General

  • Target

    69aa527d4311acf2890f5b8b1393cfcf4f55641de63ecbf8d6dd649168777b93

  • Size

    277KB

  • Sample

    230327-16t8fafe89

  • MD5

    740955accb453c64b721078869b40f53

  • SHA1

    7f4b346ef3262afc569ea6a9e6e366696aa8d558

  • SHA256

    69aa527d4311acf2890f5b8b1393cfcf4f55641de63ecbf8d6dd649168777b93

  • SHA512

    304bf138834d63ac6ed8565480d716ab9f5e4b791acc5abfc9a36849e21874a7e5c96dfcf42a994fe771f56c2830c332b7dce660dfc4a9b305f6ee642f0e943c

  • SSDEEP

    6144:YXzKdNY49u8rViHrM2hV7k1QXzF5Oq01netgr:Ha4AXrl/7lXiq01/

Score
7/10
upx

Malware Config

Targets

    • Target

      69aa527d4311acf2890f5b8b1393cfcf4f55641de63ecbf8d6dd649168777b93

    • Size

      277KB

    • MD5

      740955accb453c64b721078869b40f53

    • SHA1

      7f4b346ef3262afc569ea6a9e6e366696aa8d558

    • SHA256

      69aa527d4311acf2890f5b8b1393cfcf4f55641de63ecbf8d6dd649168777b93

    • SHA512

      304bf138834d63ac6ed8565480d716ab9f5e4b791acc5abfc9a36849e21874a7e5c96dfcf42a994fe771f56c2830c332b7dce660dfc4a9b305f6ee642f0e943c

    • SSDEEP

      6144:YXzKdNY49u8rViHrM2hV7k1QXzF5Oq01netgr:Ha4AXrl/7lXiq01/

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks