General

  • Target

    66a7e302e4e91a0d6f19e5dd959d728a176e88e036f764df70fc608d63ee0639

  • Size

    9.1MB

  • Sample

    221123-lmk34afb61

  • MD5

    657d00d906210c55e98ae40bea00d7f8

  • SHA1

    7aa3f8fa108002b728713fa6c58ae2be289ea7b8

  • SHA256

    66a7e302e4e91a0d6f19e5dd959d728a176e88e036f764df70fc608d63ee0639

  • SHA512

    085ad198af3fd1729d9677199484548c6c0f954de7cf6bb0d45ee6708941d3a7caf2b9b8aad6abcb52e6501c3567997f1630a569310d381555c6a1ae81df9963

  • SSDEEP

    196608:L0O4sOBXA8Tg8cPVmkj9cOlaz5zTqzScCdrhCY5fyBT1zVi3Q:gls6XPTg8IfjyyzrCSVBT1Yg

Score
9/10

Malware Config

Targets

    • Target

      66a7e302e4e91a0d6f19e5dd959d728a176e88e036f764df70fc608d63ee0639

    • Size

      9.1MB

    • MD5

      657d00d906210c55e98ae40bea00d7f8

    • SHA1

      7aa3f8fa108002b728713fa6c58ae2be289ea7b8

    • SHA256

      66a7e302e4e91a0d6f19e5dd959d728a176e88e036f764df70fc608d63ee0639

    • SHA512

      085ad198af3fd1729d9677199484548c6c0f954de7cf6bb0d45ee6708941d3a7caf2b9b8aad6abcb52e6501c3567997f1630a569310d381555c6a1ae81df9963

    • SSDEEP

      196608:L0O4sOBXA8Tg8cPVmkj9cOlaz5zTqzScCdrhCY5fyBT1zVi3Q:gls6XPTg8IfjyyzrCSVBT1Yg

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Software Discovery

1
T1518

System Information Discovery

1
T1082

Tasks