General

  • Target

    610d39b829791fdf2566c1fd11a3668fbca670cb73b00ce1f565364614cb3b16

  • Size

    8.7MB

  • Sample

    221123-llws7sbf82

  • MD5

    4ecd87008e9e762db3fd603f51b2f5ad

  • SHA1

    daf8284fe39763a4c3c962ac6b45453890f92067

  • SHA256

    610d39b829791fdf2566c1fd11a3668fbca670cb73b00ce1f565364614cb3b16

  • SHA512

    441feb44a6780a32e653dfe3edc231eec9f9f094bdc290c3e7487f527add2c8e7884349e6fd6016111638a2f55cac9ac037ee69032fc195296345b7a62a5111f

  • SSDEEP

    196608:icTPa09w0CapU4gscAUjK2nn61k7vRzb8ZLfReO8DgOzLT+INmQGKfW:iMQ0CapUh48/go5DTfY7Ke

Score
9/10

Malware Config

Targets

    • Target

      610d39b829791fdf2566c1fd11a3668fbca670cb73b00ce1f565364614cb3b16

    • Size

      8.7MB

    • MD5

      4ecd87008e9e762db3fd603f51b2f5ad

    • SHA1

      daf8284fe39763a4c3c962ac6b45453890f92067

    • SHA256

      610d39b829791fdf2566c1fd11a3668fbca670cb73b00ce1f565364614cb3b16

    • SHA512

      441feb44a6780a32e653dfe3edc231eec9f9f094bdc290c3e7487f527add2c8e7884349e6fd6016111638a2f55cac9ac037ee69032fc195296345b7a62a5111f

    • SSDEEP

      196608:icTPa09w0CapU4gscAUjK2nn61k7vRzb8ZLfReO8DgOzLT+INmQGKfW:iMQ0CapUh48/go5DTfY7Ke

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Enterprise v6

Tasks