General

  • Target

    3b985eecdb7cd1bed342f7928bf128bbd20cfe7223db25a0c0389868682114af

  • Size

    11.0MB

  • Sample

    221123-lk1qrsbf48

  • MD5

    1afa5e34d26468411b317d6e3d8f744b

  • SHA1

    f4cda91d51e2c27f80edc4deea5d4da204db08b9

  • SHA256

    3b985eecdb7cd1bed342f7928bf128bbd20cfe7223db25a0c0389868682114af

  • SHA512

    fd78c11c3ca4558d5711684d36c147cf3c9678439ac6dfc28a22166a41ad2861c6dd94d5ff9fae4a2a89fd0a40b3e8edf5cd4d2c7d86264b69407b29ba2a8390

  • SSDEEP

    196608:b0m35fBRudtCnp15t+E+c1rv3TnXI32lJltdNho6tA3eMF9vQa:pDlt+ijzI3QJl3NhO3VDoa

Score
9/10

Malware Config

Targets

    • Target

      3b985eecdb7cd1bed342f7928bf128bbd20cfe7223db25a0c0389868682114af

    • Size

      11.0MB

    • MD5

      1afa5e34d26468411b317d6e3d8f744b

    • SHA1

      f4cda91d51e2c27f80edc4deea5d4da204db08b9

    • SHA256

      3b985eecdb7cd1bed342f7928bf128bbd20cfe7223db25a0c0389868682114af

    • SHA512

      fd78c11c3ca4558d5711684d36c147cf3c9678439ac6dfc28a22166a41ad2861c6dd94d5ff9fae4a2a89fd0a40b3e8edf5cd4d2c7d86264b69407b29ba2a8390

    • SSDEEP

      196608:b0m35fBRudtCnp15t+E+c1rv3TnXI32lJltdNho6tA3eMF9vQa:pDlt+ijzI3QJl3NhO3VDoa

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Software Discovery

1
T1518

System Information Discovery

1
T1082

Tasks