General

  • Target

    142879fbafd13c294428cdbde2365159e25dd9dfdc2364ddc785d6c8666224c3

  • Size

    8.6MB

  • Sample

    221123-llz6mafb5s

  • MD5

    b7bfa6f38c0ea47abf1a63522bdb9ba0

  • SHA1

    a7b4f8a541d1964787c31574cd191590d6e426e1

  • SHA256

    142879fbafd13c294428cdbde2365159e25dd9dfdc2364ddc785d6c8666224c3

  • SHA512

    727177aab100236fdb8aed0db0cc54114a8f243b23798726ba4cd170dd466cb73c7a1f1cfa2f3fc00df8ec94d6f7b284c61ed9b3baffa0619e5177b48065eeb0

  • SSDEEP

    196608:FiTlS6KG2ME4IcIeTbQuSiAUb7eaxHAxBWrfdcsh9pxsYmH:6S6KHns5xAE7eaxHAxqfdLpm1H

Score
9/10

Malware Config

Targets

    • Target

      142879fbafd13c294428cdbde2365159e25dd9dfdc2364ddc785d6c8666224c3

    • Size

      8.6MB

    • MD5

      b7bfa6f38c0ea47abf1a63522bdb9ba0

    • SHA1

      a7b4f8a541d1964787c31574cd191590d6e426e1

    • SHA256

      142879fbafd13c294428cdbde2365159e25dd9dfdc2364ddc785d6c8666224c3

    • SHA512

      727177aab100236fdb8aed0db0cc54114a8f243b23798726ba4cd170dd466cb73c7a1f1cfa2f3fc00df8ec94d6f7b284c61ed9b3baffa0619e5177b48065eeb0

    • SSDEEP

      196608:FiTlS6KG2ME4IcIeTbQuSiAUb7eaxHAxBWrfdcsh9pxsYmH:6S6KHns5xAE7eaxHAxqfdLpm1H

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Enterprise v6

Tasks