General

  • Target

    6e0eca0bad184edef2589dce3f3116fdea87f8517c5899aa9adfef267a677a6d.exe

  • Size

    868KB

  • Sample

    240523-b18q7sgh5w

  • MD5

    4ad7003919ee0574978889247fdeb705

  • SHA1

    d8c8796a2f4b5c2eedc6c229d85109c384cbeae7

  • SHA256

    6e0eca0bad184edef2589dce3f3116fdea87f8517c5899aa9adfef267a677a6d

  • SHA512

    f04a15835033a617baaef2efcb6494c17d3d337e177f0f5307370ee40c63e9e941d9d5b0a296980bda9813189f4cc1839737805e6944cf84fadf28910f72d16e

  • SSDEEP

    24576:Hw4bjw4bw0YeafSQEynweC4snijIhK9H7:Hw4bjw4bw0dR2weCvWIh8

Score
8/10

Malware Config

Targets

    • Target

      6e0eca0bad184edef2589dce3f3116fdea87f8517c5899aa9adfef267a677a6d.exe

    • Size

      868KB

    • MD5

      4ad7003919ee0574978889247fdeb705

    • SHA1

      d8c8796a2f4b5c2eedc6c229d85109c384cbeae7

    • SHA256

      6e0eca0bad184edef2589dce3f3116fdea87f8517c5899aa9adfef267a677a6d

    • SHA512

      f04a15835033a617baaef2efcb6494c17d3d337e177f0f5307370ee40c63e9e941d9d5b0a296980bda9813189f4cc1839737805e6944cf84fadf28910f72d16e

    • SSDEEP

      24576:Hw4bjw4bw0YeafSQEynweC4snijIhK9H7:Hw4bjw4bw0dR2weCvWIh8

    Score
    8/10
    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks