General

  • Target

    77bd5e51bdda6314fe9baf1eb686c613cf3e911df153fbc4c17b969378a32c1a

  • Size

    266KB

  • Sample

    240523-axt8zaeh8s

  • MD5

    24336a21c7107096119cbec8dc00aa9f

  • SHA1

    97f9175b1fd0852766f33def2d968f967c136787

  • SHA256

    77bd5e51bdda6314fe9baf1eb686c613cf3e911df153fbc4c17b969378a32c1a

  • SHA512

    44b42ea9d75d40a515ba54dd563cd168915b707e8267eef43916dc4fdd851677e4c9abc4241ab0eea7820409934d2290e3dd90a02e714522926170c55e14fdef

  • SSDEEP

    6144:iXzKdNY49u8rVGlariGtJjcW83o01net:xa4AEri6JY401

Score
7/10
upx

Malware Config

Targets

    • Target

      77bd5e51bdda6314fe9baf1eb686c613cf3e911df153fbc4c17b969378a32c1a

    • Size

      266KB

    • MD5

      24336a21c7107096119cbec8dc00aa9f

    • SHA1

      97f9175b1fd0852766f33def2d968f967c136787

    • SHA256

      77bd5e51bdda6314fe9baf1eb686c613cf3e911df153fbc4c17b969378a32c1a

    • SHA512

      44b42ea9d75d40a515ba54dd563cd168915b707e8267eef43916dc4fdd851677e4c9abc4241ab0eea7820409934d2290e3dd90a02e714522926170c55e14fdef

    • SSDEEP

      6144:iXzKdNY49u8rVGlariGtJjcW83o01net:xa4AEri6JY401

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks