General

  • Target

    2db4e258e502be502a4ca4f900ed07dd2c527b4837b9de56f54ddb9ac3f210c0

  • Size

    277KB

  • Sample

    230328-d4skhaaf31

  • MD5

    f6978ba9c2d8687f40f291e327e6d866

  • SHA1

    3d90a98e911216a7d817a45bec506961bc1f15d4

  • SHA256

    2db4e258e502be502a4ca4f900ed07dd2c527b4837b9de56f54ddb9ac3f210c0

  • SHA512

    4e7b8d4c056e1151a4ee3922c7ac9436136b3fbf0d709c2284007361417f2e875743a981ebf38f8c9d1d865105bf2a7d1bc6cfd4cdeb283ba1c71c4cfbb3673c

  • SSDEEP

    6144:YXzKdNY49u8rVCjidASgv3IXNPa01netJ:Ha4A7jJSgvF01C

Score
7/10
upx

Malware Config

Targets

    • Target

      2db4e258e502be502a4ca4f900ed07dd2c527b4837b9de56f54ddb9ac3f210c0

    • Size

      277KB

    • MD5

      f6978ba9c2d8687f40f291e327e6d866

    • SHA1

      3d90a98e911216a7d817a45bec506961bc1f15d4

    • SHA256

      2db4e258e502be502a4ca4f900ed07dd2c527b4837b9de56f54ddb9ac3f210c0

    • SHA512

      4e7b8d4c056e1151a4ee3922c7ac9436136b3fbf0d709c2284007361417f2e875743a981ebf38f8c9d1d865105bf2a7d1bc6cfd4cdeb283ba1c71c4cfbb3673c

    • SSDEEP

      6144:YXzKdNY49u8rVCjidASgv3IXNPa01netJ:Ha4A7jJSgvF01C

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks