General

  • Target

    ea89c8b58667a0fd9e3a32acdef62f7b025f31400b7f0468a118dc8ad459bb1f

  • Size

    9.4MB

  • Sample

    221123-llke6sbf65

  • MD5

    0931de65733d23a2c8e65ab8ba17db3b

  • SHA1

    903eb2797209b983140427009f8bf654c3354184

  • SHA256

    ea89c8b58667a0fd9e3a32acdef62f7b025f31400b7f0468a118dc8ad459bb1f

  • SHA512

    4c60b22e48c29e42f3affda91d3819ded932fed5ab833fcc451de75ee3c0f8158b14f5dd501e32a4a4d4e11846d5d14607f2e3178e27439757fbc8a02c9e3296

  • SSDEEP

    196608:VMXL0jrc8jPr4R2D7l3SzZ4ZKbNWXPZPBanjkWIqhfZeqWKdSwfooygx38:+L0fTtDhCzuZK8/Dsjk7q98wwoC

Score
9/10

Malware Config

Targets

    • Target

      ea89c8b58667a0fd9e3a32acdef62f7b025f31400b7f0468a118dc8ad459bb1f

    • Size

      9.4MB

    • MD5

      0931de65733d23a2c8e65ab8ba17db3b

    • SHA1

      903eb2797209b983140427009f8bf654c3354184

    • SHA256

      ea89c8b58667a0fd9e3a32acdef62f7b025f31400b7f0468a118dc8ad459bb1f

    • SHA512

      4c60b22e48c29e42f3affda91d3819ded932fed5ab833fcc451de75ee3c0f8158b14f5dd501e32a4a4d4e11846d5d14607f2e3178e27439757fbc8a02c9e3296

    • SSDEEP

      196608:VMXL0jrc8jPr4R2D7l3SzZ4ZKbNWXPZPBanjkWIqhfZeqWKdSwfooygx38:+L0fTtDhCzuZK8/Dsjk7q98wwoC

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Enterprise v6

Tasks