General

  • Target

    39c4c860bb70156ce79ab0e6d82472ca8699f715b2c01ceea3dde8b30ef99466

  • Size

    134KB

  • Sample

    240522-zdfc5sff4v

  • MD5

    42bc82cbc51846456552ef9857f3311c

  • SHA1

    0270665b27de798e67d8b0cab3934427d7749295

  • SHA256

    39c4c860bb70156ce79ab0e6d82472ca8699f715b2c01ceea3dde8b30ef99466

  • SHA512

    e4994d99b0b5d182da251a2ef7d4614bb65e9d4a8350bad2791456edcfac47a07d2d9de9699e13084c68e35edfaa6dd9b0361d80e8ec14e81df2877d996c67c4

  • SSDEEP

    1536:YGYU/W2/HG6QMauSV3ixJHABLrmhH7i9eNOOg00GqMIK7aGZh3SOa:YfU/WF6QMauSuiWNi9eNOl0007NZIOa

Score
10/10

Malware Config

Targets

    • Target

      39c4c860bb70156ce79ab0e6d82472ca8699f715b2c01ceea3dde8b30ef99466

    • Size

      134KB

    • MD5

      42bc82cbc51846456552ef9857f3311c

    • SHA1

      0270665b27de798e67d8b0cab3934427d7749295

    • SHA256

      39c4c860bb70156ce79ab0e6d82472ca8699f715b2c01ceea3dde8b30ef99466

    • SHA512

      e4994d99b0b5d182da251a2ef7d4614bb65e9d4a8350bad2791456edcfac47a07d2d9de9699e13084c68e35edfaa6dd9b0361d80e8ec14e81df2877d996c67c4

    • SSDEEP

      1536:YGYU/W2/HG6QMauSV3ixJHABLrmhH7i9eNOOg00GqMIK7aGZh3SOa:YfU/WF6QMauSuiWNi9eNOl0007NZIOa

    Score
    9/10
    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks