General

  • Target

    d52c02a0e3f2ce533dbe0e0888f371b44aee33fcc174978a1e6e94c2af6b06cc

  • Size

    266KB

  • Sample

    240523-w4s55sbh2s

  • MD5

    853e325754e2bf2a7cfabe921204aa31

  • SHA1

    50060be7757866b2c847530d3b3a0ef3cd240094

  • SHA256

    d52c02a0e3f2ce533dbe0e0888f371b44aee33fcc174978a1e6e94c2af6b06cc

  • SHA512

    e92c2dfb66835240734e75511887e9af90342da94f1e6cbaa73605ae1dbbb4d1e9665e0f2701d1a42b6c8be5f0b9c417e25d91560798705fc5a194c6af69199d

  • SSDEEP

    6144:jXzKdNY49u8rVmLb9lk3nzlMY2qzWf01net:ca4AZ39qBzbWf01

Score
7/10
upx

Malware Config

Targets

    • Target

      d52c02a0e3f2ce533dbe0e0888f371b44aee33fcc174978a1e6e94c2af6b06cc

    • Size

      266KB

    • MD5

      853e325754e2bf2a7cfabe921204aa31

    • SHA1

      50060be7757866b2c847530d3b3a0ef3cd240094

    • SHA256

      d52c02a0e3f2ce533dbe0e0888f371b44aee33fcc174978a1e6e94c2af6b06cc

    • SHA512

      e92c2dfb66835240734e75511887e9af90342da94f1e6cbaa73605ae1dbbb4d1e9665e0f2701d1a42b6c8be5f0b9c417e25d91560798705fc5a194c6af69199d

    • SSDEEP

      6144:jXzKdNY49u8rVmLb9lk3nzlMY2qzWf01net:ca4AZ39qBzbWf01

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks