General

  • Target

    e0f754a86ea54f7ed670cea9452a41fb82e1d7bafb740c1d6c656f18bd660c2a

  • Size

    266KB

  • Sample

    240523-cllhssab97

  • MD5

    497852f38fb1e362800561698f12e798

  • SHA1

    4057bb4b958e20e0dcb015fd3ac07782f57de033

  • SHA256

    e0f754a86ea54f7ed670cea9452a41fb82e1d7bafb740c1d6c656f18bd660c2a

  • SHA512

    f8499c89a0365bbe52918b5b4079b487bd94369c4f7f311e186dce4b1be28c437dbf1f7283a2e0c3bf943cd0bda01928da3ffcad83ac7ce2caed4d1387c2aa3a

  • SSDEEP

    6144:/XzKdNY49u8rVJcFL994wxYBh/i/K01net:Aa4AF994wxg501

Score
7/10
upx

Malware Config

Targets

    • Target

      e0f754a86ea54f7ed670cea9452a41fb82e1d7bafb740c1d6c656f18bd660c2a

    • Size

      266KB

    • MD5

      497852f38fb1e362800561698f12e798

    • SHA1

      4057bb4b958e20e0dcb015fd3ac07782f57de033

    • SHA256

      e0f754a86ea54f7ed670cea9452a41fb82e1d7bafb740c1d6c656f18bd660c2a

    • SHA512

      f8499c89a0365bbe52918b5b4079b487bd94369c4f7f311e186dce4b1be28c437dbf1f7283a2e0c3bf943cd0bda01928da3ffcad83ac7ce2caed4d1387c2aa3a

    • SSDEEP

      6144:/XzKdNY49u8rVJcFL994wxYBh/i/K01net:Aa4AF994wxg501

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks