General

  • Target

    68aaf507be2b164c23468dfc3ebc52aad7b088326ff9783b89ba1d475a545c19

  • Size

    9.1MB

  • Sample

    221123-lmhmzabg28

  • MD5

    b40aa7035d1d96caf8e5993b929b1a84

  • SHA1

    e8c0c642cb35181a6f8e656a0964c5ce316f4aa8

  • SHA256

    68aaf507be2b164c23468dfc3ebc52aad7b088326ff9783b89ba1d475a545c19

  • SHA512

    4fc9b0f712db7eacfd40be72a0256f614fbff37ce49ce0ded48a6cd7cf9d8568edfc0af2268f636684d5444191f9a2ba7bca8626c67336fd7197e075e21ee64e

  • SSDEEP

    196608:xAt1L2Zw+bGuNhQKFffQQAOJ9eAKRqEMvgy6B+eHMX549Uonhc:itxFIQ8f4ZW9wRq79espmhc

Score
9/10

Malware Config

Targets

    • Target

      68aaf507be2b164c23468dfc3ebc52aad7b088326ff9783b89ba1d475a545c19

    • Size

      9.1MB

    • MD5

      b40aa7035d1d96caf8e5993b929b1a84

    • SHA1

      e8c0c642cb35181a6f8e656a0964c5ce316f4aa8

    • SHA256

      68aaf507be2b164c23468dfc3ebc52aad7b088326ff9783b89ba1d475a545c19

    • SHA512

      4fc9b0f712db7eacfd40be72a0256f614fbff37ce49ce0ded48a6cd7cf9d8568edfc0af2268f636684d5444191f9a2ba7bca8626c67336fd7197e075e21ee64e

    • SSDEEP

      196608:xAt1L2Zw+bGuNhQKFffQQAOJ9eAKRqEMvgy6B+eHMX549Uonhc:itxFIQ8f4ZW9wRq79espmhc

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Software Discovery

1
T1518

System Information Discovery

1
T1082

Tasks