General

  • Target

    127fa3cb3fa54d580eb0369fcca7640f388e0ed85c14a3661bd6d0aa5db43082.exe

  • Size

    232KB

  • Sample

    240704-11214a1hqr

  • MD5

    f58a38386bfb38a323a8081660ddef80

  • SHA1

    af55b0bf9cde4194a9b55cf03eb9613205c79122

  • SHA256

    127fa3cb3fa54d580eb0369fcca7640f388e0ed85c14a3661bd6d0aa5db43082

  • SHA512

    f616c62ee3bf29dd22a01d072e993b15e43658bbb757d5553ae27daabe5623b18871c284536f0894057df77c46c970feba16e9e4be91c91bb20abbd196f1d0b7

  • SSDEEP

    3072:k1i/NU8bOMYcYYcmy51VRgiFCpCIXUWOLTsEsigcL3P6xxc1Vne1i/NU82OMYcYU:Ci/NjO5xbg/CSUFLTwMjs6wi/N+O7

Malware Config

Targets

    • Target

      127fa3cb3fa54d580eb0369fcca7640f388e0ed85c14a3661bd6d0aa5db43082.exe

    • Size

      232KB

    • MD5

      f58a38386bfb38a323a8081660ddef80

    • SHA1

      af55b0bf9cde4194a9b55cf03eb9613205c79122

    • SHA256

      127fa3cb3fa54d580eb0369fcca7640f388e0ed85c14a3661bd6d0aa5db43082

    • SHA512

      f616c62ee3bf29dd22a01d072e993b15e43658bbb757d5553ae27daabe5623b18871c284536f0894057df77c46c970feba16e9e4be91c91bb20abbd196f1d0b7

    • SSDEEP

      3072:k1i/NU8bOMYcYYcmy51VRgiFCpCIXUWOLTsEsigcL3P6xxc1Vne1i/NU82OMYcYU:Ci/NjO5xbg/CSUFLTwMjs6wi/N+O7

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

    • Hide Artifacts: Hidden Files and Directories

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks