General

  • Target

    8f98eec1278dcb41c05c283d20df17a4655d1a767b59850bd769eb0291ee378d

  • Size

    266KB

  • Sample

    240521-tmqbtabd33

  • MD5

    5ef0077cbb802898d8a0274dbd63f871

  • SHA1

    2f9a6e4da9202d3311ff474a6d6b5fcb9ae6a770

  • SHA256

    8f98eec1278dcb41c05c283d20df17a4655d1a767b59850bd769eb0291ee378d

  • SHA512

    767855b47d9b103ea0532144b72b19287c52e71721d0338b3e10b54204159e6e7102f92ccd8df6c6c28ac795e6d44e47a96369d5ba0027c7d14c03b4e1850b1b

  • SSDEEP

    6144:UXzKdNY49u8rVz1TiDpugmv+3gkCK2xVh01net:7a4ACwnI0Uh01

Score
7/10
upx

Malware Config

Targets

    • Target

      8f98eec1278dcb41c05c283d20df17a4655d1a767b59850bd769eb0291ee378d

    • Size

      266KB

    • MD5

      5ef0077cbb802898d8a0274dbd63f871

    • SHA1

      2f9a6e4da9202d3311ff474a6d6b5fcb9ae6a770

    • SHA256

      8f98eec1278dcb41c05c283d20df17a4655d1a767b59850bd769eb0291ee378d

    • SHA512

      767855b47d9b103ea0532144b72b19287c52e71721d0338b3e10b54204159e6e7102f92ccd8df6c6c28ac795e6d44e47a96369d5ba0027c7d14c03b4e1850b1b

    • SSDEEP

      6144:UXzKdNY49u8rVz1TiDpugmv+3gkCK2xVh01net:7a4ACwnI0Uh01

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks