General

  • Target

    6f9895c39bcea478bcf001c24cbe082cfa03927135c33d32b1fa90062ecd1b87

  • Size

    11.6MB

  • Sample

    221123-llevpafb3v

  • MD5

    1860659268b7e39a1a8aa383d9ed782d

  • SHA1

    24865636fa17bf7b26ca88f3600393c78310c734

  • SHA256

    6f9895c39bcea478bcf001c24cbe082cfa03927135c33d32b1fa90062ecd1b87

  • SHA512

    c683a40afe57698a6918430eeaa2a064793a027174d37e8aee204b2b462a29432f7b7fd7a01369719e5de9c37cffaa9ca8cb79f9b0c9640e3f7524d88f4e62fb

  • SSDEEP

    196608:kdhgDkgN7OER6ELfH3r+DOi/Vy2NrQGjXJNmY1jLRRJ09z/ttKr36QxeW3K04gLM:kduhZrtyaiZ0GdAAj9r09jzKTJ8lgLhC

Score
9/10

Malware Config

Targets

    • Target

      6f9895c39bcea478bcf001c24cbe082cfa03927135c33d32b1fa90062ecd1b87

    • Size

      11.6MB

    • MD5

      1860659268b7e39a1a8aa383d9ed782d

    • SHA1

      24865636fa17bf7b26ca88f3600393c78310c734

    • SHA256

      6f9895c39bcea478bcf001c24cbe082cfa03927135c33d32b1fa90062ecd1b87

    • SHA512

      c683a40afe57698a6918430eeaa2a064793a027174d37e8aee204b2b462a29432f7b7fd7a01369719e5de9c37cffaa9ca8cb79f9b0c9640e3f7524d88f4e62fb

    • SSDEEP

      196608:kdhgDkgN7OER6ELfH3r+DOi/Vy2NrQGjXJNmY1jLRRJ09z/ttKr36QxeW3K04gLM:kduhZrtyaiZ0GdAAj9r09jzKTJ8lgLhC

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Enterprise v6

Tasks