General

  • Target

    a055b79fcca5726dd1e8f69f23188d4e8cda9d269246c2a9fa5c8d429614c6ec

  • Size

    277KB

  • Sample

    230327-2txy8sff95

  • MD5

    520b4e5f83b4d4676e0f55963ca027e6

  • SHA1

    5c2f0f4fc7fda0340ed5030d01e4deac01ef207b

  • SHA256

    a055b79fcca5726dd1e8f69f23188d4e8cda9d269246c2a9fa5c8d429614c6ec

  • SHA512

    4908a5d82d4f272402a98ba038b3a6572302765ff67c158a47688aa00d4591d366fb03c09ebed037fcb8deed3912fcf63fb1fb878328f1e57697233e904adcea

  • SSDEEP

    6144:GXzKdNY49u8rV8aKCs40Ffx1oiSKA01nets8j:da4Ag44m4d012

Score
7/10
upx

Malware Config

Targets

    • Target

      a055b79fcca5726dd1e8f69f23188d4e8cda9d269246c2a9fa5c8d429614c6ec

    • Size

      277KB

    • MD5

      520b4e5f83b4d4676e0f55963ca027e6

    • SHA1

      5c2f0f4fc7fda0340ed5030d01e4deac01ef207b

    • SHA256

      a055b79fcca5726dd1e8f69f23188d4e8cda9d269246c2a9fa5c8d429614c6ec

    • SHA512

      4908a5d82d4f272402a98ba038b3a6572302765ff67c158a47688aa00d4591d366fb03c09ebed037fcb8deed3912fcf63fb1fb878328f1e57697233e904adcea

    • SSDEEP

      6144:GXzKdNY49u8rV8aKCs40Ffx1oiSKA01nets8j:da4Ag44m4d012

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks