General

  • Target

    962439d7e488f53893e26592a324b2201371bbfb5b264a44e72d9ac6277f6f82.exe

  • Size

    1.3MB

  • Sample

    240523-b7fn1ahb9z

  • MD5

    ecb401c9fa0ac05a083f1c4f8e5574f3

  • SHA1

    e1dfd9f1ac420c9745cb3c5038b4e7700f833cd1

  • SHA256

    962439d7e488f53893e26592a324b2201371bbfb5b264a44e72d9ac6277f6f82

  • SHA512

    82df527aff1dc2c3b3436bc74d6aa2e80d5aced5bbfd2d28b9b57730e9b515b6aa110e624a478e85e0c62892ec8de16135956a9d49f30605e1a85a8e68e2feda

  • SSDEEP

    24576:54m9NhrLNaTKHECOK1kgyexjEP62ijXXrasO7T0fJvXHj:5TbhroOH4K1hxxjEP62iLe1GJv

Score
8/10

Malware Config

Targets

    • Target

      962439d7e488f53893e26592a324b2201371bbfb5b264a44e72d9ac6277f6f82.exe

    • Size

      1.3MB

    • MD5

      ecb401c9fa0ac05a083f1c4f8e5574f3

    • SHA1

      e1dfd9f1ac420c9745cb3c5038b4e7700f833cd1

    • SHA256

      962439d7e488f53893e26592a324b2201371bbfb5b264a44e72d9ac6277f6f82

    • SHA512

      82df527aff1dc2c3b3436bc74d6aa2e80d5aced5bbfd2d28b9b57730e9b515b6aa110e624a478e85e0c62892ec8de16135956a9d49f30605e1a85a8e68e2feda

    • SSDEEP

      24576:54m9NhrLNaTKHECOK1kgyexjEP62ijXXrasO7T0fJvXHj:5TbhroOH4K1hxxjEP62iLe1GJv

    Score
    8/10
    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks