General

  • Target

    cd4f87e63be918ec6ef8d39082669834.bin

  • Size

    1KB

  • Sample

    240415-b4d11aea61

  • MD5

    1885fb0a21c10ce0b12ccb7ff50f5d3a

  • SHA1

    f6c9783958774c9db3d2545c5c8cff12436755a6

  • SHA256

    7df5c6e9620abc75b69001cfc3ca81b3a5b296a16279e8217098c89d69fd5647

  • SHA512

    08993c028777a7603dd753924741a7f349e34503b6e5ecf1c2be68b3f62bda49e4da02e22bc914970bcd9d403dcdef5d550e1dfcfd0ed8433ff20029fc18ce95

Score
7/10

Malware Config

Targets

    • Target

      a6d995d015c16985b456bcc5cd44377c3e5e5cf72b17771eadc51e1d02a3c6ef.lnk

    • Size

      3KB

    • MD5

      cd4f87e63be918ec6ef8d39082669834

    • SHA1

      77a144bb45fff156050324b8318741bcae27d9f8

    • SHA256

      a6d995d015c16985b456bcc5cd44377c3e5e5cf72b17771eadc51e1d02a3c6ef

    • SHA512

      877e9c3d0157db9c73729f94155cf6481257d6f64dbe564678cc1e35f471b20434fa27ef901b3c1b103fd4d6b715e906fe641faba6c3e9709caf05175de0e1c2

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks