General

  • Target

    c2aad06a02692cba2e09d918209e528a6204e9c8dd90dbef6329975d1830aa26

  • Size

    266KB

  • Sample

    240522-dw7z8aae73

  • MD5

    8d0ffa5bc8798a2a71c04a1905bbcf8a

  • SHA1

    ad626971cee3cfce800ad241af4f7b236042567a

  • SHA256

    c2aad06a02692cba2e09d918209e528a6204e9c8dd90dbef6329975d1830aa26

  • SHA512

    13662b00565b304bacbe7a526c233ca89f39d86b16b22700c33b5c3586fc9a4925bc9bfab0e69b76df32f395c2e63509af8f1953fe82010fb459902b9826c180

  • SSDEEP

    6144:hXzKdNY49u8rVQ7t+SEhI1pRDl8yuLm01net:aa4AvD80p2a01

Score
7/10
upx

Malware Config

Targets

    • Target

      c2aad06a02692cba2e09d918209e528a6204e9c8dd90dbef6329975d1830aa26

    • Size

      266KB

    • MD5

      8d0ffa5bc8798a2a71c04a1905bbcf8a

    • SHA1

      ad626971cee3cfce800ad241af4f7b236042567a

    • SHA256

      c2aad06a02692cba2e09d918209e528a6204e9c8dd90dbef6329975d1830aa26

    • SHA512

      13662b00565b304bacbe7a526c233ca89f39d86b16b22700c33b5c3586fc9a4925bc9bfab0e69b76df32f395c2e63509af8f1953fe82010fb459902b9826c180

    • SSDEEP

      6144:hXzKdNY49u8rVQ7t+SEhI1pRDl8yuLm01net:aa4AvD80p2a01

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks