General

  • Target

    2398eff6d111e08755edd321c66f058bba52485a050e292b40a228b952b101fc

  • Size

    11.2MB

  • Sample

    221126-e4hwqsca29

  • MD5

    c3ed2dfafeef9cc48d5e2157299d2849

  • SHA1

    42fb846a872427fbd2c0420793db21c81a5958f6

  • SHA256

    2398eff6d111e08755edd321c66f058bba52485a050e292b40a228b952b101fc

  • SHA512

    aecae6457da4dbcb1748ad7c635cfeeae04bdec4dca0626c23d390314dc435bcd933f0cee9d752eac47f14be0282f8e3aefbbc8293b0531e312346758b8c011e

  • SSDEEP

    196608:LDOL1upxNZ39ghlCijQg7szcZVhjJkRqMsc26r+tjutHdxaGhF:LKL1upRGBjQgszcnhjstPYGr

Score
9/10

Malware Config

Targets

    • Target

      2398eff6d111e08755edd321c66f058bba52485a050e292b40a228b952b101fc

    • Size

      11.2MB

    • MD5

      c3ed2dfafeef9cc48d5e2157299d2849

    • SHA1

      42fb846a872427fbd2c0420793db21c81a5958f6

    • SHA256

      2398eff6d111e08755edd321c66f058bba52485a050e292b40a228b952b101fc

    • SHA512

      aecae6457da4dbcb1748ad7c635cfeeae04bdec4dca0626c23d390314dc435bcd933f0cee9d752eac47f14be0282f8e3aefbbc8293b0531e312346758b8c011e

    • SSDEEP

      196608:LDOL1upxNZ39ghlCijQg7szcZVhjJkRqMsc26r+tjutHdxaGhF:LKL1upRGBjQgszcnhjstPYGr

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Software Discovery

1
T1518

System Information Discovery

1
T1082

Tasks