General

  • Target

    efd33eaac1bb38a63331081f26262cbbc0d7a15c020b3fa7332d4ea281c20627

  • Size

    266KB

  • Sample

    240522-dm7cbsae2y

  • MD5

    aeb976afb736beb8dfd6cd54f84cdd14

  • SHA1

    3222873ee557b6bbc5abf5b7091817029a8acb76

  • SHA256

    efd33eaac1bb38a63331081f26262cbbc0d7a15c020b3fa7332d4ea281c20627

  • SHA512

    7f962c94545df68fb1a8bc8272459f21f53e8a1a67e44749286a212359a767ad4da916d5e8b5e177e135c2076ce8a5a8fe72a2a5bd45604cc5371e3b7832d6b2

  • SSDEEP

    6144:8XzKdNY49u8rVpRqasHHN4oqXGP01net:za4AEhsHt4jm01

Score
7/10
upx

Malware Config

Targets

    • Target

      efd33eaac1bb38a63331081f26262cbbc0d7a15c020b3fa7332d4ea281c20627

    • Size

      266KB

    • MD5

      aeb976afb736beb8dfd6cd54f84cdd14

    • SHA1

      3222873ee557b6bbc5abf5b7091817029a8acb76

    • SHA256

      efd33eaac1bb38a63331081f26262cbbc0d7a15c020b3fa7332d4ea281c20627

    • SHA512

      7f962c94545df68fb1a8bc8272459f21f53e8a1a67e44749286a212359a767ad4da916d5e8b5e177e135c2076ce8a5a8fe72a2a5bd45604cc5371e3b7832d6b2

    • SSDEEP

      6144:8XzKdNY49u8rVpRqasHHN4oqXGP01net:za4AEhsHt4jm01

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks