General

  • Target

    d7de8d9abcf9eab699eaa0027b5cb69b3fa5e2bbc57b5272d7b0d6c3d5a30066

  • Size

    11.5MB

  • Sample

    221126-e46ykaca55

  • MD5

    58a598ccb174aadda6b2ba635043f43a

  • SHA1

    f4279f7ccc6026b7a73fd29e316e6a2ca05a78a8

  • SHA256

    d7de8d9abcf9eab699eaa0027b5cb69b3fa5e2bbc57b5272d7b0d6c3d5a30066

  • SHA512

    cf7e63c7c9e2fe2fbecd2b68776e465dedb0e3c8c702b463003506101575b469b602eae2921aefcbaba979f60ebad59e8a37cadcd32d4fd6f9b6fae4b344e7bb

  • SSDEEP

    196608:lkBtK0+3X52GiA8JizPfaL/YFmavm5XJ9YFLbcCS44MypSONCLFxjt7EMiubl5nJ:mX9+nIGiA4kY/YUavmlJ9S444MYSfJxv

Score
9/10

Malware Config

Targets

    • Target

      d7de8d9abcf9eab699eaa0027b5cb69b3fa5e2bbc57b5272d7b0d6c3d5a30066

    • Size

      11.5MB

    • MD5

      58a598ccb174aadda6b2ba635043f43a

    • SHA1

      f4279f7ccc6026b7a73fd29e316e6a2ca05a78a8

    • SHA256

      d7de8d9abcf9eab699eaa0027b5cb69b3fa5e2bbc57b5272d7b0d6c3d5a30066

    • SHA512

      cf7e63c7c9e2fe2fbecd2b68776e465dedb0e3c8c702b463003506101575b469b602eae2921aefcbaba979f60ebad59e8a37cadcd32d4fd6f9b6fae4b344e7bb

    • SSDEEP

      196608:lkBtK0+3X52GiA8JizPfaL/YFmavm5XJ9YFLbcCS44MypSONCLFxjt7EMiubl5nJ:mX9+nIGiA4kY/YUavmlJ9S444MYSfJxv

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Software Discovery

1
T1518

System Information Discovery

1
T1082

Tasks