General

  • Target

    b8dd2e12aa3e712eed236b3661bffec1.bin

  • Size

    630KB

  • Sample

    240701-dp1ybsxgnk

  • MD5

    84e2f787f1c66ddb6840bd667186ce7a

  • SHA1

    5919f0e953bc60f2ff4ee91d627f09f4996d54d9

  • SHA256

    4af9f47824fa41e0fd52503c6626eedd15696dabd60796b3247afe86a711ee04

  • SHA512

    86771a3db05539f6c857b5089c895a070a22820dcb9f5777203ad74ca8cc17c1124314ad9392127cc716afcf74dce79d2d1e4e855315aec777de1c01a0982986

  • SSDEEP

    12288:JQXqpe9GgKqvmM0v3BgtfLuCaf+bqNOjSNTZddseD0YqZvhmFnPq71FiB6Qh:LM8KjImxKCaf+bq4mNl40wmJh

Score
8/10

Malware Config

Targets

    • Target

      71c91905a377be84dca1c0965d8ef92d7c4cd53c137205699f26582cf8107476.exe

    • Size

      687KB

    • MD5

      b8dd2e12aa3e712eed236b3661bffec1

    • SHA1

      c4c01496c63894997ceeebef5c1687932ace961d

    • SHA256

      71c91905a377be84dca1c0965d8ef92d7c4cd53c137205699f26582cf8107476

    • SHA512

      bfa978388dc49cecd642b24b88b250d89523b83b4ff829d2bd80ed8d0c08c6bfc2a80357629e6ef1caab8cf72fa4d011f6604ee40aaac619b0929a80fb7f6284

    • SSDEEP

      12288:499glhGbCaw875/u7/47LSR3aC3dNzC/kLkMDgkF2K6eBnHLcpdVeiGrtoNM:4Xwc5/a/OSS/koMDppsw2N

    Score
    8/10
    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks