General

  • Target

    b8b51255077910d3cced704059c95b9203f669a4bba8f862db6568d06b01d2c8

  • Size

    2.1MB

  • Sample

    230214-1fl45sgd45

  • MD5

    d9b84b3dc95a139b76db026a74805e3d

  • SHA1

    a14315236888eb91d5ff28e9cb7cf5352914a1f5

  • SHA256

    b8b51255077910d3cced704059c95b9203f669a4bba8f862db6568d06b01d2c8

  • SHA512

    cc4146741e5db72aefd537d039024020dffeee3c0a52357b923b9451ad1418c7f27d1bb0094addf2475fa2ded1adfeceef8d8c47f35a61563e8e7cbbb75b2e81

  • SSDEEP

    49152:HOZTiStnkM6YAvLsiD0YL+eMDPv2ferN/0WtKEywFAkV4b:HOdFtkPYAvLsi2eQ3KerZpkEyw6kV4b

Score
7/10

Malware Config

Targets

    • Target

      b8b51255077910d3cced704059c95b9203f669a4bba8f862db6568d06b01d2c8

    • Size

      2.1MB

    • MD5

      d9b84b3dc95a139b76db026a74805e3d

    • SHA1

      a14315236888eb91d5ff28e9cb7cf5352914a1f5

    • SHA256

      b8b51255077910d3cced704059c95b9203f669a4bba8f862db6568d06b01d2c8

    • SHA512

      cc4146741e5db72aefd537d039024020dffeee3c0a52357b923b9451ad1418c7f27d1bb0094addf2475fa2ded1adfeceef8d8c47f35a61563e8e7cbbb75b2e81

    • SSDEEP

      49152:HOZTiStnkM6YAvLsiD0YL+eMDPv2ferN/0WtKEywFAkV4b:HOdFtkPYAvLsi2eQ3KerZpkEyw6kV4b

    Score
    7/10
    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix

Tasks