General

  • Target

    a689610ca2e6ac6f764dc1b308da40448d74be7d8da3787905c121413e6827df

  • Size

    266KB

  • Sample

    240521-t3a7tsbg85

  • MD5

    a864d940d12ace2c0ab7646660b01d25

  • SHA1

    4b2d8cd5fe98270eea135e769f171e162ca6a17e

  • SHA256

    a689610ca2e6ac6f764dc1b308da40448d74be7d8da3787905c121413e6827df

  • SHA512

    75511d9204e6d3e161805591dbc640c988255a1d1614e8b7d1354a37d604cfe248c7158cf9161f61e89d0beac1afce25607180e4ae4023c33093d9423b241c6e

  • SSDEEP

    6144:QXzKdNY49u8rVxGSxvfdqbCe1KZo01net:Pa4ALSxvAbCK01

Score
7/10
upx

Malware Config

Targets

    • Target

      a689610ca2e6ac6f764dc1b308da40448d74be7d8da3787905c121413e6827df

    • Size

      266KB

    • MD5

      a864d940d12ace2c0ab7646660b01d25

    • SHA1

      4b2d8cd5fe98270eea135e769f171e162ca6a17e

    • SHA256

      a689610ca2e6ac6f764dc1b308da40448d74be7d8da3787905c121413e6827df

    • SHA512

      75511d9204e6d3e161805591dbc640c988255a1d1614e8b7d1354a37d604cfe248c7158cf9161f61e89d0beac1afce25607180e4ae4023c33093d9423b241c6e

    • SSDEEP

      6144:QXzKdNY49u8rVxGSxvfdqbCe1KZo01net:Pa4ALSxvAbCK01

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks