General

  • Target

    6fd18cd682f30d43314ed705b721a331aea31e2e840d90848e69c7b93d997f9f

  • Size

    8.7MB

  • Sample

    221123-lkvjrafa8z

  • MD5

    8a3f48c01dbf6556485cfcdb258dbc2a

  • SHA1

    5af063830f5de3301a8fe39f09d25913f922dc08

  • SHA256

    6fd18cd682f30d43314ed705b721a331aea31e2e840d90848e69c7b93d997f9f

  • SHA512

    0e37c19ed3c7def4984e7adf618dee8687baf145093b3add2ec514e05809c6bdc649b8f29cfe17197cc491d74af73cb1cca46722ca9aa366afe03a5d2114baeb

  • SSDEEP

    196608:CIim+Oq7rQkdqmINztsOJhA6eQLw5q1hUNmbUGyzGo/ando6:gm+OqQnNztrerq1h3b+xCdo

Score
9/10

Malware Config

Targets

    • Target

      6fd18cd682f30d43314ed705b721a331aea31e2e840d90848e69c7b93d997f9f

    • Size

      8.7MB

    • MD5

      8a3f48c01dbf6556485cfcdb258dbc2a

    • SHA1

      5af063830f5de3301a8fe39f09d25913f922dc08

    • SHA256

      6fd18cd682f30d43314ed705b721a331aea31e2e840d90848e69c7b93d997f9f

    • SHA512

      0e37c19ed3c7def4984e7adf618dee8687baf145093b3add2ec514e05809c6bdc649b8f29cfe17197cc491d74af73cb1cca46722ca9aa366afe03a5d2114baeb

    • SSDEEP

      196608:CIim+Oq7rQkdqmINztsOJhA6eQLw5q1hUNmbUGyzGo/ando6:gm+OqQnNztrerq1h3b+xCdo

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Software Discovery

1
T1518

System Information Discovery

1
T1082

Tasks