General

  • Target

    7b17d3c5f81f9dac40053e0e1666eeb0N.exe

  • Size

    2.4MB

  • Sample

    240727-bz2aqs1fld

  • MD5

    7b17d3c5f81f9dac40053e0e1666eeb0

  • SHA1

    0de5d51721c2a314c6f165f571a30242072b9b01

  • SHA256

    c174998088e55406b26904e5ce30d6eb5656d5f563f85fbb5cb59b49c8daef26

  • SHA512

    0f82cc3c77a9dbf5181a6bd32d0da396ddec8108bff66948db1c04d2181451a4a24c7e75d791bb97aa50e4b7ba34c8f99eba48336033569461877d7dfe8b5cc6

  • SSDEEP

    49152:5Ko2gzhGqxIaWeSkKkAQOQ1y7GklXRYxxTttMs+xyPFRwGJnunLp9u0XsA5cl+6n:I+zhGqx3WeSkKkAQOQ1y7PlXRYxxTttF

Malware Config

Targets

    • Target

      7b17d3c5f81f9dac40053e0e1666eeb0N.exe

    • Size

      2.4MB

    • MD5

      7b17d3c5f81f9dac40053e0e1666eeb0

    • SHA1

      0de5d51721c2a314c6f165f571a30242072b9b01

    • SHA256

      c174998088e55406b26904e5ce30d6eb5656d5f563f85fbb5cb59b49c8daef26

    • SHA512

      0f82cc3c77a9dbf5181a6bd32d0da396ddec8108bff66948db1c04d2181451a4a24c7e75d791bb97aa50e4b7ba34c8f99eba48336033569461877d7dfe8b5cc6

    • SSDEEP

      49152:5Ko2gzhGqxIaWeSkKkAQOQ1y7GklXRYxxTttMs+xyPFRwGJnunLp9u0XsA5cl+6n:I+zhGqx3WeSkKkAQOQ1y7PlXRYxxTttF

    • Modifies firewall policy service

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks