc0e226258bb0768200b4dd

    • Size

      134KB

    • MD5

      f07b59c3cee9c9bc4722d4a64731840b

    • SHA1

      3c3e02f8138f3360089a3ff80673c7d3fd939796

    • SHA256

      862437f0dbc9e4b511b1573caaf7dff5045232aa9fc0e226258bb0768200b4dd

    • SHA512

      5e8edc14f84ee1562724b090f55525643160c9f31c36ae1dc7a939f5f41170ea8a4b238f094b198435bfc97aad424bca8d4053a7a491ba37e3568753551890a2

    • SSDEEP

      1536:YGYU/W2/HG6QMauSV3ixJHABLrmhH7i9eNOOg00GqMIK7aGZh3SOZ:YfU/WF6QMauSuiWNi9eNOl0007NZIOZ

    Score
    9/10
    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks