General

  • Target

    b2af2c8847bc42f465f7203f172e77720b6c0b00d08d2063484d30f4528bb4d6

  • Size

    266KB

  • Sample

    240521-tp941abe8v

  • MD5

    d3a87237a6bdd189f54b72edeaad26b3

  • SHA1

    12284a99d0891d33d1e8ced96a5364fe671181cb

  • SHA256

    b2af2c8847bc42f465f7203f172e77720b6c0b00d08d2063484d30f4528bb4d6

  • SHA512

    a778ca0258d1afebfc6da342f7ff52889a84eb553be7fcfacc179ea38d8305f6d483b318fa1abd90682ce9672019ed8edcf6e90efa6913863907dd75fe3b881e

  • SSDEEP

    6144:PXzKdNY49u8rV0uwkj4TeB6IxACs2e01net:Qa4AIjD0IpLe01

Score
7/10
upx

Malware Config

Targets

    • Target

      b2af2c8847bc42f465f7203f172e77720b6c0b00d08d2063484d30f4528bb4d6

    • Size

      266KB

    • MD5

      d3a87237a6bdd189f54b72edeaad26b3

    • SHA1

      12284a99d0891d33d1e8ced96a5364fe671181cb

    • SHA256

      b2af2c8847bc42f465f7203f172e77720b6c0b00d08d2063484d30f4528bb4d6

    • SHA512

      a778ca0258d1afebfc6da342f7ff52889a84eb553be7fcfacc179ea38d8305f6d483b318fa1abd90682ce9672019ed8edcf6e90efa6913863907dd75fe3b881e

    • SSDEEP

      6144:PXzKdNY49u8rV0uwkj4TeB6IxACs2e01net:Qa4AIjD0IpLe01

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks