General

  • Target

    5a753a4104973be3a0f7e1b285d7497a0e4bcf5fa0c019834e416d1342ab6093

  • Size

    59KB

  • Sample

    240522-c4wrgshf74

  • MD5

    52fe52829fe63c2eff11f64bf63c40ad

  • SHA1

    b2bc6d01565299af92922a5390477b48099f4d9d

  • SHA256

    5a753a4104973be3a0f7e1b285d7497a0e4bcf5fa0c019834e416d1342ab6093

  • SHA512

    f162cee1e2066c879cdf86d62297eec1e671cd42f90b23ddbd936e1878918ab3ced10d7e878b37201f76a7cf3e061d2f6d53ba90c8f6196f7b8d9194ccf26ec1

  • SSDEEP

    768:H6LsoEEeegiZPvEhHSG+gk5NQXtckstOOtEvwDpjhBaD3TUogs/VXpAP6pb:H6QFElP6n+gou9cvMOtEvwDpjCpVXl

Score
7/10
upx

Malware Config

Targets

    • Target

      5a753a4104973be3a0f7e1b285d7497a0e4bcf5fa0c019834e416d1342ab6093

    • Size

      59KB

    • MD5

      52fe52829fe63c2eff11f64bf63c40ad

    • SHA1

      b2bc6d01565299af92922a5390477b48099f4d9d

    • SHA256

      5a753a4104973be3a0f7e1b285d7497a0e4bcf5fa0c019834e416d1342ab6093

    • SHA512

      f162cee1e2066c879cdf86d62297eec1e671cd42f90b23ddbd936e1878918ab3ced10d7e878b37201f76a7cf3e061d2f6d53ba90c8f6196f7b8d9194ccf26ec1

    • SSDEEP

      768:H6LsoEEeegiZPvEhHSG+gk5NQXtckstOOtEvwDpjhBaD3TUogs/VXpAP6pb:H6QFElP6n+gou9cvMOtEvwDpjCpVXl

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks