General

  • Target

    114a4bd115730002762c4cc9bbbc5ed53e5e036253b87fdf4bcef7647d9e8870.exe

  • Size

    764KB

  • Sample

    240523-bgrctaga98

  • MD5

    1e52979e2e69e3626e972952ce6353f4

  • SHA1

    f0114356fb63a3f850e9e59954b50422e9351b84

  • SHA256

    114a4bd115730002762c4cc9bbbc5ed53e5e036253b87fdf4bcef7647d9e8870

  • SHA512

    b2eec444814ba8764cee532e3e713f847bf4cf360cc73d9429d0b87275c6319332f4e03867188f4624087a5eebc59e6f553307ea5218111ed0780962b51cc6fc

  • SSDEEP

    12288:57Lb5nG9BB62Jjqnxa4vU6PaXHBgGB/uVW90vV2p12s7YbSUr3tuTNQTig4/37rG:iE2Jj34ZyXyGB/GF+cPPQiTwf7

Score
9/10

Malware Config

Targets

    • Target

      114a4bd115730002762c4cc9bbbc5ed53e5e036253b87fdf4bcef7647d9e8870.exe

    • Size

      764KB

    • MD5

      1e52979e2e69e3626e972952ce6353f4

    • SHA1

      f0114356fb63a3f850e9e59954b50422e9351b84

    • SHA256

      114a4bd115730002762c4cc9bbbc5ed53e5e036253b87fdf4bcef7647d9e8870

    • SHA512

      b2eec444814ba8764cee532e3e713f847bf4cf360cc73d9429d0b87275c6319332f4e03867188f4624087a5eebc59e6f553307ea5218111ed0780962b51cc6fc

    • SSDEEP

      12288:57Lb5nG9BB62Jjqnxa4vU6PaXHBgGB/uVW90vV2p12s7YbSUr3tuTNQTig4/37rG:iE2Jj34ZyXyGB/GF+cPPQiTwf7

    Score
    9/10
    • Detects executables packed with SmartAssembly

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks