General

  • Target

    923cbfb68c3b53fbe63acf762811f086e4c420e71aa0020f7859827e7a689794

  • Size

    11.8MB

  • Sample

    221123-lk9zfabf57

  • MD5

    eb79a25f2d11ead004c85bab100dccd1

  • SHA1

    15360b3ae9dcf40d8ff8d29d3b1d5f6f4ffdea98

  • SHA256

    923cbfb68c3b53fbe63acf762811f086e4c420e71aa0020f7859827e7a689794

  • SHA512

    55f9897e705c1e7bf833ebfe86cd2336b70d2795667e8746ce2b7a9d4b46d50a0c2d1ecb78c24808f2d941649a88407e50c6a0b89d123eb9a81d44645aaa5c82

  • SSDEEP

    196608:dQqJLmNzCpGIg+HCoChod5qi1EO69JmDXyCs+s4WGuu1iG/FO++h4Ge7e8rvPZeX:dQqJ7pAOTCS5qaEO6gXRUEOCPHwOS

Score
9/10

Malware Config

Targets

    • Target

      923cbfb68c3b53fbe63acf762811f086e4c420e71aa0020f7859827e7a689794

    • Size

      11.8MB

    • MD5

      eb79a25f2d11ead004c85bab100dccd1

    • SHA1

      15360b3ae9dcf40d8ff8d29d3b1d5f6f4ffdea98

    • SHA256

      923cbfb68c3b53fbe63acf762811f086e4c420e71aa0020f7859827e7a689794

    • SHA512

      55f9897e705c1e7bf833ebfe86cd2336b70d2795667e8746ce2b7a9d4b46d50a0c2d1ecb78c24808f2d941649a88407e50c6a0b89d123eb9a81d44645aaa5c82

    • SSDEEP

      196608:dQqJLmNzCpGIg+HCoChod5qi1EO69JmDXyCs+s4WGuu1iG/FO++h4Ge7e8rvPZeX:dQqJ7pAOTCS5qaEO6gXRUEOCPHwOS

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Software Discovery

1
T1518

System Information Discovery

1
T1082

Tasks