General

  • Target

    fd09b1d9138c70b8b9cbc676737c07b3ed9711664494d5ba0fd12f986ab0604f

  • Size

    3.7MB

  • Sample

    240524-emsplscd9v

  • MD5

    c19f88e5750b88582fa7462ee85fdaeb

  • SHA1

    f233c44f92ece94f9875e8b704b6593d46d13587

  • SHA256

    fd09b1d9138c70b8b9cbc676737c07b3ed9711664494d5ba0fd12f986ab0604f

  • SHA512

    fc3d8e4aacf8432097615787549f2e8a6f9fcf4cbafe4dfa0760e0aed6bbe63dd156c5b83d6449705312572ec5beda3dd5a8ffc74228bac99ad9c8ac33fd3b94

  • SSDEEP

    98304:c29Etpc2wZOW7DlpvlZB10uYaGxQnn1sBdIxC:c2D2EOW3vN10nPQnnvxC

Score
7/10
upx

Malware Config

Targets

    • Target

      fd09b1d9138c70b8b9cbc676737c07b3ed9711664494d5ba0fd12f986ab0604f

    • Size

      3.7MB

    • MD5

      c19f88e5750b88582fa7462ee85fdaeb

    • SHA1

      f233c44f92ece94f9875e8b704b6593d46d13587

    • SHA256

      fd09b1d9138c70b8b9cbc676737c07b3ed9711664494d5ba0fd12f986ab0604f

    • SHA512

      fc3d8e4aacf8432097615787549f2e8a6f9fcf4cbafe4dfa0760e0aed6bbe63dd156c5b83d6449705312572ec5beda3dd5a8ffc74228bac99ad9c8ac33fd3b94

    • SSDEEP

      98304:c29Etpc2wZOW7DlpvlZB10uYaGxQnn1sBdIxC:c2D2EOW3vN10nPQnnvxC

    Score
    7/10
    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Enterprise v15

Tasks