General

  • Target

    eb451590bc20be366e71a396b2293f0e5f0e5c63515f550379976ddb85779b15

  • Size

    8.5MB

  • Sample

    221123-ll3azsbf87

  • MD5

    1749453012769042f3aca67d6efa6512

  • SHA1

    cc1669bd342d81fde8e4dd47b4548c568d0a5afe

  • SHA256

    eb451590bc20be366e71a396b2293f0e5f0e5c63515f550379976ddb85779b15

  • SHA512

    8a2afb7fc3fa8753b8a3d3f51a3cd83051ccb22e6876da793785844a8f3a17c02acf1b2a6382e1c6f72b12b11eadb340b42aadd242ea1242fa679a0cfc348ef4

  • SSDEEP

    196608:22mG7Ql3JFxWU/vvEumuNysp0RXXNau8GVix02JbXKlc2Li5ogKBMTik:IUJU38uTn05Gi2Jbalc2LPB1k

Score
9/10

Malware Config

Targets

    • Target

      eb451590bc20be366e71a396b2293f0e5f0e5c63515f550379976ddb85779b15

    • Size

      8.5MB

    • MD5

      1749453012769042f3aca67d6efa6512

    • SHA1

      cc1669bd342d81fde8e4dd47b4548c568d0a5afe

    • SHA256

      eb451590bc20be366e71a396b2293f0e5f0e5c63515f550379976ddb85779b15

    • SHA512

      8a2afb7fc3fa8753b8a3d3f51a3cd83051ccb22e6876da793785844a8f3a17c02acf1b2a6382e1c6f72b12b11eadb340b42aadd242ea1242fa679a0cfc348ef4

    • SSDEEP

      196608:22mG7Ql3JFxWU/vvEumuNysp0RXXNau8GVix02JbXKlc2Li5ogKBMTik:IUJU38uTn05Gi2Jbalc2LPB1k

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Enterprise v6

Tasks