General

  • Target

    89175e74b73724397cae5f29477dee562f0b844fae22e8c7af9113345cdcc739

  • Size

    9.4MB

  • Sample

    221123-lmdzsafb6t

  • MD5

    5517ac30cb812dd7e07f991aa15fadbe

  • SHA1

    c1ef2cbd9127e48854c1217e0eab21d8eff47782

  • SHA256

    89175e74b73724397cae5f29477dee562f0b844fae22e8c7af9113345cdcc739

  • SHA512

    40adf1d40840767f42a93ddf024c82bbb322c688b60718a21ea62780c4ddfd068ce0be7a51f77554a1206cf63a30daefcebd06ed8bb29f420ba2b5bfe603a461

  • SSDEEP

    196608:9iAdeijr29j2M0skMEiMTqRuoFo2xJcvyqhBV81s6MsXYq3w+vL5yWOPj:4Ueiv296M0mElqRaac0xLX/3wA5Ij

Score
9/10

Malware Config

Targets

    • Target

      89175e74b73724397cae5f29477dee562f0b844fae22e8c7af9113345cdcc739

    • Size

      9.4MB

    • MD5

      5517ac30cb812dd7e07f991aa15fadbe

    • SHA1

      c1ef2cbd9127e48854c1217e0eab21d8eff47782

    • SHA256

      89175e74b73724397cae5f29477dee562f0b844fae22e8c7af9113345cdcc739

    • SHA512

      40adf1d40840767f42a93ddf024c82bbb322c688b60718a21ea62780c4ddfd068ce0be7a51f77554a1206cf63a30daefcebd06ed8bb29f420ba2b5bfe603a461

    • SSDEEP

      196608:9iAdeijr29j2M0skMEiMTqRuoFo2xJcvyqhBV81s6MsXYq3w+vL5yWOPj:4Ueiv296M0mElqRaac0xLX/3wA5Ij

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Enterprise v6

Tasks