General

  • Target

    d87a200a26d07a64272e93fb3ae8f8d9e4d34bdfedb0cf7c685a6c97912e967f_payload.bin

  • Size

    244KB

  • Sample

    230118-xfbrmabg4z

  • MD5

    df6c13edd8b1bde231ce5d53eaa6a67e

  • SHA1

    da241fee02b2c665859d959ead4ba2f5054c9681

  • SHA256

    251cb6c1b04d7ec54d9c81c68ae02851b0ebde0177c15315452245087f4f6616

  • SHA512

    abfee3642d00911f357cfd2918f5e2ebde077d494b0e50f8ef2d0de74cb43687e0c500820bffe9f129b1e87983fbab476f84e2454e7af3f731d05f3ee4a7c3fe

  • SSDEEP

    3072:Cs5HQeq/vgLewZUFYdmJ4s6pue54LzAeEpdB5awLiKHu5Bzf5sD/qQgVSges7nDo:m4UYkys+OLzAXdBUJBTSges7nDT

Score
10/10

Malware Config

Targets

    • Target

      d87a200a26d07a64272e93fb3ae8f8d9e4d34bdfedb0cf7c685a6c97912e967f_payload.bin

    • Size

      244KB

    • MD5

      df6c13edd8b1bde231ce5d53eaa6a67e

    • SHA1

      da241fee02b2c665859d959ead4ba2f5054c9681

    • SHA256

      251cb6c1b04d7ec54d9c81c68ae02851b0ebde0177c15315452245087f4f6616

    • SHA512

      abfee3642d00911f357cfd2918f5e2ebde077d494b0e50f8ef2d0de74cb43687e0c500820bffe9f129b1e87983fbab476f84e2454e7af3f731d05f3ee4a7c3fe

    • SSDEEP

      3072:Cs5HQeq/vgLewZUFYdmJ4s6pue54LzAeEpdB5awLiKHu5Bzf5sD/qQgVSges7nDo:m4UYkys+OLzAXdBUJBTSges7nDT

    Score
    10/10
    • Detects LgoogLoader payload

    • LgoogLoader

      A downloader capable of dropping and executing other malware families.

MITRE ATT&CK Matrix

Tasks