General

  • Target

    21d30fca3cb27d3738df831cb1711867168e09e1e9e6bf3870229f393b13ac5a

  • Size

    103KB

  • Sample

    240425-qhgbkaba7t

  • MD5

    3cbe5e127ed09b111a6d5683a58d8b53

  • SHA1

    fc1c400d3abeaaa1c3142c979e604d5ecb5ede46

  • SHA256

    21d30fca3cb27d3738df831cb1711867168e09e1e9e6bf3870229f393b13ac5a

  • SHA512

    d8a377162f8fc8fbeb5b8a2fa4b5f9c9685ffd830237c8e7f1347d5448c11c68bc786cf983e7fa2ed149bff23a3a6bd0e0e853a015ecf3a97dbd25610296914b

  • SSDEEP

    3072:3P6YnVyoq8tV3Hu3IxouoObUG42MIx4N3:3P5y6bTxou9UG3k

Score
10/10

Malware Config

Targets

    • Target

      21d30fca3cb27d3738df831cb1711867168e09e1e9e6bf3870229f393b13ac5a

    • Size

      103KB

    • MD5

      3cbe5e127ed09b111a6d5683a58d8b53

    • SHA1

      fc1c400d3abeaaa1c3142c979e604d5ecb5ede46

    • SHA256

      21d30fca3cb27d3738df831cb1711867168e09e1e9e6bf3870229f393b13ac5a

    • SHA512

      d8a377162f8fc8fbeb5b8a2fa4b5f9c9685ffd830237c8e7f1347d5448c11c68bc786cf983e7fa2ed149bff23a3a6bd0e0e853a015ecf3a97dbd25610296914b

    • SSDEEP

      3072:3P6YnVyoq8tV3Hu3IxouoObUG42MIx4N3:3P5y6bTxou9UG3k

    Score
    10/10
    • Mimikatz

      mimikatz is an open source tool to dump credentials on Windows.

    • mimikatz is an open source tool to dump credentials on Windows

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks