General

  • Target

    fd76cefaf0a7d499ec97a519244b15d27c4b4c6bdd0fab6f774fda927ce24e25

  • Size

    266KB

  • Sample

    240522-zchrwafe8v

  • MD5

    20ff817806858045a35ada21a85b0dba

  • SHA1

    4e4366505fb5567b4f992fefdfa99f5649d1f402

  • SHA256

    fd76cefaf0a7d499ec97a519244b15d27c4b4c6bdd0fab6f774fda927ce24e25

  • SHA512

    393d2af7a289b4c09f611033c4df78ee6433a0798a5d4894e227c9a9392c991810cbe0b27c756dac2abd446f5597dae24d3cdd0f4fe5e6155fc6dca96b0f088d

  • SSDEEP

    6144:VXzKdNY49u8rVe7tSASgv3IXNPR01net:Ga4AVDSgvU01

Score
7/10
upx

Malware Config

Targets

    • Target

      fd76cefaf0a7d499ec97a519244b15d27c4b4c6bdd0fab6f774fda927ce24e25

    • Size

      266KB

    • MD5

      20ff817806858045a35ada21a85b0dba

    • SHA1

      4e4366505fb5567b4f992fefdfa99f5649d1f402

    • SHA256

      fd76cefaf0a7d499ec97a519244b15d27c4b4c6bdd0fab6f774fda927ce24e25

    • SHA512

      393d2af7a289b4c09f611033c4df78ee6433a0798a5d4894e227c9a9392c991810cbe0b27c756dac2abd446f5597dae24d3cdd0f4fe5e6155fc6dca96b0f088d

    • SSDEEP

      6144:VXzKdNY49u8rVe7tSASgv3IXNPR01net:Ga4AVDSgvU01

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks