General

  • Target

    8122f51f1f4b82f9e7bf0998d68d1ee49f80c018167b944453c7de35a8beaac3

  • Size

    5.3MB

  • Sample

    221123-s6ylvsdb84

  • MD5

    8e77dbb8a644b5fc2f46dcdeb44d5757

  • SHA1

    6ad3c1e716446a0e5216e113eeb75192af887379

  • SHA256

    8122f51f1f4b82f9e7bf0998d68d1ee49f80c018167b944453c7de35a8beaac3

  • SHA512

    23fd2b745bd18ac78130609ca55182dd3c2dafc3ef551c7813293a8d7bff01777f6f3acd4a166109221d24397efd2efd110eb051410e606b0200fd245ddde9af

  • SSDEEP

    98304:SBBMjPL/xvPo3Dr1DOiCGy7NLr3Bt0zKaTUZ:JjPL/dg3Dr1DOipsRRWmiUZ

Score
8/10
upx

Malware Config

Targets

    • Target

      8122f51f1f4b82f9e7bf0998d68d1ee49f80c018167b944453c7de35a8beaac3

    • Size

      5.3MB

    • MD5

      8e77dbb8a644b5fc2f46dcdeb44d5757

    • SHA1

      6ad3c1e716446a0e5216e113eeb75192af887379

    • SHA256

      8122f51f1f4b82f9e7bf0998d68d1ee49f80c018167b944453c7de35a8beaac3

    • SHA512

      23fd2b745bd18ac78130609ca55182dd3c2dafc3ef551c7813293a8d7bff01777f6f3acd4a166109221d24397efd2efd110eb051410e606b0200fd245ddde9af

    • SSDEEP

      98304:SBBMjPL/xvPo3Dr1DOiCGy7NLr3Bt0zKaTUZ:JjPL/dg3Dr1DOipsRRWmiUZ

    Score
    8/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks