General

  • Target

    5c95bfff754a488068558cf1dd844199aa0663931bfdaba7274ef832eef4fdb3

  • Size

    266KB

  • Sample

    240524-e4w4csdc73

  • MD5

    9ff788c88fd0858cb275193126f46104

  • SHA1

    eee992327488d519903f8d323c5c29e467be0576

  • SHA256

    5c95bfff754a488068558cf1dd844199aa0663931bfdaba7274ef832eef4fdb3

  • SHA512

    70deae026c5a6c5c6c33447b0562616a73e1b8c286b7441b32f090fbb5eb2aa9b33c4f18711ed4a9773e2faed46cda83f6803a42828729e7a2e6e329b53814cb

  • SSDEEP

    3072:mNXEGZJWhfNFC4S60+XoLczrVmXLoemmpzWGLiw6Zau4NDBzdrmaDbILH01ne4PK:0XzKdNY49u8rVp7wzz9g01net

Score
7/10
upx

Malware Config

Targets

    • Target

      5c95bfff754a488068558cf1dd844199aa0663931bfdaba7274ef832eef4fdb3

    • Size

      266KB

    • MD5

      9ff788c88fd0858cb275193126f46104

    • SHA1

      eee992327488d519903f8d323c5c29e467be0576

    • SHA256

      5c95bfff754a488068558cf1dd844199aa0663931bfdaba7274ef832eef4fdb3

    • SHA512

      70deae026c5a6c5c6c33447b0562616a73e1b8c286b7441b32f090fbb5eb2aa9b33c4f18711ed4a9773e2faed46cda83f6803a42828729e7a2e6e329b53814cb

    • SSDEEP

      3072:mNXEGZJWhfNFC4S60+XoLczrVmXLoemmpzWGLiw6Zau4NDBzdrmaDbILH01ne4PK:0XzKdNY49u8rVp7wzz9g01net

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks