General

  • Target

    bdbf4add615bcbfa6c99fb053ec7d62068bb320f8fd8df50d05e9ed74acae8fd

  • Size

    266KB

  • Sample

    240522-cfehasgg72

  • MD5

    588011ee7401dd05771724f4e666e0af

  • SHA1

    585d056f18e2e9995b0ecaaf3f7ad4c43b4f7c63

  • SHA256

    bdbf4add615bcbfa6c99fb053ec7d62068bb320f8fd8df50d05e9ed74acae8fd

  • SHA512

    983c6de6bbff3cb768a9ee993e7d07b63a00426921acec837c731f3c996870065fa71df567dc04ae95762c112169887c8ae57f0bed4ddd3d2b3d136538f6eac2

  • SSDEEP

    6144:DXzKdNY49u8rVGV+pugmv+3gkCK2d01net:8a4Ah0nI0g01

Score
7/10
upx

Malware Config

Targets

    • Target

      bdbf4add615bcbfa6c99fb053ec7d62068bb320f8fd8df50d05e9ed74acae8fd

    • Size

      266KB

    • MD5

      588011ee7401dd05771724f4e666e0af

    • SHA1

      585d056f18e2e9995b0ecaaf3f7ad4c43b4f7c63

    • SHA256

      bdbf4add615bcbfa6c99fb053ec7d62068bb320f8fd8df50d05e9ed74acae8fd

    • SHA512

      983c6de6bbff3cb768a9ee993e7d07b63a00426921acec837c731f3c996870065fa71df567dc04ae95762c112169887c8ae57f0bed4ddd3d2b3d136538f6eac2

    • SSDEEP

      6144:DXzKdNY49u8rVGV+pugmv+3gkCK2d01net:8a4Ah0nI0g01

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks