General

  • Target

    d275063b093cdee881b8e52b7c6934fb1e87991169ddb204a84a53aedfac86bf.zip

  • Size

    25.0MB

  • Sample

    230928-xx9pzsfb54

  • MD5

    e9ca764f20b9cf952374a58ff25a277a

  • SHA1

    7a9788e38641eca35123832e4718ca70b5d09af0

  • SHA256

    4423693e8b8a26a3096c64522b0eb2d8b24845f1737ad98879cdc301c8f5ed01

  • SHA512

    7485b143f162dbd60cc83d1be898f6df7a699c894440b5bec15a03b41c90e0913fb25d44af176072a7c0711098164a703e9bfc8dbe35878a1648e807f517d530

  • SSDEEP

    786432:zPv53BLBAOBWg4N5tE30s4R2yS87mc8jZS+5v:zP/R4lEv4RpSJjZSu

Score
7/10

Malware Config

Targets

    • Target

      d275063b093cdee881b8e52b7c6934fb1e87991169ddb204a84a53aedfac86bf.zip

    • Size

      25.0MB

    • MD5

      e9ca764f20b9cf952374a58ff25a277a

    • SHA1

      7a9788e38641eca35123832e4718ca70b5d09af0

    • SHA256

      4423693e8b8a26a3096c64522b0eb2d8b24845f1737ad98879cdc301c8f5ed01

    • SHA512

      7485b143f162dbd60cc83d1be898f6df7a699c894440b5bec15a03b41c90e0913fb25d44af176072a7c0711098164a703e9bfc8dbe35878a1648e807f517d530

    • SSDEEP

      786432:zPv53BLBAOBWg4N5tE30s4R2yS87mc8jZS+5v:zP/R4lEv4RpSJjZSu

    Score
    1/10
    • Target

      d275063b093cdee881b8e52b7c6934fb1e87991169ddb204a84a53aedfac86bf

    • Size

      25.0MB

    • MD5

      8f7ac3e5a9433496a07405aa26c8636a

    • SHA1

      02319cc588e9820f8b5923fcb9072297d957125c

    • SHA256

      d275063b093cdee881b8e52b7c6934fb1e87991169ddb204a84a53aedfac86bf

    • SHA512

      607f1a5c6e44eefd2c84dc8d7ff6c33cc132763daf897dbd5ef12fda24753dcf6efd2a9952a3a165933641aa70864e6e9279e43db3e9b40babd68df5371588e6

    • SSDEEP

      786432:K3d/g4enW2gOOijW9xIItiPKh7e1YjdVR1d:Kpg/W29OLxEPIa6VRL

    Score
    1/10
    • Target

      LANC v2.exe

    • Size

      321KB

    • MD5

      f594847c2e806183624275d877acf069

    • SHA1

      f5a547ec6dc47fb2e297539a6d6ec55e4c9bd87b

    • SHA256

      5d600c4a17065f936875f00cfddf0f04b78ca49d68596025bb9512d81bcbc766

    • SHA512

      7b768def9bd6de863f3b7361ca8339b2dda9619dc4953f39b0cf7a2add017ceed164d430ae6ff274f6125b072cd020687329e1bcb3bee8f886fb72b4f1dd5e1c

    • SSDEEP

      6144:ar11SDM1s5hc0DQPDeyUYbG2SlL8sWyEnh1SDM1s5hc0DQPDeyUYbG2Sl:41R1eyDeDdlQnhR1eyDeDdl

    Score
    3/10
    • Target

      LoginTheme.dll

    • Size

      127KB

    • MD5

      78c847da2e3c7fd889e24f4756cacfa7

    • SHA1

      80c0913ecdb5bc824b6a13fa044fa4a4beaa8740

    • SHA256

      1af039906d73069b2a2d5f09552eb5807fb16121414efd0989040578806d6609

    • SHA512

      1418e875be3783fdc6ababfe10401cc93c34d99955892017f253b5de92059659d747eaa916ba3ba531a3654b1f3550270c746fa173802a59b716ca269439c761

    • SSDEEP

      1536:IMjxk2RZRZXFgtF1TuB1Z1OjbbCagfovXXLXTI9zmEntxI/iKMoQBB:IMjeEZXFtagfovXXLXTIe/BMoQj

    Score
    1/10
    • Target

      MephTheme.dll

    • Size

      58KB

    • MD5

      c9af2e1fadd1dcd07d22e02c7d299b9a

    • SHA1

      d7b47348047019a3da5ee4db2579dc95f7afd9fd

    • SHA256

      b1c21bcf0bc7d157751c378603511fe03aae768cf886e3c0e14e4a19f9408bdc

    • SHA512

      479ebb2a905afcfee5ac98776974b948f217de1693ad1afa2a0b6292be62553349e70f3305314c89f9b22df7e35d9b1f745f07accf23c3de2b994f34ecff5744

    • SSDEEP

      768:IxCodTr+TJ2CdZdTudTsOl3uCuG+NM4yaTHttgt79lDxcXCYp1n6njYQcBaa+4HG:K9IS4dHttgt7DD2XVOnNi5zm

    Score
    1/10
    • Target

      PREREQUISITES/Silverlight_x64.exe

    • Size

      12.6MB

    • MD5

      4dde36bf591d7aa0b05497afd40ac2cc

    • SHA1

      ad8db31020463e825c0b620d93477b5321c072d8

    • SHA256

      8d263a6f42a378073b6f057f242a42076f9f4082340153c2e27ecc959c5036aa

    • SHA512

      7a525b78e803a816fa653f4afabde625dd430294fbaac387408591e3c65a122c8c2de1fd65ceaa4e16b44eba97afdf90b233f4e4e169f204c029586f28f45e20

    • SSDEEP

      393216:YwpygvheTgJ/+wP8Ut8ufz/XaAuJdWFJ3+bl:Jsgv4w8U6U/KNzWqbl

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Target

      PREREQUISITES/WinPcap_4_1_3.exe

    • Size

      893KB

    • MD5

      a11a2f0cfe6d0b4c50945989db6360cd

    • SHA1

      e2516fcd1573e70334c8f50bee5241cdfdf48a00

    • SHA256

      fc4623b113a1f603c0d9ad5f83130bd6de1c62b973be9892305132389c8588de

    • SHA512

      2652d84eb91ca7957b4fb3ff77313e5dae978960492669242df4f246296f1bedaa48c0d33ffb286b2859a1b86ef5460060b551edca597b4ec60ee08676877c70

    • SSDEEP

      24576:UBOldyR6ORWsaM2QROxa6jsqUENfJjNK/CG6niqiL:2KzqWsayROxa6QDENuaG+ifL

    Score
    7/10
    • Loads dropped DLL

    • Target

      PREREQUISITES/vcredist_x64.exe

    • Size

      5.5MB

    • MD5

      630d75210b325a280c3352f879297ed5

    • SHA1

      b330b760a8f16d5a31c2dc815627f5eb40861008

    • SHA256

      b06546ddc8ca1e3d532f3f2593e88a6f49e81b66a9c2051d58508cc97b6a2023

    • SHA512

      b6e107fa34764d336c9b59802c858845df9f8661a1beb41436fd638a044580557921e69883ed32737f853e203f0083358f642f3efe0a80fae7932c5e6137331f

    • SSDEEP

      98304:EuLgywiNHBeSLxYK/bxE3q/BlZkWMGPQflVJ/EK1sLyzs2T2Q1mOjq4/:V7wqheSVYK/bua/BlWWnuVhsus8nm+qi

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Target

      PREREQUISITES/vcredist_x86.exe

    • Size

      4.8MB

    • MD5

      b88228d5fef4b6dc019d69d4471f23ec

    • SHA1

      372d9c1670343d3fb252209ba210d4dc4d67d358

    • SHA256

      8162b2d665ca52884507ede19549e99939ce4ea4a638c537fa653539819138c8

    • SHA512

      cdd218d211a687dde519719553748f3fb36d4ac618670986a6dadb4c45b34a9c6262ba7bab243a242f91d867b041721f22330170a74d4d0b2c354aec999dbff8

    • SSDEEP

      98304:RuLgywiN1ah6HcG0UJrN7SDgndrHZDMeaNNjt0CKKBgY2r71pZ/APaOR72HgQo0z:I7wq1W6HqULS8djZDTaNNeCKVP5ORsg0

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Target

      PcapDotNet.Analysis.dll

    • Size

      92KB

    • MD5

      894d0649d55e0813bf5d0f0fb96f3c99

    • SHA1

      924e1bf7e68acf393a5c424209733466ee2ac341

    • SHA256

      1f4f96a4dced09133aee3bd028cc35b5fbd3d642190abf5611016920cd9ce260

    • SHA512

      c3e2ba8f2ffb884ac3d4327fa8fc861a594fa37c7b7d2a3402a723692f5b56ace44e649e06b8f718978a1e423ec60189c5d1ef2e007da23e8e866ecaee010e89

    • SSDEEP

      1536:ZxdP4CzOeCwtI1g8gOv90bdaBsiiPxEEY/SxzuFMVeIbxT:ZxmY9tdmv90bdHiiPxEEYZSVe+F

    Score
    1/10
    • Target

      PcapDotNet.Base.dll

    • Size

      12KB

    • MD5

      6f2e6b9046e7ed3ce43a34a7b701fbf9

    • SHA1

      0bccded54a1d30885090f54eec28136691c9d730

    • SHA256

      39d850b2412d78580ea842730bb56f59474a8de4c2d9218d7593cd5b96ac9baf

    • SHA512

      ac5130bd795f67debd2f0b93463f9bec3e4ec73a48df6f1dc173f3b78a8f54f5fb936e9630716c1c5833b669371558b66d8132140914412643f1d50d6599f306

    • SSDEEP

      192:Ua5AotUmz3wOHUtfq9ZlS8e59z6rUi4cYD7GRPD+LlKXVJk:UaTtlwOHUtS9jCz6rUtcq7s+QTk

    Score
    1/10
    • Target

      PcapDotNet.Core.Extensions.dll

    • Size

      11KB

    • MD5

      bd02851517ba8a2252ae5f6588e8886e

    • SHA1

      3fffe62696ad6e49ca589bb1b2d9a78af304f63a

    • SHA256

      925b370a65d5135d1425027e5087be62d098d822b9f2cecd840cd7efa5397380

    • SHA512

      539bb43c27f2e8407f6a9a01f64f2c7adf551cf8478fcb436a10a2258d5a7b16cba9d104971b75e582b1738a271f7e123aecd6e3aa68828af19711a0df9a16b0

    • SSDEEP

      192:gefaXV/jf+FGKZ4vQZF/bsi5yuYvZyGZwzIbSrFf/wZp+e0Zs:gefkSGKcUHzGRZwzIbSrFf/Gd

    Score
    1/10
    • Target

      PcapDotNet.Core.dll

    • Size

      69KB

    • MD5

      45fa4315c7631b828e2871db89b3df27

    • SHA1

      f34f3a5344abbb67a21348be9eaeba7831c7333e

    • SHA256

      e580ca9c0382a8663d6bdff6e53802bd73fa8a71689d7f38521ca02269775a58

    • SHA512

      1dd74a83b0435674d61e0e752e3d671334970fd7d235203faf1791c67965eee2324a7dd18e03be575138d3c3639d106534a084c3f9a78d37ff4ff77ead4cfd96

    • SSDEEP

      1536:bjOWabWtyDL9wBhO/ifaU2ZogXO9KGefmWwgTbWmrOZP:/Ol6tyDRwBssaU21SKGefmgeqOZP

    Score
    1/10
    • Target

      PcapDotNet.Packets.dll

    • Size

      153KB

    • MD5

      8cc42bd7d00f047ed71a5bae500f4ec9

    • SHA1

      7be87f0ab9c83f5e186192292c5d00d0f8ab981c

    • SHA256

      c91619c54d3783db57c6ed446049bebbe04d42d90304a30b098dca6e6e546bbf

    • SHA512

      d8c40ee532b2ead6df80da88e46e821bcc31836462ad8e69e239cef855e556e52969765237e1336dcbb8fbcd56c78be129de5539efd5d963ee1bd178d39d0893

    • SSDEEP

      3072:V87g3nxFesDDVmvOzL8TSC0SfjBjBEVJutmeW+fmA9sQ0irHz+B545M:VAcisDsc+7BtptmP+fmZQ0+

    Score
    1/10
    • Target

      oui.dat

    • Size

      461KB

    • MD5

      326902d595521aaf2376cedc4c966b05

    • SHA1

      afc7bcae783916bce524518d3f1e1cf051d41c50

    • SHA256

      0d45a7d5c4e3af25f054402bce40866ae37b34c28e545903a7f9dfbeb099043a

    • SHA512

      1216a00cfbd46b0e3ba4ced0bb5f073c12e547fe0072d70bfc729d812e5f0fafc0be85c211b7fa9ded68af8fc320dc9d1446cd7892fe75790c44cb8692e1cfb9

    • SSDEEP

      12288:jKO1xIkGEY/kUHg2Rp+gvm6054SYWBOLFLrXMVjtdtEdHK4ttd:jKO1nG3kg5H1vm604SYWBOLFPMJtdtEX

    Score
    3/10
    • Target

      ports.dat

    • Size

      42KB

    • MD5

      0ee8e8d0002c559e47c11200c0cf0f9e

    • SHA1

      5e833e8d03928337b93be774789b4cfa50395419

    • SHA256

      d5f32b0e2026d1273d8a8797d7166b573394081b705fb87cefdd4a759634165f

    • SHA512

      d140c61173cd618a596154388ee1c21c1a4478a90d95345883e23b1427455767ea7a6d83b42c5ef38199364fcb7dd4d23b1107e2e7ef7965f8170c8be5b412b3

    • SSDEEP

      768:sDEvjTkkOVH8mX1qpH3Zgxl/UnlqNrSoFzAkmY2Zx5GaQX9DeNkubt+O:sQ8kO98mXYHpIBtxAkmY2ZiUzbtv

    Score
    3/10

MITRE ATT&CK Enterprise v15

Tasks