General

  • Target

    b2b244cea4c2f51c3a69248dd3a68e4a.exe

  • Size

    6.2MB

  • Sample

    240404-k8g3wsbb7t

  • MD5

    b2b244cea4c2f51c3a69248dd3a68e4a

  • SHA1

    4a74212f942929c2ed73b075d57ac41c1f675e44

  • SHA256

    90b05090c9b890eab41e099167ce5da26e86e889b6a27753966cefdb7aeca0b9

  • SHA512

    3f128843ed766ea22d4f0081503d13bf0e8da5a2e1bdfc12d50009bfe5f680a07b6e03455e10b55eee714ba95122e5cff58589883d2f0e403c0bb67c943127be

  • SSDEEP

    196608:Dlzwqx9vtPh3iNhsnGgZxomlDYiF7NDOvz1MP/MWUse:Fwm9vtBHZbomxYiB8b1MHM

Score
10/10

Malware Config

Targets

    • Target

      b2b244cea4c2f51c3a69248dd3a68e4a.exe

    • Size

      6.2MB

    • MD5

      b2b244cea4c2f51c3a69248dd3a68e4a

    • SHA1

      4a74212f942929c2ed73b075d57ac41c1f675e44

    • SHA256

      90b05090c9b890eab41e099167ce5da26e86e889b6a27753966cefdb7aeca0b9

    • SHA512

      3f128843ed766ea22d4f0081503d13bf0e8da5a2e1bdfc12d50009bfe5f680a07b6e03455e10b55eee714ba95122e5cff58589883d2f0e403c0bb67c943127be

    • SSDEEP

      196608:Dlzwqx9vtPh3iNhsnGgZxomlDYiF7NDOvz1MP/MWUse:Fwm9vtBHZbomxYiB8b1MHM

    Score
    10/10
    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

MITRE ATT&CK Matrix

Tasks