General

  • Target

    dccf3dce3ca4520f2fff39f4bd64e49dc5da6515d6927cc07891dd9c5af6bbd5

  • Size

    277KB

  • Sample

    230328-dkejjagf86

  • MD5

    b50920ac80ede7b3a95cf874000093e4

  • SHA1

    2ec8d16fa759b74d060dad6a0a1b54aae428593f

  • SHA256

    dccf3dce3ca4520f2fff39f4bd64e49dc5da6515d6927cc07891dd9c5af6bbd5

  • SHA512

    de2a7d76bcc81aa733da67296aca7a712bea90883328caa7f90e69d71eeb0c0e3ad0ed341908c23e180d471762a2c787392e8b3adfdaa4f73f2ebc32ca91c83c

  • SSDEEP

    6144:9XzKdNY49u8rVpTnuT/TRPkTMe//01netH:ea4A4Tnu/tPCN//01A

Score
7/10
upx

Malware Config

Targets

    • Target

      dccf3dce3ca4520f2fff39f4bd64e49dc5da6515d6927cc07891dd9c5af6bbd5

    • Size

      277KB

    • MD5

      b50920ac80ede7b3a95cf874000093e4

    • SHA1

      2ec8d16fa759b74d060dad6a0a1b54aae428593f

    • SHA256

      dccf3dce3ca4520f2fff39f4bd64e49dc5da6515d6927cc07891dd9c5af6bbd5

    • SHA512

      de2a7d76bcc81aa733da67296aca7a712bea90883328caa7f90e69d71eeb0c0e3ad0ed341908c23e180d471762a2c787392e8b3adfdaa4f73f2ebc32ca91c83c

    • SSDEEP

      6144:9XzKdNY49u8rVpTnuT/TRPkTMe//01netH:ea4A4Tnu/tPCN//01A

    Score
    7/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks