General

  • Target

    794c717b5e3b73183d16fb4ef1128e2070b0c6453a680a020593edd0add95407

  • Size

    277KB

  • Sample

    230328-k7zljsbg9z

  • MD5

    3a8a06266d337e51cca2f9686f5bb2bb

  • SHA1

    1dd942b9b14a0993cc4c521b337e254646988bbd

  • SHA256

    794c717b5e3b73183d16fb4ef1128e2070b0c6453a680a020593edd0add95407

  • SHA512

    7fc8e61f71e5bacf122233417b65a07bf639b26757f0247615d963cdb52e131e9d62275c301da7455966e4d75ad920c3e9e130ed70df6a228717b1e5e0908d73

  • SSDEEP

    6144:1XzKdNY49u8rVmw4UFkkQNltmkIO01neta:ma4A8/YlX301B

Score
7/10
upx

Malware Config

Targets

    • Target

      794c717b5e3b73183d16fb4ef1128e2070b0c6453a680a020593edd0add95407

    • Size

      277KB

    • MD5

      3a8a06266d337e51cca2f9686f5bb2bb

    • SHA1

      1dd942b9b14a0993cc4c521b337e254646988bbd

    • SHA256

      794c717b5e3b73183d16fb4ef1128e2070b0c6453a680a020593edd0add95407

    • SHA512

      7fc8e61f71e5bacf122233417b65a07bf639b26757f0247615d963cdb52e131e9d62275c301da7455966e4d75ad920c3e9e130ed70df6a228717b1e5e0908d73

    • SSDEEP

      6144:1XzKdNY49u8rVmw4UFkkQNltmkIO01neta:ma4A8/YlX301B

    Score
    7/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks