General

  • Target

    50ceb51cdd3e022e3c96ebd777ce7dc1cd973bd298367e8caa0039706c76baf9

  • Size

    277KB

  • Sample

    230328-daa4csae2y

  • MD5

    f2826abc4b975ce1d712621c1fe5a46f

  • SHA1

    743bc7711832850db31299e460a7f2d9c87541d2

  • SHA256

    50ceb51cdd3e022e3c96ebd777ce7dc1cd973bd298367e8caa0039706c76baf9

  • SHA512

    237d788f940d7fd074d76c91883c47ae50bbf22370dfca3cd135e19e0932a28b9fe27ed9fad0d33af59097375693dfae6555ce58e424ee45ac0e77296535f542

  • SSDEEP

    6144:LXzKdNY49u8rVqaKCmpugmv+3gkCK2j01neta:Ua4AoKnI0c01l

Score
7/10
upx

Malware Config

Targets

    • Target

      50ceb51cdd3e022e3c96ebd777ce7dc1cd973bd298367e8caa0039706c76baf9

    • Size

      277KB

    • MD5

      f2826abc4b975ce1d712621c1fe5a46f

    • SHA1

      743bc7711832850db31299e460a7f2d9c87541d2

    • SHA256

      50ceb51cdd3e022e3c96ebd777ce7dc1cd973bd298367e8caa0039706c76baf9

    • SHA512

      237d788f940d7fd074d76c91883c47ae50bbf22370dfca3cd135e19e0932a28b9fe27ed9fad0d33af59097375693dfae6555ce58e424ee45ac0e77296535f542

    • SSDEEP

      6144:LXzKdNY49u8rVqaKCmpugmv+3gkCK2j01neta:Ua4AoKnI0c01l

    Score
    7/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks