General

  • Target

    6bb11d1fe2a8266e24e1904c1363c6b66c7786d857afdf8ffcdeab43f9c5a1ac

  • Size

    10.9MB

  • Sample

    221123-llsfsabf76

  • MD5

    49b04faa2318130078e5a75dc2126904

  • SHA1

    380d51589a5e12c25db2983a27832f0cc61adb93

  • SHA256

    6bb11d1fe2a8266e24e1904c1363c6b66c7786d857afdf8ffcdeab43f9c5a1ac

  • SHA512

    05be176df3302ca00913367a8ff70bd35f6c700de0b76f47526eb7b12139af24825afb5ee8e94f699656047a12295404fb308ad8189621dbca501fa8ad4e4dcb

  • SSDEEP

    196608:o7ywuhrsG5P1Ago/L2kcf5cRFuwLDLH81VD8sYfReLbFcyTxKGSja1NGRl148LcU:ofuaG5dAgo/L2u3Hoos8e21T/

Score
9/10

Malware Config

Targets

    • Target

      6bb11d1fe2a8266e24e1904c1363c6b66c7786d857afdf8ffcdeab43f9c5a1ac

    • Size

      10.9MB

    • MD5

      49b04faa2318130078e5a75dc2126904

    • SHA1

      380d51589a5e12c25db2983a27832f0cc61adb93

    • SHA256

      6bb11d1fe2a8266e24e1904c1363c6b66c7786d857afdf8ffcdeab43f9c5a1ac

    • SHA512

      05be176df3302ca00913367a8ff70bd35f6c700de0b76f47526eb7b12139af24825afb5ee8e94f699656047a12295404fb308ad8189621dbca501fa8ad4e4dcb

    • SSDEEP

      196608:o7ywuhrsG5P1Ago/L2kcf5cRFuwLDLH81VD8sYfReLbFcyTxKGSja1NGRl148LcU:ofuaG5dAgo/L2u3Hoos8e21T/

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Enterprise v6

Tasks