General

  • Target

    6e801f2db86a16de73e6d6fcd01f0e493201179a37264ea91f624b1fdcb5c6dd

  • Size

    266KB

  • Sample

    240523-bjh48agb85

  • MD5

    0d707ab831404bdcd06d3738ade80287

  • SHA1

    2bc877fd8e63a976ad528d7d456ab8fe38ef3b67

  • SHA256

    6e801f2db86a16de73e6d6fcd01f0e493201179a37264ea91f624b1fdcb5c6dd

  • SHA512

    c76729aa045b9539a15c37e4bda6a93abe704e690da2de679f01aa7a6bc179a5f1737c5700c62ac5117e77936b83a76b227729562d75c3f8c5c025a97b333a1d

  • SSDEEP

    6144:xXzKdNY49u8rVdHzJTeB6IxACs2Z01net:qa4AwzU0IpLZ01

Score
7/10
upx

Malware Config

Targets

    • Target

      6e801f2db86a16de73e6d6fcd01f0e493201179a37264ea91f624b1fdcb5c6dd

    • Size

      266KB

    • MD5

      0d707ab831404bdcd06d3738ade80287

    • SHA1

      2bc877fd8e63a976ad528d7d456ab8fe38ef3b67

    • SHA256

      6e801f2db86a16de73e6d6fcd01f0e493201179a37264ea91f624b1fdcb5c6dd

    • SHA512

      c76729aa045b9539a15c37e4bda6a93abe704e690da2de679f01aa7a6bc179a5f1737c5700c62ac5117e77936b83a76b227729562d75c3f8c5c025a97b333a1d

    • SSDEEP

      6144:xXzKdNY49u8rVdHzJTeB6IxACs2Z01net:qa4AwzU0IpLZ01

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks