General

  • Target

    7120cf1ad3fdcae7ba6956749a8988e8181837a05948b432cec6ae11229b1d12_payload.bin

  • Size

    220KB

  • Sample

    230118-yx8ncsgh28

  • MD5

    05d900b56ea1604fe1bd96b2f94e8a44

  • SHA1

    fb15ffa6222911690f4acfd5016360c4fb284584

  • SHA256

    e47a532cd03b6821118c75b26215c13f83173e00afac9f5860cbaa119b9828e2

  • SHA512

    b4ed6c1d2e2ea073e8cbc8ec30f41c6db6523477ece8d4d75fda4f1c98dbcbe9a30154a30a63a523ebc19ab8bf68e474fbaabfca86c1a9e2c2c3c18192ecdc70

  • SSDEEP

    6144:fehgko1npvjEdSM6cA2Uk73hHepXQeDgh:f8gko1BEdvFhUkLdepXJgh

Score
10/10

Malware Config

Targets

    • Target

      7120cf1ad3fdcae7ba6956749a8988e8181837a05948b432cec6ae11229b1d12_payload.bin

    • Size

      220KB

    • MD5

      05d900b56ea1604fe1bd96b2f94e8a44

    • SHA1

      fb15ffa6222911690f4acfd5016360c4fb284584

    • SHA256

      e47a532cd03b6821118c75b26215c13f83173e00afac9f5860cbaa119b9828e2

    • SHA512

      b4ed6c1d2e2ea073e8cbc8ec30f41c6db6523477ece8d4d75fda4f1c98dbcbe9a30154a30a63a523ebc19ab8bf68e474fbaabfca86c1a9e2c2c3c18192ecdc70

    • SSDEEP

      6144:fehgko1npvjEdSM6cA2Uk73hHepXQeDgh:f8gko1BEdvFhUkLdepXJgh

    Score
    10/10
    • Detects LgoogLoader payload

    • LgoogLoader

      A downloader capable of dropping and executing other malware families.

MITRE ATT&CK Matrix

Tasks