General

  • Target

    8ad4e19e6e46a662fea84bfd5098388b6f5753e1b6033089e3279cf2077a85d2

  • Size

    277KB

  • Sample

    230328-t8mg2sca67

  • MD5

    aada2ee74be1dc1537e7ec502310eefb

  • SHA1

    798546180a0d9dbdf6e977f2635f468c35e67fd4

  • SHA256

    8ad4e19e6e46a662fea84bfd5098388b6f5753e1b6033089e3279cf2077a85d2

  • SHA512

    58fa0ea12cee9687ec9a453d8d354f18483a8482a2060feff70954160ad3f578219a3a4eaf89d5b9ae1018bae3f2c499809e7215908a30f64b4fcebaf0fef21f

  • SSDEEP

    6144:5XzKdNY49u8rVLlAmczSlUHURodC01netGL:ia4ApmczSLoY01t

Score
7/10
upx

Malware Config

Targets

    • Target

      8ad4e19e6e46a662fea84bfd5098388b6f5753e1b6033089e3279cf2077a85d2

    • Size

      277KB

    • MD5

      aada2ee74be1dc1537e7ec502310eefb

    • SHA1

      798546180a0d9dbdf6e977f2635f468c35e67fd4

    • SHA256

      8ad4e19e6e46a662fea84bfd5098388b6f5753e1b6033089e3279cf2077a85d2

    • SHA512

      58fa0ea12cee9687ec9a453d8d354f18483a8482a2060feff70954160ad3f578219a3a4eaf89d5b9ae1018bae3f2c499809e7215908a30f64b4fcebaf0fef21f

    • SSDEEP

      6144:5XzKdNY49u8rVLlAmczSlUHURodC01netGL:ia4ApmczSLoY01t

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks