General

  • Target

    293bc2e8dec64f2c6f83454b07bde7f71374cac08f3a85165f493d44114096fd

  • Size

    266KB

  • Sample

    240420-dfghbsee66

  • MD5

    b011eabb3b091781e814d53836721071

  • SHA1

    929b2cbf68a0ee30ca808b8bd36be8578073ea33

  • SHA256

    293bc2e8dec64f2c6f83454b07bde7f71374cac08f3a85165f493d44114096fd

  • SHA512

    97dbb6197efef53e490a5b61d91202806a389d3d89c7a522687b912bc7fdcf3a54413f9e086cb90eefdb183246008bddaa0e2b108929e3e1ba72a12e48799113

  • SSDEEP

    6144:pXzKdNY49u8rV/Hr1hV7k1QXzF5Op01net:Sa4A6r1/7lXip01

Score
7/10
upx

Malware Config

Targets

    • Target

      293bc2e8dec64f2c6f83454b07bde7f71374cac08f3a85165f493d44114096fd

    • Size

      266KB

    • MD5

      b011eabb3b091781e814d53836721071

    • SHA1

      929b2cbf68a0ee30ca808b8bd36be8578073ea33

    • SHA256

      293bc2e8dec64f2c6f83454b07bde7f71374cac08f3a85165f493d44114096fd

    • SHA512

      97dbb6197efef53e490a5b61d91202806a389d3d89c7a522687b912bc7fdcf3a54413f9e086cb90eefdb183246008bddaa0e2b108929e3e1ba72a12e48799113

    • SSDEEP

      6144:pXzKdNY49u8rV/Hr1hV7k1QXzF5Op01net:Sa4A6r1/7lXip01

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks