General

  • Target

    0d3534774124268ec0765077f38be5e97b5b595ac31e113ec5f314aef159fd05

  • Size

    266KB

  • Sample

    240423-2tfpysce5w

  • MD5

    76c30d75f763cab03c59af96e29b465d

  • SHA1

    e1423770c85d550a676acf2f551bb7b6f8596b4a

  • SHA256

    0d3534774124268ec0765077f38be5e97b5b595ac31e113ec5f314aef159fd05

  • SHA512

    9c6b6358314f5bbc8f9f26b4194f72a92a9590328ad70150bb02556d7569537da5ee5af7ede0c53a1582dc7221936948b56af00ce9a3b3549c26462d7223987b

  • SSDEEP

    6144:MXzKdNY49u8rVUL4UFkkQNltmkIB01net:Da4A/H/YlXe01

Score
7/10
upx

Malware Config

Targets

    • Target

      0d3534774124268ec0765077f38be5e97b5b595ac31e113ec5f314aef159fd05

    • Size

      266KB

    • MD5

      76c30d75f763cab03c59af96e29b465d

    • SHA1

      e1423770c85d550a676acf2f551bb7b6f8596b4a

    • SHA256

      0d3534774124268ec0765077f38be5e97b5b595ac31e113ec5f314aef159fd05

    • SHA512

      9c6b6358314f5bbc8f9f26b4194f72a92a9590328ad70150bb02556d7569537da5ee5af7ede0c53a1582dc7221936948b56af00ce9a3b3549c26462d7223987b

    • SSDEEP

      6144:MXzKdNY49u8rVUL4UFkkQNltmkIB01net:Da4A/H/YlXe01

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks