General

  • Target

    fbc172fa798dfb6a0b3805921bbf9ff46cc7cfc7ae3903b6ca84147cdf8fb52f

  • Size

    277KB

  • Sample

    230319-car67sge4t

  • MD5

    3c5ec73305fb8597f5bfdda51236fdcc

  • SHA1

    cd3db268b9e4cede7dd492d6b35c48048dd5aee3

  • SHA256

    fbc172fa798dfb6a0b3805921bbf9ff46cc7cfc7ae3903b6ca84147cdf8fb52f

  • SHA512

    9b73685f8a27e962e8df4a4ce7be27d5c4381688b6eb9e9639e989a366d494e5a4cfb3aa49d7c4c99f3b73b621b0c61f06ec953346e71c509b4cee7170d0cac5

  • SSDEEP

    6144:dXzKdNY49u8rVpJm4RBSXNn2qNa01netqx:+a4AeJm40NK01Tx

Score
7/10
upx

Malware Config

Targets

    • Target

      fbc172fa798dfb6a0b3805921bbf9ff46cc7cfc7ae3903b6ca84147cdf8fb52f

    • Size

      277KB

    • MD5

      3c5ec73305fb8597f5bfdda51236fdcc

    • SHA1

      cd3db268b9e4cede7dd492d6b35c48048dd5aee3

    • SHA256

      fbc172fa798dfb6a0b3805921bbf9ff46cc7cfc7ae3903b6ca84147cdf8fb52f

    • SHA512

      9b73685f8a27e962e8df4a4ce7be27d5c4381688b6eb9e9639e989a366d494e5a4cfb3aa49d7c4c99f3b73b621b0c61f06ec953346e71c509b4cee7170d0cac5

    • SSDEEP

      6144:dXzKdNY49u8rVpJm4RBSXNn2qNa01netqx:+a4AeJm40NK01Tx

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks