General

  • Target

    41190384408065b9c4c09b12527f87830b1f5aec75c638102f941f5573354943.exe

  • Size

    60KB

  • Sample

    240705-h9bamavaqr

  • MD5

    0e7d1407e394f52c27786a9ca9ff5250

  • SHA1

    cdd4022f80cde47ec4ae9c19bce72ccadafa052b

  • SHA256

    41190384408065b9c4c09b12527f87830b1f5aec75c638102f941f5573354943

  • SHA512

    cc497b0003c735e3eeab3072b0048e3f002e45b181399e030695d82dde60d8e1d338deff15091126d2768272f0514ffe44e73869a6b35718fcbe6d72f727cc06

  • SSDEEP

    768:H6LsoEEeegiZPvEhHSG+gk5NQXtckstOOtEvwDpjhBaD3TUogs/VXpAPjU:H6QFElP6n+gou9cvMOtEvwDpjCpVX5

Score
7/10
upx

Malware Config

Targets

    • Target

      41190384408065b9c4c09b12527f87830b1f5aec75c638102f941f5573354943.exe

    • Size

      60KB

    • MD5

      0e7d1407e394f52c27786a9ca9ff5250

    • SHA1

      cdd4022f80cde47ec4ae9c19bce72ccadafa052b

    • SHA256

      41190384408065b9c4c09b12527f87830b1f5aec75c638102f941f5573354943

    • SHA512

      cc497b0003c735e3eeab3072b0048e3f002e45b181399e030695d82dde60d8e1d338deff15091126d2768272f0514ffe44e73869a6b35718fcbe6d72f727cc06

    • SSDEEP

      768:H6LsoEEeegiZPvEhHSG+gk5NQXtckstOOtEvwDpjhBaD3TUogs/VXpAPjU:H6QFElP6n+gou9cvMOtEvwDpjCpVX5

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks