General

  • Target

    80751ccbff7587e3a39727f6069c2f089aa885a337d97a58ff9646933db1119b

  • Size

    277KB

  • Sample

    230328-gxmmfsba7z

  • MD5

    d4ded4a7a7a62d4146abe59fc32e0c63

  • SHA1

    f6747e756cc4415fec64f768f993460b46cb909b

  • SHA256

    80751ccbff7587e3a39727f6069c2f089aa885a337d97a58ff9646933db1119b

  • SHA512

    0cc8a8b3c3b5eae1bb41c60698cf5347d35d45dd1af5983caa4f2e03ee4e809830077b7c9752c3951c8a78dc5e07e07f564ffb60e19ca7c5bb3e099894e12aaf

  • SSDEEP

    6144:+XzKdNY49u8rV5dNSxvfdqbCe1KZF01netZ:Fa4AwSxvAbCf01y

Score
7/10
upx

Malware Config

Targets

    • Target

      80751ccbff7587e3a39727f6069c2f089aa885a337d97a58ff9646933db1119b

    • Size

      277KB

    • MD5

      d4ded4a7a7a62d4146abe59fc32e0c63

    • SHA1

      f6747e756cc4415fec64f768f993460b46cb909b

    • SHA256

      80751ccbff7587e3a39727f6069c2f089aa885a337d97a58ff9646933db1119b

    • SHA512

      0cc8a8b3c3b5eae1bb41c60698cf5347d35d45dd1af5983caa4f2e03ee4e809830077b7c9752c3951c8a78dc5e07e07f564ffb60e19ca7c5bb3e099894e12aaf

    • SSDEEP

      6144:+XzKdNY49u8rV5dNSxvfdqbCe1KZF01netZ:Fa4AwSxvAbCf01y

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks