General

  • Target

    135fbe54783a09952bbf18a546a61c00.bin

  • Size

    102KB

  • Sample

    240727-bt13sa1cke

  • MD5

    135fbe54783a09952bbf18a546a61c00

  • SHA1

    bebb351c5d7fb73cf4ad1db665a9481cfcd30830

  • SHA256

    7488eedaecb0b24fad651adf5d0f6fba8ead455c5a52542cefa00a40977357f0

  • SHA512

    ca967e65d1d0304fc626a790028ca713422881f1988a55adc06312c92454c7d2d69483114018298bb2ade5538d4a8d7cbbb5e151f7859a1aa952e8969dbd3b47

  • SSDEEP

    3072:xFphTfm1UC7AdYzrV+Dljy/32ubwZZqJ:FhTfmuCkdYzrVolu/J0ZZ

Malware Config

Targets

    • Target

      135fbe54783a09952bbf18a546a61c00.bin

    • Size

      102KB

    • MD5

      135fbe54783a09952bbf18a546a61c00

    • SHA1

      bebb351c5d7fb73cf4ad1db665a9481cfcd30830

    • SHA256

      7488eedaecb0b24fad651adf5d0f6fba8ead455c5a52542cefa00a40977357f0

    • SHA512

      ca967e65d1d0304fc626a790028ca713422881f1988a55adc06312c92454c7d2d69483114018298bb2ade5538d4a8d7cbbb5e151f7859a1aa952e8969dbd3b47

    • SSDEEP

      3072:xFphTfm1UC7AdYzrV+Dljy/32ubwZZqJ:FhTfmuCkdYzrVolu/J0ZZ

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks