General

  • Target

    Built.exe

  • Size

    7.2MB

  • Sample

    230205-bz9bcafg69

  • MD5

    3887ee47a4abe31bced7a3bf81bbd34a

  • SHA1

    0b3103093ef1302d348ab75e44c33cc679f43093

  • SHA256

    46999cbbe226041097ff64dce22728d3531b46e004d4facc86ec9cc91118ea36

  • SHA512

    7499ea485cdcbe7558a4f34baf9dbb5f9364bc3c631175f4efc82c443a8d3c09231ce49f866b6c7082ebce6e93ce1de524402d85593e94a7ab7ca0907962b747

  • SSDEEP

    196608:0+pb7KX/RdKaeNWFJMIDJhgsAGKlRFK/ozu0BH:lYX5gWFqyhgsSc/+Rt

Score
7/10

Malware Config

Targets

    • Target

      Built.exe

    • Size

      7.2MB

    • MD5

      3887ee47a4abe31bced7a3bf81bbd34a

    • SHA1

      0b3103093ef1302d348ab75e44c33cc679f43093

    • SHA256

      46999cbbe226041097ff64dce22728d3531b46e004d4facc86ec9cc91118ea36

    • SHA512

      7499ea485cdcbe7558a4f34baf9dbb5f9364bc3c631175f4efc82c443a8d3c09231ce49f866b6c7082ebce6e93ce1de524402d85593e94a7ab7ca0907962b747

    • SSDEEP

      196608:0+pb7KX/RdKaeNWFJMIDJhgsAGKlRFK/ozu0BH:lYX5gWFqyhgsSc/+Rt

    Score
    7/10
    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Process Discovery

1
T1057

Tasks