General

  • Target

    5a0c32c983ea24c1c97d0f0ad6faf5f2fa5e9b567a01040e2e48c571b761063d

  • Size

    11.1MB

  • Sample

    221123-lkw3ksfa9s

  • MD5

    94940ef29f75b188464517ef2533e060

  • SHA1

    3ff2a0bf059cf7b4db6b0deabcfe1617fffde3f1

  • SHA256

    5a0c32c983ea24c1c97d0f0ad6faf5f2fa5e9b567a01040e2e48c571b761063d

  • SHA512

    11ed5ca1941cdf53873534ff799aa161f3a42d2f548fc498f36daf3cd14a8a0633c68b2c97b061d31056a9ec48807cec482e0ffa787c3ae1eaba613ad658ef1e

  • SSDEEP

    196608:j35jnMGWiPhNNQc8VWa6npR0cAWeoeSCdkFnW/H216467+B:jJLpB8V6R0cAWefVmWu7x

Score
9/10

Malware Config

Targets

    • Target

      5a0c32c983ea24c1c97d0f0ad6faf5f2fa5e9b567a01040e2e48c571b761063d

    • Size

      11.1MB

    • MD5

      94940ef29f75b188464517ef2533e060

    • SHA1

      3ff2a0bf059cf7b4db6b0deabcfe1617fffde3f1

    • SHA256

      5a0c32c983ea24c1c97d0f0ad6faf5f2fa5e9b567a01040e2e48c571b761063d

    • SHA512

      11ed5ca1941cdf53873534ff799aa161f3a42d2f548fc498f36daf3cd14a8a0633c68b2c97b061d31056a9ec48807cec482e0ffa787c3ae1eaba613ad658ef1e

    • SSDEEP

      196608:j35jnMGWiPhNNQc8VWa6npR0cAWeoeSCdkFnW/H216467+B:jJLpB8V6R0cAWefVmWu7x

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Software Discovery

1
T1518

System Information Discovery

1
T1082

Tasks