General

  • Target

    97ec51b1e722dcbc306c2cb1ad11e9e6c953287570fac76ca39cd29157eaf766

  • Size

    277KB

  • Sample

    230319-djvt5aef47

  • MD5

    da04e0f9953d95d13fc42b8ffb22aff4

  • SHA1

    22909708fd2465429ed47a91cdd4ee98002f934c

  • SHA256

    97ec51b1e722dcbc306c2cb1ad11e9e6c953287570fac76ca39cd29157eaf766

  • SHA512

    a8349cfdf8e421515b35c42917a566a78b3de5561f24a76d0df0c18676c67a25186ae5d5701df50d404d9f1498a6f792d7476ab0d01a9af0b299c919f187751a

  • SSDEEP

    6144:2XzKdNY49u8rVH7tKbSEhI1pRDl8yuc01netj:Na4Aqz80p2c01w

Score
7/10
upx

Malware Config

Targets

    • Target

      97ec51b1e722dcbc306c2cb1ad11e9e6c953287570fac76ca39cd29157eaf766

    • Size

      277KB

    • MD5

      da04e0f9953d95d13fc42b8ffb22aff4

    • SHA1

      22909708fd2465429ed47a91cdd4ee98002f934c

    • SHA256

      97ec51b1e722dcbc306c2cb1ad11e9e6c953287570fac76ca39cd29157eaf766

    • SHA512

      a8349cfdf8e421515b35c42917a566a78b3de5561f24a76d0df0c18676c67a25186ae5d5701df50d404d9f1498a6f792d7476ab0d01a9af0b299c919f187751a

    • SSDEEP

      6144:2XzKdNY49u8rVH7tKbSEhI1pRDl8yuc01netj:Na4Aqz80p2c01w

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks