Resubmissions

07-05-2024 15:48

240507-s8zxpsde6t 10

04-05-2024 01:25

240504-bs432shf6t 10

General

  • Target

    a717e9da71424d19616f4d108f7404d1e7d11661adf01786eb5b7c5920795540

  • Size

    18KB

  • Sample

    240504-bs432shf6t

  • MD5

    57f3764c7325ed81dcfbfd8cc497eae3

  • SHA1

    115bf894d6d3801104c640eccf81c59fcf2e97af

  • SHA256

    a717e9da71424d19616f4d108f7404d1e7d11661adf01786eb5b7c5920795540

  • SHA512

    0f08bf58913d301310db214f57e54d666e08f74ad845270db9ca6613e6b495de9c9202448e94adc1b7257b4f59c93f37cf89879082ef32297fd16182e7e51f22

  • SSDEEP

    384:ZKRHBDj1y6sX7d/ZctaQTKfV1T6CSB8Oye3QBYy:URHBfCX7PcAD6CC8Oye3Qay

Score
10/10

Malware Config

Targets

    • Target

      a717e9da71424d19616f4d108f7404d1e7d11661adf01786eb5b7c5920795540

    • Size

      18KB

    • MD5

      57f3764c7325ed81dcfbfd8cc497eae3

    • SHA1

      115bf894d6d3801104c640eccf81c59fcf2e97af

    • SHA256

      a717e9da71424d19616f4d108f7404d1e7d11661adf01786eb5b7c5920795540

    • SHA512

      0f08bf58913d301310db214f57e54d666e08f74ad845270db9ca6613e6b495de9c9202448e94adc1b7257b4f59c93f37cf89879082ef32297fd16182e7e51f22

    • SSDEEP

      384:ZKRHBDj1y6sX7d/ZctaQTKfV1T6CSB8Oye3QBYy:URHBfCX7PcAD6CC8Oye3Qay

    Score
    10/10
    • Upatre

      Upatre is a generic malware downloader.

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks