General

  • Target

    3dee46bf7fbf7c5cf5fbc85c9e1f87372c11c3674083cb08622154706202a718

  • Size

    266KB

  • Sample

    240524-esmesacg3y

  • MD5

    57803cceac9c83f8a9b3a1a0757e7737

  • SHA1

    f49c297ad944f019856c41adf58945de9e417b11

  • SHA256

    3dee46bf7fbf7c5cf5fbc85c9e1f87372c11c3674083cb08622154706202a718

  • SHA512

    718c2642bde4e7d1f3b8f48e27681f75d2ab295df0b73dcbd258b509a22f6e655f27d45445a2bc475576f4c03fa1817396b1de9c9bd6fa663e5bf626b66bfd94

  • SSDEEP

    6144:sXzKdNY49u8rV4sFd24cj3VUKIpBdQ01net:ja4Ab4cxfIi01

Score
7/10
upx

Malware Config

Targets

    • Target

      3dee46bf7fbf7c5cf5fbc85c9e1f87372c11c3674083cb08622154706202a718

    • Size

      266KB

    • MD5

      57803cceac9c83f8a9b3a1a0757e7737

    • SHA1

      f49c297ad944f019856c41adf58945de9e417b11

    • SHA256

      3dee46bf7fbf7c5cf5fbc85c9e1f87372c11c3674083cb08622154706202a718

    • SHA512

      718c2642bde4e7d1f3b8f48e27681f75d2ab295df0b73dcbd258b509a22f6e655f27d45445a2bc475576f4c03fa1817396b1de9c9bd6fa663e5bf626b66bfd94

    • SSDEEP

      6144:sXzKdNY49u8rV4sFd24cj3VUKIpBdQ01net:ja4Ab4cxfIi01

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks