General

  • Target

    d960b64336809a33f0d955a1c94859b2672d160a6ace4cccd593cb2389a97920

  • Size

    9.0MB

  • Sample

    221123-ll4ttabf92

  • MD5

    2aec6a4692cf1732def7da810cdd8b8c

  • SHA1

    9112b59020404e7147c67777b9e6b863dd261d82

  • SHA256

    d960b64336809a33f0d955a1c94859b2672d160a6ace4cccd593cb2389a97920

  • SHA512

    631cabed906b287dd1dfb7b2a97a5867717cfb24fc4469de76d8eb6b2deefc9a4a497e9333abbe9014c66ca8621deb05f734e20ddeb712f2f8dc0a725d1fdf91

  • SSDEEP

    196608:QCrELfl00nVHYJIqj8gdJb/CHIAUkhyOw5YcvSBnlcK7pb:LEtdd7qwgfnucvSBnldpb

Score
9/10

Malware Config

Targets

    • Target

      d960b64336809a33f0d955a1c94859b2672d160a6ace4cccd593cb2389a97920

    • Size

      9.0MB

    • MD5

      2aec6a4692cf1732def7da810cdd8b8c

    • SHA1

      9112b59020404e7147c67777b9e6b863dd261d82

    • SHA256

      d960b64336809a33f0d955a1c94859b2672d160a6ace4cccd593cb2389a97920

    • SHA512

      631cabed906b287dd1dfb7b2a97a5867717cfb24fc4469de76d8eb6b2deefc9a4a497e9333abbe9014c66ca8621deb05f734e20ddeb712f2f8dc0a725d1fdf91

    • SSDEEP

      196608:QCrELfl00nVHYJIqj8gdJb/CHIAUkhyOw5YcvSBnlcK7pb:LEtdd7qwgfnucvSBnldpb

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Enterprise v6

Tasks