General

  • Target

    428b7caf24bab15ce8e82503557e56fb86dce5f9f0ef91bbd96a944795f1c57b

  • Size

    266KB

  • Sample

    240403-hgcyraag67

  • MD5

    d2ad1bac594a4c0c44414839421f5bda

  • SHA1

    89538c27d3b49484d8b4adc4ce90ab0f765f1c9a

  • SHA256

    428b7caf24bab15ce8e82503557e56fb86dce5f9f0ef91bbd96a944795f1c57b

  • SHA512

    220b332e4b0dac8882a8dd2293448fc87abd19d98ca5b4fe5dab5ec1194c7ac8b39e21e51ac4bd4c300058018895ec726c6cbe8295c9c72b52d8f9a0d60062f3

  • SSDEEP

    6144:9XzKdNY49u8rVfSmczSlUHURodX01net:ea4AGSmczSLo501

Score
7/10
upx

Malware Config

Targets

    • Target

      428b7caf24bab15ce8e82503557e56fb86dce5f9f0ef91bbd96a944795f1c57b

    • Size

      266KB

    • MD5

      d2ad1bac594a4c0c44414839421f5bda

    • SHA1

      89538c27d3b49484d8b4adc4ce90ab0f765f1c9a

    • SHA256

      428b7caf24bab15ce8e82503557e56fb86dce5f9f0ef91bbd96a944795f1c57b

    • SHA512

      220b332e4b0dac8882a8dd2293448fc87abd19d98ca5b4fe5dab5ec1194c7ac8b39e21e51ac4bd4c300058018895ec726c6cbe8295c9c72b52d8f9a0d60062f3

    • SSDEEP

      6144:9XzKdNY49u8rVfSmczSlUHURodX01net:ea4AGSmczSLo501

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks