General

  • Target

    2f19cc71594793e6dc2030896bf285e29fb6cd6e007418bb8995380bdee8386e

  • Size

    11.0MB

  • Sample

    221123-lk4gnafb2s

  • MD5

    20a2b991f35c445f3f59eac324b9c857

  • SHA1

    2cc0e762baae2cbc1d3051b803452b4913fa288c

  • SHA256

    2f19cc71594793e6dc2030896bf285e29fb6cd6e007418bb8995380bdee8386e

  • SHA512

    0bf0a913073f1e5c20eac45248d3a97880947a050a6570455f7c5881c48a9d93c98da0de8ef1ed63f8baf4e79e5a0e28737d0a85044a14b659ac4ca85c5070ed

  • SSDEEP

    196608:fsHKpiNkrFAo+ol8aaJQ0TL3JAATfy7+rSex03F9kH+vDqGdHZSqUZ21:ksiN06ozoL1Tf7z03FThs2

Score
9/10

Malware Config

Targets

    • Target

      2f19cc71594793e6dc2030896bf285e29fb6cd6e007418bb8995380bdee8386e

    • Size

      11.0MB

    • MD5

      20a2b991f35c445f3f59eac324b9c857

    • SHA1

      2cc0e762baae2cbc1d3051b803452b4913fa288c

    • SHA256

      2f19cc71594793e6dc2030896bf285e29fb6cd6e007418bb8995380bdee8386e

    • SHA512

      0bf0a913073f1e5c20eac45248d3a97880947a050a6570455f7c5881c48a9d93c98da0de8ef1ed63f8baf4e79e5a0e28737d0a85044a14b659ac4ca85c5070ed

    • SSDEEP

      196608:fsHKpiNkrFAo+ol8aaJQ0TL3JAATfy7+rSex03F9kH+vDqGdHZSqUZ21:ksiN06ozoL1Tf7z03FThs2

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Software Discovery

1
T1518

System Information Discovery

1
T1082

Tasks