General

  • Target

    907f862308a5d936ec5204f47944fc1a94bc52d769aa4d1ce29acf8405fd8efd

  • Size

    9.0MB

  • Sample

    221123-llqxysfb4t

  • MD5

    e906fed5ef533f03ad9c83f5bef9d016

  • SHA1

    c43f8fcf7f4fe99854371006cdc9a2097d1f694b

  • SHA256

    907f862308a5d936ec5204f47944fc1a94bc52d769aa4d1ce29acf8405fd8efd

  • SHA512

    973cc271a55f0f6fdea1bd67b12408adba94b3825851d1ac2fa0637a4b9c6ef5698c6451c2557a086a123525a41813d7f4d48ecf5f2f5c0b850501b3765c5a0b

  • SSDEEP

    196608:PkkxForuqBCm+YfrIfE1MzKW9VhX3hmmfmAwFunKKJmfxb31qA:PVF4hr+YcMdW9VhX3hmmfhJmfxb31q

Score
9/10

Malware Config

Targets

    • Target

      907f862308a5d936ec5204f47944fc1a94bc52d769aa4d1ce29acf8405fd8efd

    • Size

      9.0MB

    • MD5

      e906fed5ef533f03ad9c83f5bef9d016

    • SHA1

      c43f8fcf7f4fe99854371006cdc9a2097d1f694b

    • SHA256

      907f862308a5d936ec5204f47944fc1a94bc52d769aa4d1ce29acf8405fd8efd

    • SHA512

      973cc271a55f0f6fdea1bd67b12408adba94b3825851d1ac2fa0637a4b9c6ef5698c6451c2557a086a123525a41813d7f4d48ecf5f2f5c0b850501b3765c5a0b

    • SSDEEP

      196608:PkkxForuqBCm+YfrIfE1MzKW9VhX3hmmfmAwFunKKJmfxb31qA:PVF4hr+YcMdW9VhX3hmmfhJmfxb31q

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Software Discovery

1
T1518

System Information Discovery

1
T1082

Tasks