General

  • Target

    40c3739ba999a6d4099bdaa1dbeb4293bfabb95519619483c8ff92bf0478bbcb

  • Size

    266KB

  • Sample

    240524-efyx2scb66

  • MD5

    93217ba481397559b965313f42df38e2

  • SHA1

    89872b6af14d7882480f6c59606cceec24a2702a

  • SHA256

    40c3739ba999a6d4099bdaa1dbeb4293bfabb95519619483c8ff92bf0478bbcb

  • SHA512

    7b41c0c5b0d0c77923f163a0eca348c64d03330be45617972cc89967b6b9882422b3725181637f5feac0b9a2fcfdb6ac6fea171a46e520b99d537ec2c29ff4e6

  • SSDEEP

    3072:sNXEGZJWhfNFC4S60+XoLczrVmX/uzdpFjRHjS+/fbC8DcGsURH01ne4PK:aXzKdNY49u8rVZfjLHu8DcGz01net

Score
7/10
upx

Malware Config

Targets

    • Target

      40c3739ba999a6d4099bdaa1dbeb4293bfabb95519619483c8ff92bf0478bbcb

    • Size

      266KB

    • MD5

      93217ba481397559b965313f42df38e2

    • SHA1

      89872b6af14d7882480f6c59606cceec24a2702a

    • SHA256

      40c3739ba999a6d4099bdaa1dbeb4293bfabb95519619483c8ff92bf0478bbcb

    • SHA512

      7b41c0c5b0d0c77923f163a0eca348c64d03330be45617972cc89967b6b9882422b3725181637f5feac0b9a2fcfdb6ac6fea171a46e520b99d537ec2c29ff4e6

    • SSDEEP

      3072:sNXEGZJWhfNFC4S60+XoLczrVmX/uzdpFjRHjS+/fbC8DcGsURH01ne4PK:aXzKdNY49u8rVZfjLHu8DcGz01net

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks