General

  • Target

    31cfd8ff4874c5057124d764638e5cb46c16531ee48d9258363afd32a3916b22

  • Size

    944KB

  • Sample

    221123-r1ca1ach7w

  • MD5

    f5612f5b7080c3022867b23879accedd

  • SHA1

    3569670f114f296e93e455c4607899183444de71

  • SHA256

    31cfd8ff4874c5057124d764638e5cb46c16531ee48d9258363afd32a3916b22

  • SHA512

    b7683f872d400bd2291956c447a4dc33b5c9cd8001e036518da976cef3caec4732adbf3f1acfb965e183396cd88280471aa8039ccff04585848aade8038293d8

  • SSDEEP

    12288:XpkrMtjvLdJxSEdQTQyj+DaUoFFGSmADH/61TSK9y7FDqS5DvJkD564S67EkVIPP:aYLD0zK6FF1D/0vmDqAL28UQyVblm

Score
8/10
upx

Malware Config

Targets

    • Target

      31cfd8ff4874c5057124d764638e5cb46c16531ee48d9258363afd32a3916b22

    • Size

      944KB

    • MD5

      f5612f5b7080c3022867b23879accedd

    • SHA1

      3569670f114f296e93e455c4607899183444de71

    • SHA256

      31cfd8ff4874c5057124d764638e5cb46c16531ee48d9258363afd32a3916b22

    • SHA512

      b7683f872d400bd2291956c447a4dc33b5c9cd8001e036518da976cef3caec4732adbf3f1acfb965e183396cd88280471aa8039ccff04585848aade8038293d8

    • SSDEEP

      12288:XpkrMtjvLdJxSEdQTQyj+DaUoFFGSmADH/61TSK9y7FDqS5DvJkD564S67EkVIPP:aYLD0zK6FF1D/0vmDqAL28UQyVblm

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks