General

  • Target

    48cc9fc3ad0bc5e9acbcbba0ad885dbe_JC.exe

  • Size

    93KB

  • Sample

    231006-pqk42sbc9z

  • MD5

    48cc9fc3ad0bc5e9acbcbba0ad885dbe

  • SHA1

    90393f99ce7fece0e503ae25e6ec430f66e53368

  • SHA256

    c3a7d085818ce367a04fb2285c82e9b987a04371629111a7689d1703036204d4

  • SHA512

    aed77974912f3cf73063779899e8fcd4f53f12bbcce8d7cc53cf40a5b8b97fe43d08c4950576fc2d056dd5b5f4dfc688f67a6a45e3e98da64c3ee478d65036ce

  • SSDEEP

    1536:iY9jw/dUT62rGdiUOWWrMu8i8N8tz8b8XtP8XtH8XtgU7:iY9CUT62/UOVMu8i8N898b8XN8X98XGg

Score
10/10

Malware Config

Targets

    • Target

      48cc9fc3ad0bc5e9acbcbba0ad885dbe_JC.exe

    • Size

      93KB

    • MD5

      48cc9fc3ad0bc5e9acbcbba0ad885dbe

    • SHA1

      90393f99ce7fece0e503ae25e6ec430f66e53368

    • SHA256

      c3a7d085818ce367a04fb2285c82e9b987a04371629111a7689d1703036204d4

    • SHA512

      aed77974912f3cf73063779899e8fcd4f53f12bbcce8d7cc53cf40a5b8b97fe43d08c4950576fc2d056dd5b5f4dfc688f67a6a45e3e98da64c3ee478d65036ce

    • SSDEEP

      1536:iY9jw/dUT62rGdiUOWWrMu8i8N8tz8b8XtP8XtH8XtgU7:iY9CUT62/UOVMu8i8N898b8XN8X98XGg

    Score
    10/10
    • Upatre

      Upatre is a generic malware downloader.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks