General

  • Target

    98bfdcdeac069f922226ba62fd105920N.exe

  • Size

    135KB

  • Sample

    240727-f56jvszbmn

  • MD5

    98bfdcdeac069f922226ba62fd105920

  • SHA1

    ae9020f09a75123797cf8d865b85d257ae0456e3

  • SHA256

    d5b893634668ba25aec12ab1d46453d4bbb3ccb38eb54062d34600e8535c4c66

  • SHA512

    d060098cbfbf8aa699a87cf542ea7377a36038494af7c775727a375cac24d205fd1224715803a99c9c35cdfede7197f5468f9efe7615b0929a9631c1bbc3899a

  • SSDEEP

    1536:YGYU/W2/HG6QMauSV3ixJHABLrmhH7i9eNOOg00GqMIK7aGZh3SOH:YfU/WF6QMauSuiWNi9eNOl0007NZIOH

Malware Config

Targets

    • Target

      98bfdcdeac069f922226ba62fd105920N.exe

    • Size

      135KB

    • MD5

      98bfdcdeac069f922226ba62fd105920

    • SHA1

      ae9020f09a75123797cf8d865b85d257ae0456e3

    • SHA256

      d5b893634668ba25aec12ab1d46453d4bbb3ccb38eb54062d34600e8535c4c66

    • SHA512

      d060098cbfbf8aa699a87cf542ea7377a36038494af7c775727a375cac24d205fd1224715803a99c9c35cdfede7197f5468f9efe7615b0929a9631c1bbc3899a

    • SSDEEP

      1536:YGYU/W2/HG6QMauSV3ixJHABLrmhH7i9eNOOg00GqMIK7aGZh3SOH:YfU/WF6QMauSuiWNi9eNOl0007NZIOH

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Indicator Removal: File Deletion

      Adversaries may delete files left behind by the actions of their intrusion activity.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Indicator Removal

1
T1070

File Deletion

1
T1070.004

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks