General

  • Target

    1f3f3c3d3ef7ba716958416f141a9572a95b8b23c648d02b1a8b60009b648365

  • Size

    8.7MB

  • Sample

    221123-llhxcafb3x

  • MD5

    5bbc3e6bc35979b2e59eb8a09a3d3571

  • SHA1

    c0ea54e788349d204646acadd587aecbd1d5b1d1

  • SHA256

    1f3f3c3d3ef7ba716958416f141a9572a95b8b23c648d02b1a8b60009b648365

  • SHA512

    8444a257a2f3c6f1a09e62345cb48a8c4a8180f2a78574469e92b7c0fd0480659b9a0bb9a9a506c07a2fe517b25655789623a2b6b53aeb6f7f14a766130ef59b

  • SSDEEP

    196608:SHKdyatHdeLdaiBtrzNbE6BaOFrs0FlMuUhlQcRg9cKKx5:SH4RdecWrZ5MIrLzMuUsGU1s5

Score
9/10

Malware Config

Targets

    • Target

      1f3f3c3d3ef7ba716958416f141a9572a95b8b23c648d02b1a8b60009b648365

    • Size

      8.7MB

    • MD5

      5bbc3e6bc35979b2e59eb8a09a3d3571

    • SHA1

      c0ea54e788349d204646acadd587aecbd1d5b1d1

    • SHA256

      1f3f3c3d3ef7ba716958416f141a9572a95b8b23c648d02b1a8b60009b648365

    • SHA512

      8444a257a2f3c6f1a09e62345cb48a8c4a8180f2a78574469e92b7c0fd0480659b9a0bb9a9a506c07a2fe517b25655789623a2b6b53aeb6f7f14a766130ef59b

    • SSDEEP

      196608:SHKdyatHdeLdaiBtrzNbE6BaOFrs0FlMuUhlQcRg9cKKx5:SH4RdecWrZ5MIrLzMuUsGU1s5

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Software Discovery

1
T1518

System Information Discovery

1
T1082

Tasks