General

  • Target

    3dac7447076c617b665be2ae5a346bc7a12c3dfbfce08db55d4ad77226bd503d

  • Size

    266KB

  • Sample

    240522-3hpzxsdc3s

  • MD5

    1b55a25c8620f4bd18c1e095201f1f19

  • SHA1

    c0e6db648f876bc56d0c00ddc13374eed931c045

  • SHA256

    3dac7447076c617b665be2ae5a346bc7a12c3dfbfce08db55d4ad77226bd503d

  • SHA512

    1856e90390192dd0c438da162f01a92b81610a19c276283307e5d673d0b29698aca266a9b26c2e1dc069de655c9026d5c3cb32372ede06e83dd5ed138c378839

  • SSDEEP

    6144:JXzKdNY49u8rV1aKCuUmczSlUHURodF01net:ya4AxhmczSLoz01

Score
7/10
upx

Malware Config

Targets

    • Target

      3dac7447076c617b665be2ae5a346bc7a12c3dfbfce08db55d4ad77226bd503d

    • Size

      266KB

    • MD5

      1b55a25c8620f4bd18c1e095201f1f19

    • SHA1

      c0e6db648f876bc56d0c00ddc13374eed931c045

    • SHA256

      3dac7447076c617b665be2ae5a346bc7a12c3dfbfce08db55d4ad77226bd503d

    • SHA512

      1856e90390192dd0c438da162f01a92b81610a19c276283307e5d673d0b29698aca266a9b26c2e1dc069de655c9026d5c3cb32372ede06e83dd5ed138c378839

    • SSDEEP

      6144:JXzKdNY49u8rV1aKCuUmczSlUHURodF01net:ya4AxhmczSLoz01

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks