General

  • Target

    AIMr_V2.2.zip

  • Size

    21.5MB

  • Sample

    240212-xf29kscf67

  • MD5

    7bd12217c9a451788d03d53f393bd46f

  • SHA1

    e8d0e399a82cd08904b63b9afcd577be0f33c84e

  • SHA256

    4c45066d402b9a63075d95d67f4fa66112956fb04819019d16a7363a0fa87b2a

  • SHA512

    0258959df4f915d399897ff4e1af91f12320582c969e4b002f8e12b83f7957d9a1e83f8f1d04c57bc5b78708beaf90c3f76bc49c863efee20e4f84836a9c00af

  • SSDEEP

    393216:d6qDFKCYkk3GlKJYOlD4r4KRd1FTJ8gU/tH4OMz9jD0YwmqshJRC6/uWm:d6qhKCYAgJpiPTuxi9wmqszRv/w

Score
3/10

Malware Config

Targets

    • Target

      AIMr.py

    • Size

      5KB

    • MD5

      187fd9f9995b79723906edb71273dd1d

    • SHA1

      2a96e13f6afe921bd59094126cc05a9afe306da8

    • SHA256

      a280925c9eb08aa2d1141214d7e8ae7bb815fa8861e95d96c8d9ca7a65365094

    • SHA512

      fcad6b817cf3b3741e280c16535fb409a98be7dd2e47748256d3114eaadc73ff0ee7e52d2da9f51eb03c3cce3e6c3862ccfddc007b941136b3a74afcc7501568

    • SSDEEP

      48:fYfsxutzPhbSJN87exCKVThdNkqEgML5rPLgLXJSwR79JdD+3qDuRHzg5s9v+yhb:f/xutsD8qjdN5yLNebrJdDCqOvgAlf

    Score
    3/10
    • Target

      config.py

    • Size

      9KB

    • MD5

      4c88e2b85d53c53f54b962666eb2f44f

    • SHA1

      f1792b4164d77ae7f89109fa3a3a5748f71d40f5

    • SHA256

      dc18f7eb9bcf4ed24e04b54ab233208a58dc663809127f6d066b750768944824

    • SHA512

      fe4cbf815394f9f451ca139133968c74069de7b6e46537606e6e110010451086cd28399801aa0965dfab777cbe4dad4b5b84addc12576d247e995a55bc3a34c9

    • SSDEEP

      192:SM+aKwXjmPCipAWRW7dNSqdTTiuaqGdZG0gfZG00ryiG0I1uTAth:bXjtOWJ1b

    Score
    3/10
    • Target

      library.py

    • Size

      14KB

    • MD5

      9c016391784db9c89a53fd77df0b16a5

    • SHA1

      5c747beedcbc62c8c5de11d9ab0a215c9e5296cf

    • SHA256

      5068dd0caefe8918450ee1156d7e8651ffdeed49999db02de9566106341e79a8

    • SHA512

      7fd75840c3feddda4e12669aeac54f7b135ed8992dcf86045da6eea9f08cca0adcca8ba9ef30a62136ff4a79b2d06939b5ce985c2a630ab58283ff2829175511

    • SSDEEP

      384:3jyIND80zqelp6pnCy3MBmfhCAz2tdcbc/q:3j1uikYmJ

    Score
    3/10

MITRE ATT&CK Enterprise v15

Tasks