General

  • Target

    3196b454db88fe0ebf18356243d1852346fb5dd9d162be5ab09fdb8575b509d6

  • Size

    277KB

  • Sample

    230328-k1trqaaa59

  • MD5

    d6c9f7c0d0babd0d9f2c66175f4876ae

  • SHA1

    0bf9b03152dff838a7603096bcb3ff8a12cd7111

  • SHA256

    3196b454db88fe0ebf18356243d1852346fb5dd9d162be5ab09fdb8575b509d6

  • SHA512

    25f84267095ef176b75d9925fa82bd03fa7ded521087253c159845a6b75f6dfbdc5ec081a6d7d2837c5abd47448390af0695d6acf87b483e191270e8723f5e6b

  • SSDEEP

    6144:xXzKdNY49u8rVErruOhV7k1QXzF5Oj01neta:qa4Anrr/7lXij019

Score
7/10
upx

Malware Config

Targets

    • Target

      3196b454db88fe0ebf18356243d1852346fb5dd9d162be5ab09fdb8575b509d6

    • Size

      277KB

    • MD5

      d6c9f7c0d0babd0d9f2c66175f4876ae

    • SHA1

      0bf9b03152dff838a7603096bcb3ff8a12cd7111

    • SHA256

      3196b454db88fe0ebf18356243d1852346fb5dd9d162be5ab09fdb8575b509d6

    • SHA512

      25f84267095ef176b75d9925fa82bd03fa7ded521087253c159845a6b75f6dfbdc5ec081a6d7d2837c5abd47448390af0695d6acf87b483e191270e8723f5e6b

    • SSDEEP

      6144:xXzKdNY49u8rVErruOhV7k1QXzF5Oj01neta:qa4Anrr/7lXij019

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks