General

  • Target

    695937ca25d707710173dc60094539b04813a75680a9f5839f0f04ca6911d00f

  • Size

    9.1MB

  • Sample

    221123-lltzlsbf78

  • MD5

    6b78d2ebb11dbeed8a5807a94ebfbd4e

  • SHA1

    a3e18641a1bca4e43c4bef35a9c7bf8a98f94988

  • SHA256

    695937ca25d707710173dc60094539b04813a75680a9f5839f0f04ca6911d00f

  • SHA512

    f841830c63782442571561c6eaa526948c6f667c89ca648e2838cd333e028666c49689fa6c6ee223b576f5eee4af9827ed16b817edee6b3592d8d554ce8444d9

  • SSDEEP

    196608:xzIyfNhLO90s7GeJ3CFSczWdK3XNBqSeuqZ6SZICBZ8WrQ66LU6wxAzZJOgb:V1hLd6G8BczuKnNBcRZ9IAZ5iNhb

Score
9/10

Malware Config

Targets

    • Target

      695937ca25d707710173dc60094539b04813a75680a9f5839f0f04ca6911d00f

    • Size

      9.1MB

    • MD5

      6b78d2ebb11dbeed8a5807a94ebfbd4e

    • SHA1

      a3e18641a1bca4e43c4bef35a9c7bf8a98f94988

    • SHA256

      695937ca25d707710173dc60094539b04813a75680a9f5839f0f04ca6911d00f

    • SHA512

      f841830c63782442571561c6eaa526948c6f667c89ca648e2838cd333e028666c49689fa6c6ee223b576f5eee4af9827ed16b817edee6b3592d8d554ce8444d9

    • SSDEEP

      196608:xzIyfNhLO90s7GeJ3CFSczWdK3XNBqSeuqZ6SZICBZ8WrQ66LU6wxAzZJOgb:V1hLd6G8BczuKnNBcRZ9IAZ5iNhb

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Software Discovery

1
T1518

System Information Discovery

1
T1082

Tasks