General

  • Target

    444fe7e53ebe1a32dd043c2e5946149769f8674432a23021019d061e493cf4c8

  • Size

    266KB

  • Sample

    240523-aygdhafa2s

  • MD5

    439634e3c93ca6a73aa32ce15832cde0

  • SHA1

    279c9b1a301e71f9241961433698f24dbd1c10d0

  • SHA256

    444fe7e53ebe1a32dd043c2e5946149769f8674432a23021019d061e493cf4c8

  • SHA512

    76d9057f423132e191429943703a1b2c8de67b8536e678893146f0aea4bbb05b038ee216bd3d090e56723c7dcc5c8ebf327a8df04564f74cd39890a438ec072d

  • SSDEEP

    6144:RXzKdNY49u8rViJm4fBSXNn2qNQ01net:Ka4ADJm4SNA01

Score
7/10
upx

Malware Config

Targets

    • Target

      444fe7e53ebe1a32dd043c2e5946149769f8674432a23021019d061e493cf4c8

    • Size

      266KB

    • MD5

      439634e3c93ca6a73aa32ce15832cde0

    • SHA1

      279c9b1a301e71f9241961433698f24dbd1c10d0

    • SHA256

      444fe7e53ebe1a32dd043c2e5946149769f8674432a23021019d061e493cf4c8

    • SHA512

      76d9057f423132e191429943703a1b2c8de67b8536e678893146f0aea4bbb05b038ee216bd3d090e56723c7dcc5c8ebf327a8df04564f74cd39890a438ec072d

    • SSDEEP

      6144:RXzKdNY49u8rViJm4fBSXNn2qNQ01net:Ka4ADJm4SNA01

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks