General

  • Target

    aebf802c1bc8d8bceee6dca71404fc54277cd0cf53989118f2f38e5940340baa

  • Size

    9.1MB

  • Sample

    221123-lmbvesbg24

  • MD5

    26e109053effc3ec5416fc9fe3dd4f62

  • SHA1

    1c3c2589c4d168b6206c40b5abf99aa192eff979

  • SHA256

    aebf802c1bc8d8bceee6dca71404fc54277cd0cf53989118f2f38e5940340baa

  • SHA512

    58d25c83c568e83e370bb7bce39cd12ad26ac37802dbefb7a13f59f06be111e18bf4f8f5ecae8f9352a22696ddaaf57fc3a5ebba3579342f20c9e6ef13e3c31d

  • SSDEEP

    196608:UKzHgbP9t1rom+uCCHp3fptzU6wJSmYQ74b76YaIoajnR3H:xIt1rourHZsUmYQweeR3H

Score
9/10

Malware Config

Targets

    • Target

      aebf802c1bc8d8bceee6dca71404fc54277cd0cf53989118f2f38e5940340baa

    • Size

      9.1MB

    • MD5

      26e109053effc3ec5416fc9fe3dd4f62

    • SHA1

      1c3c2589c4d168b6206c40b5abf99aa192eff979

    • SHA256

      aebf802c1bc8d8bceee6dca71404fc54277cd0cf53989118f2f38e5940340baa

    • SHA512

      58d25c83c568e83e370bb7bce39cd12ad26ac37802dbefb7a13f59f06be111e18bf4f8f5ecae8f9352a22696ddaaf57fc3a5ebba3579342f20c9e6ef13e3c31d

    • SSDEEP

      196608:UKzHgbP9t1rom+uCCHp3fptzU6wJSmYQ74b76YaIoajnR3H:xIt1rourHZsUmYQweeR3H

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Enterprise v6

Tasks