General

  • Target

    Enter.the.Gungeon.v2.1.9.zip

  • Size

    251.5MB

  • Sample

    240502-lmmxpaeb6s

  • MD5

    892e91cdb76734246f16c97c8bc062ba

  • SHA1

    7bd2cb4d27862ab436117ff8c3e6dfd0381c724a

  • SHA256

    48a8bf00f2776ab6569babd10ac28e90c49b663890e16ba32fb7be77f16487e5

  • SHA512

    bb38896854d1f942b4c321fd3c50f4e568dde296d3c54a3bac07f016fd75a9866fa7abbf8427039b606ee6a10d161e3fd970f3a4529bbabdbcc50e8fd66ac2e4

  • SSDEEP

    6291456:FffEDFXCWFWf6Bi/V7VxUDGptH/iRPk4M+X10VZ800eSCzT9W7EoEtB:FodCxZVGGff1H+X1eSa5W7EoEr

Malware Config

Targets

    • Target

      Enter.the.Gungeon.v2.1.9/Enter.the.Gungeon.v2.1.9/EtG_Data/Managed/mscorlib.dll

    • Size

      2.5MB

    • MD5

      ecf93b8679d89542927b37de7568e3e5

    • SHA1

      bd1c4df5fc4781ec14adb72ae3b11c3c6b77375e

    • SHA256

      b6f343a7f0561689383bbf104ca7185489af72c7e3bf55edb03463d94cde3a07

    • SHA512

      850456d9b9aae18ac0805bb941a182e41ee3a790cf126f0952096b3db617e54145d1c6cba9f5de341ad1bdd50300e438593abc711c6404a88b931ad97e914dcd

    • SSDEEP

      24576:etDxWM7zZ7on/OWbghZKPtulGCeeeeeAaJXG4jvRpXM/+FXM3L0KG:eFWyZ7s/tbgUtulWXG4jvRpXMmFXU

    Score
    1/10
    • Target

      Enter.the.Gungeon.v2.1.9/Enter.the.Gungeon.v2.1.9/EtG_Data/Mono/EmbedRuntime/MonoPosixHelper.dll

    • Size

      111KB

    • MD5

      ab8dcdaa761e2ab7f6ddebf9e98099ef

    • SHA1

      e0e76a559bda397516df1db8561fc3cdb75702c5

    • SHA256

      73e8f00f1d2f1036ac58c5825c02bb9ca5dbbc009d1a6f19abfd904dd537c155

    • SHA512

      4b500e9c05b1142776141a5d792cb4606114e3232bb9e6c0b95b69490e0eb1c6c0cb8f76b7572f2403fbc84fb6c2f7e1482bab856aec71106d51f31a2313d05e

    • SSDEEP

      3072:a+PKmenJQxC1aWDF3yPToVbbnYmTBfKiHdy:NKmenJQxCw0FeTodnYmTBh

    Score
    1/10
    • Target

      Enter.the.Gungeon.v2.1.9/Enter.the.Gungeon.v2.1.9/EtG_Data/Mono/EmbedRuntime/mono.dll

    • Size

      2.5MB

    • MD5

      b59cd1e49f484f6c30691287dc64fedf

    • SHA1

      47da0ef5d0fdd1eec54c9013b40de49e9bcc0348

    • SHA256

      b94968ff341bda93428cdce94c329685280293523c7851b83d2136abd79b50a8

    • SHA512

      b05e93dc5a23fc974c47ec01856a197e16a2af9dbae985b75ba0f42da37fb646f96c24b73641abb1be14eafe700f2df76888b783a0de8e58085d00b7a996af14

    • SSDEEP

      49152:5LVVQ9dJJStgIJdqT4hdRQEgu4gsEZu7aEyZcgYnx/jK0:kdJJS7rIPy4/L

    Score
    1/10
    • Target

      Enter.the.Gungeon.v2.1.9/Enter.the.Gungeon.v2.1.9/EtG_Data/Mono/etc/mono/1.0/DefaultWsdlHelpGenerator.aspx

    • Size

      56KB

    • MD5

      66fed2411c14a0fc8ce4c593ef601bfb

    • SHA1

      4680a34aae1193f1e4a6aac1a5dd3c307de257fb

    • SHA256

      d87d5196b2ae2abf4e673315e1fd22c3a44df80192f23e89b78108579c287524

    • SHA512

      331874a9956c87db0646e4d21937a88009804a59fdf5f5882ea5b1dfb7dd7ef17724e09877d98f52e7327bbf38a46dde0c54d5c85f1e860b88322bdfad64679d

    • SSDEEP

      768:M28utHkOFpMgMwP9h5Ij7khsp/6JtEZwMxVtkUI353cXyEyk3VbNb1gNuoT1y:ZDF6CdsCOZwMx3k5JYyklhxgRw

    Score
    3/10
    • Target

      Enter.the.Gungeon.v2.1.9/Enter.the.Gungeon.v2.1.9/EtG_Data/Mono/etc/mono/2.0/DefaultWsdlHelpGenerator.aspx

    • Size

      59KB

    • MD5

      3b3452c399f27a24ea5a589c7bfe750b

    • SHA1

      b06cb1d09ad3bbdf1d8214c910e3da2a228d113c

    • SHA256

      ae044cd9cc2c7c42f8864195125ab440472d657e5f0d55e131f7890bd45c518a

    • SHA512

      41c099350159e942be8bc04c8f59c7fb0fd4bd99db46f1c0158f0fa053c08ae0c73e9d169f6816b77376283cce5beafdcfe5d3d5e3b98e8b358d67c34b954a04

    • SSDEEP

      768:6CEPutHjWpMgMwP9h5Ij7khsp/6JtEZwMXVtkUI3t3CXyEyk3VbNbqDvJ4oT1y:/q6CdsCOZwMX3k5dWyklh+Dvbw

    Score
    3/10
    • Target

      Enter.the.Gungeon.v2.1.9/Enter.the.Gungeon.v2.1.9/EtG_Data/Plugins/AkFlanger.dll

    • Size

      241KB

    • MD5

      c870d8f3d7e3038cf8cd08b2910c6b3d

    • SHA1

      0bba58e1a3c20248b02c932fc72e47a3abea3d1d

    • SHA256

      8255741395ad4b11c460e40e29e23855119da4cd359933d39b2816bb20b8a40b

    • SHA512

      13f93ff62c4178f52cefd7f03a3288cbd45b29c5a658b8dfa011b581bb787a83216ef2db2d3b982f3a75fc32b52a0c232d8cf1893da73a3f9ae138d32c732282

    • SSDEEP

      3072:Kx9JusT/QEWcNIBi1lRAac/wHbHdgm/3rSq3fG4RoVFlneHlLfKxj:YLusT4lmlRAaKKbHdg0+q3zRoJSzKx

    Score
    1/10
    • Target

      Enter.the.Gungeon.v2.1.9/Enter.the.Gungeon.v2.1.9/EtG_Data/Plugins/AkGuitarDistortion.dll

    • Size

      238KB

    • MD5

      3b2e5eb2aca3a8994aba9daf42924baf

    • SHA1

      98b6cdb7b932af3da0a09114cdb0eff876eda003

    • SHA256

      833bfe9ee3ccfe3c518d034437719ceb1d328230d035f19d970409a651d7c5bb

    • SHA512

      b54e61ad0d36e2a6bc6508656b420f9a05573bc3e0a6b83c5aa5998068f65e2b92bba0860ec6116f13ecb53d91d25a04a3c1aa99407325fd7bca2882e15c3d4c

    • SSDEEP

      3072:6fhz0pdTTG6OZl02xlqrlOTPtk8vUTPJQkk6TTpmo5dQU:6+pdTTC7x2kTyYUTRQqW

    Score
    1/10
    • Target

      Enter.the.Gungeon.v2.1.9/Enter.the.Gungeon.v2.1.9/EtG_Data/Plugins/AkHarmonizer.dll

    • Size

      270KB

    • MD5

      b59b5fd2ad7774964c94b4ceb510d457

    • SHA1

      362ab97aea19335610af44177eba4a978eb1a28b

    • SHA256

      797366da6212e12cef3286fccc29339acc87305dfede8e76e1a96d1fc3e9b19d

    • SHA512

      b47a57cc2bd088793bec6f3d90c4141cf6aaf510c0803b888b55c39a172cd9d67c13dd3896dcba14ca5d1202580be23f27f25c8314ff044957d009bc205d4b46

    • SSDEEP

      6144:OqmKLXAv2tAs6LTGEwAyzv35yhE7fliJsC:t04f62t5/2s

    Score
    1/10
    • Target

      Enter.the.Gungeon.v2.1.9/Enter.the.Gungeon.v2.1.9/EtG_Data/Plugins/AkSoundEngine.dll

    • Size

      1.7MB

    • MD5

      ab6ba407b48e6fe6e9958004afe5c84c

    • SHA1

      9e173167da1a2aeeb8d770cccd83084729023dfb

    • SHA256

      ff62855e8db93546bfc4b722ff1938147a9a2d0763dd72236054d13140665a70

    • SHA512

      a527a705a7f9c08979f246318eccf341485e0427322616d80dbe78a680c63ba0808233e9930fc9d743fe4328c142b26f48acb5c67e94e049c1c19395d922899f

    • SSDEEP

      12288:KlnhDURhjUSiwx/Cgk2byDJl0UacVAEE07EiCiJNOQCCgzCY/16c01A+e9IeYURn:ij0iVl0e7HiNh9I+o+4SW5HJSqlo7v

    Score
    1/10
    • Target

      Enter.the.Gungeon.v2.1.9/Enter.the.Gungeon.v2.1.9/EtG_Data/Plugins/AkStereoDelay.dll

    • Size

      240KB

    • MD5

      79d22e54fda6b104a3f1860bdd826ad7

    • SHA1

      79624728dbd548cc1fcef2d16e9caf23d307076e

    • SHA256

      56c9a40e0b275b946b163eba0f70e9b9abc9157b23f04b102cfca564d52bc274

    • SHA512

      8296e2a62524f0f6474cf3aded799d4b0a0ed763d0f18afd2f9af2038cf99eabe34c7a5dcd7d95eb9ef245672abcc102babc97f07337d0972fd2147b79a80927

    • SSDEEP

      3072:ACbCE3Te40EQQ74xdln7WZcrJMTm22zTeizFp9CHbnA:AICE3TUn7xdlmcrJMq3zTeii

    Score
    1/10
    • Target

      Enter.the.Gungeon.v2.1.9/Enter.the.Gungeon.v2.1.9/EtG_Data/Plugins/AkTremolo.dll

    • Size

      238KB

    • MD5

      785d72c63658e5ab59e81c59b5a040b7

    • SHA1

      268a97078deeb348452ea65d19a881f737e88015

    • SHA256

      c64814e0c56b87c0fbbd762a00cf6735afca2cc75d1253983de68d38ff0a8fd9

    • SHA512

      e8cff250a6216dc630ad31b8fed03092d2c3337c8fb0ab2205f62417df1a32742a0b94e73f285a9f82d8188cc840e5d75149b4d4110472b5ff1ca869024e93ab

    • SSDEEP

      3072:j0TkmwvkudA4F/1UTHmqPVzj2fiC9OCzkLSzF5X4RoVFV453F9aQwfmO:j0TvQHUTHmqtX2aPCz1YRoFb+

    Score
    1/10
    • Target

      Enter.the.Gungeon.v2.1.9/Enter.the.Gungeon.v2.1.9/EtG_Data/Plugins/CSteamworks.dll

    • Size

      138KB

    • MD5

      b7f58e5ad108bfedc1f90cd3525ad29a

    • SHA1

      91201eacfc2719a3dd99602a022adb839be43bfe

    • SHA256

      ad50bb3aaf00ecc3d58c6b69ebab73ae7ad4f2e18625303811a744e0e2af7c57

    • SHA512

      4827cd09b1ccdf9db093bbd00e971ed918246385b4afacda840f2cbab76a50151fd76337ea97b4889392978f2d4bf20a41a58b123d53f974dc1ef035e0c8b693

    • SSDEEP

      3072:TTQkWvthUKvTsmYQ927iVKZyEDn35G+3M0nfrQY:wkSvTsmh927WKIWM0fr

    Score
    1/10
    • Target

      Enter.the.Gungeon.v2.1.9/Enter.the.Gungeon.v2.1.9/EtG_Data/Plugins/Galaxy.dll

    • Size

      4.1MB

    • MD5

      2317543562cc4f0d3513ae24fdb5a1e8

    • SHA1

      671723a45bdd7b9759b5bbd05450bc18650791fb

    • SHA256

      19904968797e21e4bb21d4a1416c15766b565828883e43c890fe3eddd82f0acb

    • SHA512

      b8cb9fe389b02c7f9cf5aae44085abed2d745121c9f9e3ca4b0537f0fdff746e12f283641c44c89d6e840f6de850cd82306972c7fd5ff2468d09e22c86a1dac4

    • SSDEEP

      49152:f3XMFYfpqynYdktKlDpajKk8NOLDUyb+d/6tH41Qri1TxDYelr+1QH+:fUUuauk8NOLDUyBt

    Score
    1/10
    • Target

      Enter.the.Gungeon.v2.1.9/Enter.the.Gungeon.v2.1.9/EtG_Data/Plugins/Galaxy64.dll

    • Size

      5.4MB

    • MD5

      7cd3a19fd854546164aaae8246db35b5

    • SHA1

      94ba80a6ac286ee04eb078202650e3690a42e348

    • SHA256

      9c380ce86de8255274ecce59ef0c0d70bd493d5c696a7c005dc0c6e20bef9abf

    • SHA512

      8a416065949d34c3169d1f42685a479f81f87397500e653c436e185d0d00d9260a56da9acba8d08605ef7f87e60a5209a8b6ce5557daed0b0e12d24dd9dde1a5

    • SSDEEP

      49152:Yub5tddsUB2qB3TlABcX+pLnYAKMWlw830CssDir7QnAc+tejVPeVKg1TUtyluUm:lb5tYitphBr30Rt8Mrb+9Mo

    Score
    1/10
    • Target

      Enter.the.Gungeon.v2.1.9/Enter.the.Gungeon.v2.1.9/EtG_Data/Plugins/GalaxyCSharpGlue.dll

    • Size

      381KB

    • MD5

      d4bc96bb7a0a648e6eeb99a57b0974ba

    • SHA1

      a729dc6727db7740473a353ba1da521bc7115727

    • SHA256

      e56fc14bad5f36abb333fc84435f24490a8c338cdab6af3246d18e5380b44062

    • SHA512

      62956c5283c9cae2d40b2a3432aeb58033c0abc91d682ac78a7782c9fd4c68c2cc5b449109a8d22a2b26935e6188b2333928fb2ec34fbe9b69f4f09e5eaa93f9

    • SSDEEP

      3072:544HPCqWQYIeHvjknfJkdxkSVbFeSBe5YJUKYahWWJC6yWFK7XWx9nO3:O2aqWgePAnhkXyWFK7XWxVO3

    Score
    1/10
    • Target

      Enter.the.Gungeon.v2.1.9/Enter.the.Gungeon.v2.1.9/EtG_Data/Plugins/InControlNative.dll

    • Size

      385KB

    • MD5

      0e6cdbb8e336c75d7df9fdd168d4badc

    • SHA1

      241ea545f5b074c811d0513e064890d8818c1fed

    • SHA256

      daada18ccfdbb5fe833b790c4b916518a3fc9edb0430063f08848baf086e9f0f

    • SHA512

      a784dd6c48aae4c16519e62ce1115b61967af02b78737d243569c634a4e912fc4e2e31cc6e3d121ab5a11e99f949aa29f8ab80f010ee91c8e489571ea838947b

    • SSDEEP

      6144:qYz2+8xIp9CZ7XvMPrtO2ixVM+kmOCRME179nlsoEwRT6kZxYjGi:qn+Cz8O2ixLk7iXnc

    Score
    1/10
    • Target

      Enter.the.Gungeon.v2.1.9/Enter.the.Gungeon.v2.1.9/EtG_Data/Plugins/NintendoSDKPlugin.dll

    • Size

      5.4MB

    • MD5

      af1efaca3ef882b9072d138c9e33093d

    • SHA1

      5355f9a865828a66e3b63dc60172de8ccd395e71

    • SHA256

      4b3781aa1934ebe5b02dd305ca4c59508966812c33881db0dfe53a1eadf64f30

    • SHA512

      5e7c11288b7d748a27acaf8834aab7b19f6da613dedd3c9e498931279e9d8f46261f9034639b8ca89ff52a56434e89a923f7d71d6dc2819b690d80f0a63f5f17

    • SSDEEP

      98304:zIWmkUXJjhCzCAjrRqAh9vKxDuBEcaOG+8c5Vq5oV+7sVMSPSqi/:zIWmkUXJj4pZVMSK

    Score
    1/10
    • Target

      Enter.the.Gungeon.v2.1.9/Enter.the.Gungeon.v2.1.9/EtG_Data/Plugins/XInputInterface32.dll

    • Size

      60KB

    • MD5

      bfb77b197bbfbe3cfa5a04eae07251b7

    • SHA1

      977c9f511a620ff8454e784b36bb5d011b26445f

    • SHA256

      b89f980a5f98271d9c59f3cc13cd2b60327fb63fe3baae1f615366d19c52d0ec

    • SHA512

      4c6ca80e737dd29abaf638857d14f5b2959177d1ba91f3c209d2b4e1b460a23ab1e9662eba135fcc06ab4438ba86b9a5ef297d5bf698708ef1a4e4e85f85c239

    • SSDEEP

      768:wITjxyPasAHTnCQNTjObqAJvh4pJxHgAL9rP7k2EnMsBS41EDsnpOLvqtsUu:VBQmVpjO7joAAL5P6nVBtttn

    Score
    1/10
    • Target

      Enter.the.Gungeon.v2.1.9/Enter.the.Gungeon.v2.1.9/EtG_Data/Plugins/XInputInterface64.dll

    • Size

      67KB

    • MD5

      1de96ab1301765e872bc2d8fb3df6c1f

    • SHA1

      5a3d3e4bda51da8c674f52da9dc2f53bd0e734c8

    • SHA256

      af3409c7c1835e8867313fca6af245c14199de571db02b43e48856216e74d8cb

    • SHA512

      fd987af92983d506f8c2b1c112ba5d7b1c458be8051933986027c42af59c1dceeba74ebdfe8ccd61a1db1458b329142ae2840938c95b72a39344c080da40a5bc

    • SSDEEP

      1536:l/5uLNOTMtxWCEwIaH4WhvOVkA+4ps73YpuIrrFwo/himQjA:l/5uxOTMbWkH4tVecsmuIrXhimQj

    Score
    1/10
    • Target

      Enter.the.Gungeon.v2.1.9/Enter.the.Gungeon.v2.1.9/EtG_Data/Plugins/libScePad.dll

    • Size

      125KB

    • MD5

      6b9f949f4b4197b3f54993ce09805f97

    • SHA1

      c7888eb05eeb2e65ee821d039391b3177ad2ceae

    • SHA256

      73d21bda527e53860b58c57de4a511507efaad4ddf3b4957ece4e49bc0791f84

    • SHA512

      024673c32af5085bf07ccb2be23e256babace7d26fc060c2d318afeb18fe82c618d21aafb1565545fde969149dcde9fac3f168200b9081884740411df67af0e7

    • SSDEEP

      3072:/ua2fe8kgc5BJj2UTw+cyepXrvVIG1lvsa6avmFk:mfex/JjzTLmXrvVB1Vk

    Score
    1/10
    • Target

      Enter.the.Gungeon.v2.1.9/Enter.the.Gungeon.v2.1.9/EtG_Data/Plugins/msvcp120.dll

    • Size

      644KB

    • MD5

      46060c35f697281bc5e7337aee3722b1

    • SHA1

      d0164c041707f297a73abb9ea854111953e99cf1

    • SHA256

      2abf0aab5a3c5ae9424b64e9d19d9d6d4aebc67814d7e92e4927b9798fef2848

    • SHA512

      2cf2ed4d45c79a6e6cebfa3d332710a97f5cf0251dc194eec8c54ea0cb85762fd19822610021ccd6a6904e80afae1590a83af1fa45152f28ca56d862a3473f0a

    • SSDEEP

      12288:N2fus43uu43Ry4GHlT4xH2K+M+/i+WSpY+7YOzCaK9A3gS2EKZm+GWodEEwnyh:muJzCaK9AB2EKZm+GWodEEwnyh

    Score
    1/10
    • Target

      Enter.the.Gungeon.v2.1.9/Enter.the.Gungeon.v2.1.9/EtG_Data/Plugins/msvcr120.dll

    • Size

      940KB

    • MD5

      9c861c079dd81762b6c54e37597b7712

    • SHA1

      62cb65a1d79e2c5ada0c7bfc04c18693567c90d0

    • SHA256

      ad32240bb1de55c3f5fcac8789f583a17057f9d14914c538c2a7a5ad346b341c

    • SHA512

      3aa770d6fba8590fdcf5d263cb2b3d2fae859e29d31ad482fbfbd700bcd602a013ac2568475999ef9fb06ae666d203d97f42181ec7344cba023a8534fb13acb7

    • SSDEEP

      24576:FkZ+EUPoH5KTcAxt/qvRQdxQxO61kCS9mmWymzVPD:FkMAlM8ixQI5C6wl

    Score
    1/10
    • Target

      Enter.the.Gungeon.v2.1.9/Enter.the.Gungeon.v2.1.9/EtG_Data/Plugins/steam_api.dll

    • Size

      182KB

    • MD5

      a3eee0df77b658fc94231c94e511cce0

    • SHA1

      c4ba8ef91b9f3712e83b54ddf24945e2c7fbed45

    • SHA256

      0bdba265a140a963464b4fad889d7a8dede05aba8c914ab2e83026255b6a2f41

    • SHA512

      a8425c611bae5cb7b269f6784d9a04ebe8ca2e8380df44139915fa7954d66e71120f14fae449754a4606c88a99acca595e3fff31ec9b461748e530f39802045f

    • SSDEEP

      3072:heiF66iiDfkpH0bHZjKA1UZTFNy+9clddZICTirbavOH:EiF6DiDfkYHM7ARPdSCOgOH

    Score
    1/10
    • Target

      Enter.the.Gungeon.v2.1.9/Enter.the.Gungeon.v2.1.9/EtG_Data/Plugins/steam_api64.dll

    • Size

      201KB

    • MD5

      c23fae46b9a6475a665cbe20949fd632

    • SHA1

      59ac74f6293b7fabe1a3023846ebc74ec97b1f1c

    • SHA256

      81321a5cb72ae3f81243fd0b0d8928a063ca09129ab0878573bd36a28422ec4c

    • SHA512

      cdd1ee98833d1a5b604a0d129648dee46794e9a6b29d694365efa37e5c528dc3a900f6dadaf0840093547d0ba5907bbd7c7562293ef398c2ca241ad11b2065d4

    • SSDEEP

      3072:0rNZECYdvIOk0+mjMeTGPW7UK/O4hltyLEoqtVNXlh+kqqZICxCHg2aA:0vECWwQMeTGIPG4hnqud5qqSCUR

    Score
    1/10
    • Target

      Enter.the.Gungeon.v2.1.9/Enter.the.Gungeon.v2.1.9/UnityPlayer.dll

    • Size

      21.3MB

    • MD5

      b5b62b8194006aead019a988c0347d7d

    • SHA1

      a8b948d4e92aeb191ac8da588ddf894c920e7754

    • SHA256

      6e47577a6e3a2c6305d9c9385596185dee1b577c40ce06806a4253f491d4e997

    • SHA512

      c043e7cbfbdad621eadbfffb36876c283f63e0d29ec84483b4c50ef0c05f2413ec1b623f2d1b2c0087089cb822639dc28eac43f91e23dacf44afd833ea644edd

    • SSDEEP

      393216:Mj+8QlzoSWxYs9Z4DT6EofVP5lAiGe2Z4uKFRxG/Zj0B2obB+9:Mj1fnED2K

    Score
    1/10
    • Target

      Enter.the.Gungeon.v2.1.9/Enter.the.Gungeon.v2.1.9/steam_api.dll

    • Size

      1.2MB

    • MD5

      18f1462ac04e9cfa08a0412df6025449

    • SHA1

      b0f7258ccfd01f3fbfcb68e9b3e1416a05beae00

    • SHA256

      5432b15f9a081e807fa3d22f982d51c60d5a683d31cc467180d73726fb9f182d

    • SHA512

      96de56597da5f33fc44098eb5389baff29b47aefba44ea141e0d20afec307bb39b4084f99eeb0d392a6702c3508e63ceee09c9704d1033441e0ee3446e37a4db

    • SSDEEP

      24576:4N6jAk67BG5ZQ9myvJrKcL+qXpyNpGiKPCtDYWEcMMZLcZ1oq/bSyNCqqpsnkoaI:F8NBc+8yBrKcL+BpGxgkW1uZ1oq/BCVL

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Target

      Enter.the.Gungeon.v2.1.9/Enter.the.Gungeon.v2.1.9/steam_api.dll1

    • Size

      182KB

    • MD5

      a3eee0df77b658fc94231c94e511cce0

    • SHA1

      c4ba8ef91b9f3712e83b54ddf24945e2c7fbed45

    • SHA256

      0bdba265a140a963464b4fad889d7a8dede05aba8c914ab2e83026255b6a2f41

    • SHA512

      a8425c611bae5cb7b269f6784d9a04ebe8ca2e8380df44139915fa7954d66e71120f14fae449754a4606c88a99acca595e3fff31ec9b461748e530f39802045f

    • SSDEEP

      3072:heiF66iiDfkpH0bHZjKA1UZTFNy+9clddZICTirbavOH:EiF6DiDfkYHM7ARPdSCOgOH

    Score
    1/10
    • Target

      Enter.the.Gungeon.v2.1.9/Enter.the.Gungeon.v2.1.9/steam_api64.dll

    • Size

      1.6MB

    • MD5

      060a7c9110b2adafe0243f22fba515a1

    • SHA1

      a346b9e4aa6de41e48132863b71393ff4042159e

    • SHA256

      809ad4c33fa9ec9a85ce03ec5cadd0b1cb5f26ce3707b73ade8848fc34deccde

    • SHA512

      77da208d602e8bc72368b8513e3a51cfeb78a4fa32d586db1e2259d1a2f5e8b395613ca80088a9f8b4d394726b6db1abfa890f247e43ef68ba7fe7f4192af3f9

    • SSDEEP

      49152:6pRz4XmmCvsRgqOiwWyoQSMFwmDxEVzWK:63OLuqNwWD1a3xEVn

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Target

      Enter.the.Gungeon.v2.1.9/Enter.the.Gungeon.v2.1.9/steam_api64.dll1

    • Size

      201KB

    • MD5

      c23fae46b9a6475a665cbe20949fd632

    • SHA1

      59ac74f6293b7fabe1a3023846ebc74ec97b1f1c

    • SHA256

      81321a5cb72ae3f81243fd0b0d8928a063ca09129ab0878573bd36a28422ec4c

    • SHA512

      cdd1ee98833d1a5b604a0d129648dee46794e9a6b29d694365efa37e5c528dc3a900f6dadaf0840093547d0ba5907bbd7c7562293ef398c2ca241ad11b2065d4

    • SSDEEP

      3072:0rNZECYdvIOk0+mjMeTGPW7UK/O4hltyLEoqtVNXlh+kqqZICxCHg2aA:0vECWwQMeTGIPG4hnqud5qqSCUR

    Score
    1/10
    • Target

      Enter.the.Gungeon.v2.1.9/_Redist/dxwebsetup.exe

    • Size

      281KB

    • MD5

      fd6057b33e15a553ddc5d9873723ce8f

    • SHA1

      f90efb623b5abea70af63c470daa8674444fb1df

    • SHA256

      111aeddc6a6dbf64b28cb565aa12af9ee3cc0a56ce31e4da0068cf6b474c3288

    • SHA512

      d894630c9a4bdb767e9f16d1b701acbdf011e721768ba0dc7a24e6d82a4d062a7ca253b1b334edba38c06187104351203a92c017838bdd9f13905cde30f7d94d

    • SSDEEP

      6144:pWK8EGMUjp5cGQ3Mek1B3B9h8Ins3i8AEYBSawz1YSc:JGvjp5cj35kDB9hrs3zARBSaJSc

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

    • Target

      Enter.the.Gungeon.v2.1.9/_Redist/vcredist_x64.exe

    • Size

      9.8MB

    • MD5

      c9d9eebccef20d637f193490cec05e79

    • SHA1

      15d032d669078aa6f0f7fd1cbf4115a070bd034d

    • SHA256

      cc7ec044218c72a9a15fca2363baed8fc51095ee3b2a7593476771f9eba3d223

    • SHA512

      24b56b5d9b48d75baf53a98e007ace3e7d68fbd5fa55b75ae1a2c08dd466d20b13041f80e84fdb64b825f070843f9247daba681eff16baf99a4b14ea99f5cfd6

    • SSDEEP

      196608:n9A3D5MBD0vwqMKgL29M2JWMWiKV/nPlnqIaAAVINqsAsbPnpCxmz7dU8:23D5MBwZMd0b4oSQ7VSrAs1gEdU8

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Target

      Enter.the.Gungeon.v2.1.9/_Redist/vcredist_x86.exe

    • Size

      8.6MB

    • MD5

      1801436936e64598bab5b87b37dc7f87

    • SHA1

      28c54491be70c38c97849c3d8cfbfdd0d3c515cb

    • SHA256

      67313b3d1bc86e83091e8de22981f14968f1a7fb12eb7ad467754c40cd94cc3d

    • SHA512

      0b8f20b0f171f49eb49367f1aafa7101e1575ef055d7007197c21ab8fe8d75a966569444449858c31bd147357d2bf5a5bd623fe6c4dbabdc7d16999b3256ab8c

    • SSDEEP

      196608:e9A3DAnfudQZKuNK0kMp2Wxw2tr3aA5Jegn9kaK6Hj0aaNz9ZBJ7C:t3DAnGKZKuNK0SvAn9kaK6gaaNRZbC

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

2
T1059

JavaScript

2
T1059.007

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks

static1

upx
Score
7/10

behavioral1

Score
1/10

behavioral2

Score
1/10

behavioral3

Score
1/10

behavioral4

execution
Score
3/10

behavioral5

execution
Score
3/10

behavioral6

Score
1/10

behavioral7

Score
1/10

behavioral8

Score
1/10

behavioral9

Score
1/10

behavioral10

Score
1/10

behavioral11

Score
1/10

behavioral12

Score
1/10

behavioral13

Score
1/10

behavioral14

Score
1/10

behavioral15

Score
1/10

behavioral16

Score
1/10

behavioral17

Score
1/10

behavioral18

Score
1/10

behavioral19

Score
1/10

behavioral20

Score
1/10

behavioral21

Score
1/10

behavioral22

Score
1/10

behavioral23

Score
1/10

behavioral24

Score
1/10

behavioral25

Score
1/10

behavioral26

upx
Score
7/10

behavioral27

Score
1/10

behavioral28

upx
Score
7/10

behavioral29

Score
1/10

behavioral30

persistence
Score
7/10

behavioral31

Score
7/10

behavioral32

Score
7/10