General

  • Target

    011096cc0b833fa8a537941128eb62bc798e2e70db4ef7c7c37e0db1568dd17b

  • Size

    11.0MB

  • Sample

    221123-lk6a9afb2t

  • MD5

    8466f1a69141c79ccb45496a0f8956ed

  • SHA1

    bf34dee6d20e2da040c054ea7642ced4e8fbde92

  • SHA256

    011096cc0b833fa8a537941128eb62bc798e2e70db4ef7c7c37e0db1568dd17b

  • SHA512

    c3a9e1f697797e4812326e4565b700555bf394dc124cdd277016b4dda4ec9a4d331a08bc8a9ccf237ba6eab401c7e6c2399e41315ed1d1d29cf3e237214fcd54

  • SSDEEP

    196608:Ww23VWhr5wDScIesvdosCW+plaxqVLVB07rjdfBotC3uEHKAXJE7bDg8mQ4kiQde:Iy92XYTCWslr0B6E3u2KA58Dbm9kiQde

Score
9/10

Malware Config

Targets

    • Target

      011096cc0b833fa8a537941128eb62bc798e2e70db4ef7c7c37e0db1568dd17b

    • Size

      11.0MB

    • MD5

      8466f1a69141c79ccb45496a0f8956ed

    • SHA1

      bf34dee6d20e2da040c054ea7642ced4e8fbde92

    • SHA256

      011096cc0b833fa8a537941128eb62bc798e2e70db4ef7c7c37e0db1568dd17b

    • SHA512

      c3a9e1f697797e4812326e4565b700555bf394dc124cdd277016b4dda4ec9a4d331a08bc8a9ccf237ba6eab401c7e6c2399e41315ed1d1d29cf3e237214fcd54

    • SSDEEP

      196608:Ww23VWhr5wDScIesvdosCW+plaxqVLVB07rjdfBotC3uEHKAXJE7bDg8mQ4kiQde:Iy92XYTCWslr0B6E3u2KA58Dbm9kiQde

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Enterprise v6

Tasks