General

  • Target

    1.exe

  • Size

    4.0MB

  • Sample

    230606-n5bngsea61

  • MD5

    8d4434d48bc0176cbcdfebd4715a7fba

  • SHA1

    786bd53d10c672ba38b46349287fc5a6d480e76c

  • SHA256

    a53c7871abba7864e6605fa3767ced5806539b6c68d05f3b2dd93296cc707ce6

  • SHA512

    6ad1b0ffafbf6b328b202e905cbc22f7b73b660e0f0fb501b598ef1cbfb9ebfe264d8bd949819546afb7067ca03ed885fc13de78c903b0a812a4b59b4129d547

  • SSDEEP

    98304:O06FOznLo0+Dd6uxc1f9hGPmx+d2KtWaFio9x14UnSqV:O3F6n80W6uGBzuogionNSqV

Score
7/10

Malware Config

Targets

    • Target

      1.exe

    • Size

      4.0MB

    • MD5

      8d4434d48bc0176cbcdfebd4715a7fba

    • SHA1

      786bd53d10c672ba38b46349287fc5a6d480e76c

    • SHA256

      a53c7871abba7864e6605fa3767ced5806539b6c68d05f3b2dd93296cc707ce6

    • SHA512

      6ad1b0ffafbf6b328b202e905cbc22f7b73b660e0f0fb501b598ef1cbfb9ebfe264d8bd949819546afb7067ca03ed885fc13de78c903b0a812a4b59b4129d547

    • SSDEEP

      98304:O06FOznLo0+Dd6uxc1f9hGPmx+d2KtWaFio9x14UnSqV:O3F6n80W6uGBzuogionNSqV

    Score
    7/10
    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks