General

  • Target

    d1627822c32faf95e45f03906880b274a699c4e3b9321236ee2dcb3180515198

  • Size

    11.5MB

  • Sample

    221123-llnslabf69

  • MD5

    bb759b6118bdaa468d7491218c8da86d

  • SHA1

    2cab5708eb1dd70252f0d08c0315b32c5817ab3c

  • SHA256

    d1627822c32faf95e45f03906880b274a699c4e3b9321236ee2dcb3180515198

  • SHA512

    299b3065ccf906c0b61f790dc8750a8091a6c1f5a608b1275325e49a3eba56e7600c3d9b56f38a4785129f9c4b63bba0cedc44571dbded203e7f42f071196184

  • SSDEEP

    196608:Aqsp7Mltj6dtOtacO8/JVh5Eq805a4gzWF++cF8vSs2JbSKlyPpDK+:JXCtOtamb5EUSP8vS9N/WpD

Score
9/10

Malware Config

Targets

    • Target

      d1627822c32faf95e45f03906880b274a699c4e3b9321236ee2dcb3180515198

    • Size

      11.5MB

    • MD5

      bb759b6118bdaa468d7491218c8da86d

    • SHA1

      2cab5708eb1dd70252f0d08c0315b32c5817ab3c

    • SHA256

      d1627822c32faf95e45f03906880b274a699c4e3b9321236ee2dcb3180515198

    • SHA512

      299b3065ccf906c0b61f790dc8750a8091a6c1f5a608b1275325e49a3eba56e7600c3d9b56f38a4785129f9c4b63bba0cedc44571dbded203e7f42f071196184

    • SSDEEP

      196608:Aqsp7Mltj6dtOtacO8/JVh5Eq805a4gzWF++cF8vSs2JbSKlyPpDK+:JXCtOtamb5EUSP8vS9N/WpD

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Software Discovery

1
T1518

System Information Discovery

1
T1082

Tasks