General

  • Target

    33823f2993c43051ea77b4f0722a69912f29958c083c1657588fb626bfeb1640

  • Size

    266KB

  • Sample

    240524-eyyp1ada45

  • MD5

    292e3073f3931fc7c07451d62e098903

  • SHA1

    b82ac0146d42d8850a6f25edf91c7dd816713af2

  • SHA256

    33823f2993c43051ea77b4f0722a69912f29958c083c1657588fb626bfeb1640

  • SHA512

    30288c9f7aec8e121cd5b87212f6a21a0c4514a250b03cd5e5fbf49e150caf265940aeff14fcb50238e39feb4e52f299e2fe589719a4350432f4dc4e19fa9682

  • SSDEEP

    6144:oXzKdNY49u8rVk7tf+Mlr5xuRrUV01net:Xa4A3tfnlNx901

Score
7/10
upx

Malware Config

Targets

    • Target

      33823f2993c43051ea77b4f0722a69912f29958c083c1657588fb626bfeb1640

    • Size

      266KB

    • MD5

      292e3073f3931fc7c07451d62e098903

    • SHA1

      b82ac0146d42d8850a6f25edf91c7dd816713af2

    • SHA256

      33823f2993c43051ea77b4f0722a69912f29958c083c1657588fb626bfeb1640

    • SHA512

      30288c9f7aec8e121cd5b87212f6a21a0c4514a250b03cd5e5fbf49e150caf265940aeff14fcb50238e39feb4e52f299e2fe589719a4350432f4dc4e19fa9682

    • SSDEEP

      6144:oXzKdNY49u8rVk7tf+Mlr5xuRrUV01net:Xa4A3tfnlNx901

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks