General

  • Target

    d6125b421c88d3fb451b0cb33fdb4eca058283062853c90ba112a949cdaaa77c

  • Size

    9.2MB

  • Sample

    221123-lk7t3sbf55

  • MD5

    08308bd677933a47aa26ec8ecf946e08

  • SHA1

    6b84c835d1bb8aacbe5cd4ad7339370e606e90ae

  • SHA256

    d6125b421c88d3fb451b0cb33fdb4eca058283062853c90ba112a949cdaaa77c

  • SHA512

    e7f887ccf007b627e0fbf4d10418b0d1bd628a94b5086b86272a16291a52452ede4571d6d275b13e7ab5fc8467a81981daacc215cc0fa66c47eb2b5acef0f4b0

  • SSDEEP

    196608:9dfptKSonTim2epA8Frghl2xPGsrXlQybhzqbh8kxwyKcp5OiBSWXacxE:rTKSonOZeSugz2xBXlQycCkNKY5O6S/F

Score
9/10

Malware Config

Targets

    • Target

      d6125b421c88d3fb451b0cb33fdb4eca058283062853c90ba112a949cdaaa77c

    • Size

      9.2MB

    • MD5

      08308bd677933a47aa26ec8ecf946e08

    • SHA1

      6b84c835d1bb8aacbe5cd4ad7339370e606e90ae

    • SHA256

      d6125b421c88d3fb451b0cb33fdb4eca058283062853c90ba112a949cdaaa77c

    • SHA512

      e7f887ccf007b627e0fbf4d10418b0d1bd628a94b5086b86272a16291a52452ede4571d6d275b13e7ab5fc8467a81981daacc215cc0fa66c47eb2b5acef0f4b0

    • SSDEEP

      196608:9dfptKSonTim2epA8Frghl2xPGsrXlQybhzqbh8kxwyKcp5OiBSWXacxE:rTKSonOZeSugz2xBXlQycCkNKY5O6S/F

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Software Discovery

1
T1518

System Information Discovery

1
T1082

Tasks