General

  • Target

    5518ec55a079af1a62b0bc3c7437f2a9c350c9ce2d2e6a42d62f44d5bee1d4be

  • Size

    8.7MB

  • Sample

    221123-lky7yabf47

  • MD5

    a3fd2f475c6f97a4d0dbd1aeea2683f4

  • SHA1

    098c3dab659c8361838d2c783e542ff96921dc1d

  • SHA256

    5518ec55a079af1a62b0bc3c7437f2a9c350c9ce2d2e6a42d62f44d5bee1d4be

  • SHA512

    53eec4440f82d91d246a2f7e08e7e97c75ad4be3c1708c4ef2277aa4bfbff1613f715cd82157f4e1c56d5b7153f1640443084eb584ec307e9f594585ba5c1b25

  • SSDEEP

    196608:32yL6zwhgAvXfxWgXkwDYVn6/K1mjSWOOESvDInlzf6YP:GyL6zwhbv1XvDOnSVFkpz

Score
9/10

Malware Config

Targets

    • Target

      5518ec55a079af1a62b0bc3c7437f2a9c350c9ce2d2e6a42d62f44d5bee1d4be

    • Size

      8.7MB

    • MD5

      a3fd2f475c6f97a4d0dbd1aeea2683f4

    • SHA1

      098c3dab659c8361838d2c783e542ff96921dc1d

    • SHA256

      5518ec55a079af1a62b0bc3c7437f2a9c350c9ce2d2e6a42d62f44d5bee1d4be

    • SHA512

      53eec4440f82d91d246a2f7e08e7e97c75ad4be3c1708c4ef2277aa4bfbff1613f715cd82157f4e1c56d5b7153f1640443084eb584ec307e9f594585ba5c1b25

    • SSDEEP

      196608:32yL6zwhgAvXfxWgXkwDYVn6/K1mjSWOOESvDInlzf6YP:GyL6zwhbv1XvDOnSVFkpz

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Software Discovery

1
T1518

System Information Discovery

1
T1082

Tasks