General

  • Target

    56e00ae0c259a4f53a31cebc65836bae

  • Size

    453KB

  • Sample

    231226-ftn6fabee9

  • MD5

    56e00ae0c259a4f53a31cebc65836bae

  • SHA1

    c1028f238432baf7103ef1787e89ae6759a41a6a

  • SHA256

    134528e1bb2df40721b844a7ca899bd8e4d7f5b336271d04727d0e25353bec59

  • SHA512

    21dc4b682f31da16ec1644307beeda5a02cc9b9f62016418c0991f9dd07495a52baf9ec21f53548238c29e4ed89399d7414267b3b257f6b16683b1ea975f6704

  • SSDEEP

    12288:Zdtcsp3glHl1s15Ap/G/8g3D0Fw/tN8dkmLtpHHHrh7E:ZP3uHl6j8gz0FmcLbH1E

Score
9/10

Malware Config

Targets

    • Target

      56e00ae0c259a4f53a31cebc65836bae

    • Size

      453KB

    • MD5

      56e00ae0c259a4f53a31cebc65836bae

    • SHA1

      c1028f238432baf7103ef1787e89ae6759a41a6a

    • SHA256

      134528e1bb2df40721b844a7ca899bd8e4d7f5b336271d04727d0e25353bec59

    • SHA512

      21dc4b682f31da16ec1644307beeda5a02cc9b9f62016418c0991f9dd07495a52baf9ec21f53548238c29e4ed89399d7414267b3b257f6b16683b1ea975f6704

    • SSDEEP

      12288:Zdtcsp3glHl1s15Ap/G/8g3D0Fw/tN8dkmLtpHHHrh7E:ZP3uHl6j8gz0FmcLbH1E

    Score
    9/10
    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks