General

  • Target

    8acc68218e87bcd5ad30f7cd05bd02d4f2957ab5900a50b547035850e8b39832

  • Size

    9.2MB

  • Sample

    221123-llb4ssbf58

  • MD5

    5d9acf998131c39237b9e9926cf778a0

  • SHA1

    1ebae07de3deb6e826d47400a753a3e6a3476621

  • SHA256

    8acc68218e87bcd5ad30f7cd05bd02d4f2957ab5900a50b547035850e8b39832

  • SHA512

    4d827749974f2a70076c359bc660422bf5e19977cbf319df792d00cb286fcf2302b7fea51085999546806ce7fe1df168ff24f26d535d0321f49a4bd80e0075f4

  • SSDEEP

    196608:8WFc2KC1PFGY9iiw006RlfeYHNboH6wLKPmPw+RHUY8QXSKLPy/aYz:8VY1P0iwfmlf9HNboawWPmr/8QCAPy/p

Score
9/10

Malware Config

Targets

    • Target

      8acc68218e87bcd5ad30f7cd05bd02d4f2957ab5900a50b547035850e8b39832

    • Size

      9.2MB

    • MD5

      5d9acf998131c39237b9e9926cf778a0

    • SHA1

      1ebae07de3deb6e826d47400a753a3e6a3476621

    • SHA256

      8acc68218e87bcd5ad30f7cd05bd02d4f2957ab5900a50b547035850e8b39832

    • SHA512

      4d827749974f2a70076c359bc660422bf5e19977cbf319df792d00cb286fcf2302b7fea51085999546806ce7fe1df168ff24f26d535d0321f49a4bd80e0075f4

    • SSDEEP

      196608:8WFc2KC1PFGY9iiw006RlfeYHNboH6wLKPmPw+RHUY8QXSKLPy/aYz:8VY1P0iwfmlf9HNboawWPmr/8QCAPy/p

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Software Discovery

1
T1518

System Information Discovery

1
T1082

Tasks