General

  • Target

    4b5f91eaaf8522bf0f6f4fb7b9268292d051d88db06c1addb868dc09210cc475

  • Size

    438KB

  • Sample

    221123-m8tg2abc6s

  • MD5

    31df806fabf0ddfc8d61c5d761c57d6c

  • SHA1

    7992a38a86b3040f139731491defd3c61e0e0e97

  • SHA256

    4b5f91eaaf8522bf0f6f4fb7b9268292d051d88db06c1addb868dc09210cc475

  • SHA512

    55276e47ed366b5beb4dd4c780a8c00befe60bb039181592b467f8f6b2903703fc36937f4c695c6a95a27cd6aa2d1a0ed7b28ad28381079c2efac35469f155e8

  • SSDEEP

    12288:50NGKiHsOHbg4v5KLYvkVNTBp6RW+FHQ7+GCf+R:6NfiHj8YF6N9p6RWyQ7+GCy

Score
8/10
upx

Malware Config

Targets

    • Target

      4b5f91eaaf8522bf0f6f4fb7b9268292d051d88db06c1addb868dc09210cc475

    • Size

      438KB

    • MD5

      31df806fabf0ddfc8d61c5d761c57d6c

    • SHA1

      7992a38a86b3040f139731491defd3c61e0e0e97

    • SHA256

      4b5f91eaaf8522bf0f6f4fb7b9268292d051d88db06c1addb868dc09210cc475

    • SHA512

      55276e47ed366b5beb4dd4c780a8c00befe60bb039181592b467f8f6b2903703fc36937f4c695c6a95a27cd6aa2d1a0ed7b28ad28381079c2efac35469f155e8

    • SSDEEP

      12288:50NGKiHsOHbg4v5KLYvkVNTBp6RW+FHQ7+GCf+R:6NfiHj8YF6N9p6RWyQ7+GCy

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Matrix

Tasks