General

  • Target

    4c3f899cd02e6ae5c403838c20e1e6019558f48cb81f06f4a8c884deda4615d9

  • Size

    8.7MB

  • Sample

    221123-llgpaabf63

  • MD5

    51b15ea16763454f274dbe29631354d8

  • SHA1

    93512859f4cc3e2819505afe9ddb5012034f2830

  • SHA256

    4c3f899cd02e6ae5c403838c20e1e6019558f48cb81f06f4a8c884deda4615d9

  • SHA512

    db3d0c9c459ebb22584e79c160aa241d8cc82a10cd4e11bf7638b946452463f361edd7573f0c82e1a486f1412d30f7b3f4d8f1aac9f63364d45ad81cf102ccaa

  • SSDEEP

    196608:+t46zCMysYgla+Jlrjbl/F3CZRkCn33ZZD3DPf32Ns/3eqI:+t46zjysfzzr1ZCQC3JhTPf3T/g

Score
9/10

Malware Config

Targets

    • Target

      4c3f899cd02e6ae5c403838c20e1e6019558f48cb81f06f4a8c884deda4615d9

    • Size

      8.7MB

    • MD5

      51b15ea16763454f274dbe29631354d8

    • SHA1

      93512859f4cc3e2819505afe9ddb5012034f2830

    • SHA256

      4c3f899cd02e6ae5c403838c20e1e6019558f48cb81f06f4a8c884deda4615d9

    • SHA512

      db3d0c9c459ebb22584e79c160aa241d8cc82a10cd4e11bf7638b946452463f361edd7573f0c82e1a486f1412d30f7b3f4d8f1aac9f63364d45ad81cf102ccaa

    • SSDEEP

      196608:+t46zCMysYgla+Jlrjbl/F3CZRkCn33ZZD3DPf32Ns/3eqI:+t46zjysfzzr1ZCQC3JhTPf3T/g

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Software Discovery

1
T1518

System Information Discovery

1
T1082

Tasks