General

  • Target

    7eb8647ef59682e127eb5b698cb2d496a6c87790c88a69ab5bdf7f682ee7d171

  • Size

    4.3MB

  • Sample

    240509-pf37wabh27

  • MD5

    ca91ec48abe206e26754d9cb3425da7e

  • SHA1

    b2ebe42ce04c93214675f7cb325da96fe6bb7e3a

  • SHA256

    7eb8647ef59682e127eb5b698cb2d496a6c87790c88a69ab5bdf7f682ee7d171

  • SHA512

    54ef413b7a470303dcaef9b381aea1a046ee68b787a13aec4a39396e1f5f5020ee83b80a4d9500aaf36d0b701c6401a7ded8be273f6896cfc7b09d9c25017872

  • SSDEEP

    98304:qtSp68NU3KeMSoth6yNik9wGTmK57EfxZYgy8ZEHOGYR9Arb2/pz1yo/:qti68N5eMSo36A/9NvIfr88ZfG9rb2Rp

Score
7/10

Malware Config

Targets

    • Target

      7eb8647ef59682e127eb5b698cb2d496a6c87790c88a69ab5bdf7f682ee7d171

    • Size

      4.3MB

    • MD5

      ca91ec48abe206e26754d9cb3425da7e

    • SHA1

      b2ebe42ce04c93214675f7cb325da96fe6bb7e3a

    • SHA256

      7eb8647ef59682e127eb5b698cb2d496a6c87790c88a69ab5bdf7f682ee7d171

    • SHA512

      54ef413b7a470303dcaef9b381aea1a046ee68b787a13aec4a39396e1f5f5020ee83b80a4d9500aaf36d0b701c6401a7ded8be273f6896cfc7b09d9c25017872

    • SSDEEP

      98304:qtSp68NU3KeMSoth6yNik9wGTmK57EfxZYgy8ZEHOGYR9Arb2/pz1yo/:qti68N5eMSo36A/9NvIfr88ZfG9rb2Rp

    Score
    7/10
    • Loads dropped DLL

    • Target

      $PLUGINSDIR/LangDLL.dll

    • Size

      8KB

    • MD5

      e5240dcd169abe69a7332d01106e1d84

    • SHA1

      2ca68892501102586f6ab4eb99744d7f6138c166

    • SHA256

      96c40847d52270061c25743bc9ec4843be1991f3ac36c2d1b78ec04a04437ea4

    • SHA512

      519479d1c6bfd4fcb11e0802f9cf5eb7b324577514a986f0fdf07d33ff6a275dc5ac41654aed818d1c30e0bdda543297f4b7886442cbc93066a808cafbaf8a70

    • SSDEEP

      192:zopZK6yypD9pg5Z8YkvQhUbNA/2/o+OL:cvK685Z8YkvFbN

    Score
    3/10
    • Target

      $PLUGINSDIR/StartMenu.dll

    • Size

      12KB

    • MD5

      d5d2c8404b5f616c2a39cf023c0f63f0

    • SHA1

      4f591c857724898429e215c25005ff38c7837776

    • SHA256

      e8832ca91b2f909a34fb2d41d9c3c7928c055057c79277eaf5fb0725bcbddaac

    • SHA512

      de54487f75212be426d12c342b2a5657d08379f2746549b54d3832e8f9ad0bab63b4c8dc91596fc39f313938afc9c1e5b0f0bb735d08c29cb1f41667f99603eb

    • SSDEEP

      192:8DSmSTusK05zGwXwhJdlX3unYkvQhT38Fb98QJ/a:aqr5zG2wTdhunYkvA38Fb/J/

    Score
    3/10
    • Target

      $PLUGINSDIR/System.dll

    • Size

      29KB

    • MD5

      26c8a92678f1b970ac2a700bb844c309

    • SHA1

      c821a5980c31b0b35f1505cde836d6769f45e3a3

    • SHA256

      2a7b5d1cab96a5280b0694d0ed54510129626a1ba36a51bd34d546972b7d18b8

    • SHA512

      fba6e371853fd6c27097eb7cce7ffc59d71e4f0a9b5e55de06472d094b70c44a409bd82f39d9a27a814e826ab8468c59e947401a3c3ead1f057cbac236588860

    • SSDEEP

      384:icchls/EvE2XYBVtQQA+S4n+7g6ZxlU7RfYkvIZMIwwH3Y9pyWediASIo:dmHckOVih+S/Fxq7v4H3YCoASIo

    Score
    3/10
    • Target

      $PLUGINSDIR/nsDialogs.dll

    • Size

      14KB

    • MD5

      8f45e78d9d02ca8a9f9c274a8bfe2a57

    • SHA1

      9b3838e1d2d4fbc1c84e1252747e96aa1b223d83

    • SHA256

      78f9594721361fd3415b8c5194f9c9b87c580d6a70ddb95f2c4743c61ce68ebe

    • SHA512

      125f1bcf833e0c233ebee552c164d9726769f06e5163467888abea08048fdae60a94b903ef97ba82ca9cf684f3c027d9605d54e9efe794df3e452f9b20e4ca96

    • SSDEEP

      384:jqWL5JCYXh2OPxv9OIR6oYkvLl5gS+BX9jN:jqXG2cLR9vPgFNjN

    Score
    3/10
    • Target

      WinPcap_4_1_3.exe

    • Size

      893KB

    • MD5

      a11a2f0cfe6d0b4c50945989db6360cd

    • SHA1

      e2516fcd1573e70334c8f50bee5241cdfdf48a00

    • SHA256

      fc4623b113a1f603c0d9ad5f83130bd6de1c62b973be9892305132389c8588de

    • SHA512

      2652d84eb91ca7957b4fb3ff77313e5dae978960492669242df4f246296f1bedaa48c0d33ffb286b2859a1b86ef5460060b551edca597b4ec60ee08676877c70

    • SSDEEP

      24576:UBOldyR6ORWsaM2QROxa6jsqUENfJjNK/CG6niqiL:2KzqWsayROxa6QDENuaG+ifL

    Score
    7/10
    • Loads dropped DLL

    • Target

      $PLUGINSDIR/InstallOptions.dll

    • Size

      14KB

    • MD5

      325b008aec81e5aaa57096f05d4212b5

    • SHA1

      27a2d89747a20305b6518438eff5b9f57f7df5c3

    • SHA256

      c9cd5c9609e70005926ae5171726a4142ffbcccc771d307efcd195dafc1e6b4b

    • SHA512

      18362b3aee529a27e85cc087627ecf6e2d21196d725f499c4a185cb3a380999f43ff1833a8ebec3f5ba1d3a113ef83185770e663854121f2d8b885790115afdf

    • SSDEEP

      192:86d+dHXLHQOPiY53uiUdigyU+WsPdc/A1A+2jwK72dwF7dBEnbok:86UdHXcIiY535zBt2jw+BEnbo

    Score
    3/10
    • Target

      $SYSDIR/Packet.dll

    • Size

      99KB

    • MD5

      2ce150705bbeb30e6c8059cc530043aa

    • SHA1

      3d8615f9d8f8f7a5d78b3c06bf746948b9ef6ba5

    • SHA256

      cd9f4fb077c25013226e0883f9ae02e9ced9b71f07637081e55ae70fd0788f29

    • SHA512

      9f7573ca679ef0cc0e1d815f605a399e87f7a046e3e51970d2c7597329b19e118cc2da7240ee854e13e31582f12bab8be506d1612ac81d5b453ef366d4674dcf

    • SSDEEP

      1536:zbDKMXRC2wKDDuDirGfqs97WcETlsxtl2o+V:PDKMtfuysAcETlsxtco8

    Score
    1/10
    • Target

      $SYSDIR/pthreadVC.dll

    • Size

      52KB

    • MD5

      f04a90f917ba10ae2dcbe859870f4dea

    • SHA1

      6668ebe373ce58c33017697c477557653427e626

    • SHA256

      99c61abf41c3aec38cab3ed6270adbca9a247bbf5f9aa9d29ecb0659a5527f48

    • SHA512

      aec29301b9ce311b27f1590b0e0c4121acdc183a30b570e087d77b7035684f02a6dfbdee950c37f3023b32e2ea5a075a5fbe6d18a2804da9490d4959733bb516

    • SSDEEP

      384:hSvfC8Vv0Vy7ojuq7GQcdWTc4zU+GFronD/yD5rBEe0kiH32Jp9AhOW:wt+TGQcdWYdMG59EeJiH3YzW

    Score
    1/10
    • Target

      $SYSDIR/wpcap.dll

    • Size

      275KB

    • MD5

      4633b298d57014627831ccac89a2c50b

    • SHA1

      e5f449766722c5c25fa02b065d22a854b6a32a5b

    • SHA256

      b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9

    • SHA512

      29590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3

    • SSDEEP

      6144:E4yIm5rC9WNWwKcNBSCiLvK8+jKgZBwIbg2:jyIm59WwpqCuEKIwv2

    Score
    1/10
    • Target

      WinPcapInstall.dll

    • Size

      91KB

    • MD5

      e78291558cb803dfd091ad8fb56feecc

    • SHA1

      4bde2f87e903fe8d3bd80179c5584cec7a8cbdc4

    • SHA256

      d9f4cd9f0e1bc9a138fb4da6f83c92c3e86eb3de4f988d5943d75c9b1dc6bb9d

    • SHA512

      042b96bc2c0e6d8b6e2730426938eb7400fd833be8a108a4942f559fedefabc35fd5dcb7ea1898d377b4382c0a9af8eeeebd663a4c852c706e3bd168c1f1f62f

    • SSDEEP

      1536:s7xjrG5m+619YG7L2xo8JfmL4iMtgLZtAeYjFH:s7s27yaL4kVtAeE9

    Score
    3/10
    • Target

      rpcapd.exe

    • Size

      115KB

    • MD5

      83a6c2cafe236652d1559640594a0ea8

    • SHA1

      c99aa678f387c00c4470fa3cd7b037d26720960d

    • SHA256

      52360f17c9c70c9cea3316560b40c4d89fd705ed7e6b6088c99fc54d4cc35eb5

    • SHA512

      4f6981c4e8d64311087795e9639516409bf80ebca5c7f25af1fb436aaccf90f24617ecd3f95b63558981b12bc0e5eeacf120fea7be5e5fa05ecf3afa4f9f799b

    • SSDEEP

      3072:mL7m5RTfrUna0m2BeIIgJ3155FulLfbt/6:C7m5RTEaseIH515qfA

    Score
    1/10
    • Target

      albiondata-client.exe

    • Size

      11.0MB

    • MD5

      f76d1cc6b91741b6347769f341213690

    • SHA1

      2f8bb320c46841436c6d167f074b3b2159fc3687

    • SHA256

      10e8f68121d80829b7a44c7c53db21319a7faa9fde71ba797502cf2c861517fe

    • SHA512

      891545da7f402b0c277466ea6e2a12a0c85a40db3770d4e06367bf9af7918d7d062d8bff780fe72835a34112f8d40e2aa81a4bac79ff0bee98624bee3385414a

    • SSDEEP

      196608:c/ua4hh+ND3G3gui7KXT8Wx1ZMXzBBWiMVP6qt:Hh4NDWrHTnNB6q

    Score
    1/10
    • Target

      uninstall.exe

    • Size

      259KB

    • MD5

      22a26bb892e35810581882bcfc52c652

    • SHA1

      eb734ca419687009c75229213ae285649a3c5921

    • SHA256

      7723d04405e97cefd0e220133fbdb07acfb3bcb11e2607dc71482d555744ac8b

    • SHA512

      61d0c5f55a13041e201818ba7cfa6319cbfed42f4d186b8b729e71ebf4388e59a7eda67ecf09e6c4de1a12d1cab30b21ce8f7b76d807cb1988eb455ea8c04082

    • SSDEEP

      6144:rJ9ECqBWtxiRuQOWF0HWR5WA1MsaAPXO4CnssN0Ffb69d3J6kY62nOf:rvsRfF7vzfb69j6kY62C

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Target

      $PLUGINSDIR/LangDLL.dll

    • Size

      8KB

    • MD5

      e5240dcd169abe69a7332d01106e1d84

    • SHA1

      2ca68892501102586f6ab4eb99744d7f6138c166

    • SHA256

      96c40847d52270061c25743bc9ec4843be1991f3ac36c2d1b78ec04a04437ea4

    • SHA512

      519479d1c6bfd4fcb11e0802f9cf5eb7b324577514a986f0fdf07d33ff6a275dc5ac41654aed818d1c30e0bdda543297f4b7886442cbc93066a808cafbaf8a70

    • SSDEEP

      192:zopZK6yypD9pg5Z8YkvQhUbNA/2/o+OL:cvK685Z8YkvFbN

    Score
    3/10
    • Target

      $PLUGINSDIR/System.dll

    • Size

      29KB

    • MD5

      26c8a92678f1b970ac2a700bb844c309

    • SHA1

      c821a5980c31b0b35f1505cde836d6769f45e3a3

    • SHA256

      2a7b5d1cab96a5280b0694d0ed54510129626a1ba36a51bd34d546972b7d18b8

    • SHA512

      fba6e371853fd6c27097eb7cce7ffc59d71e4f0a9b5e55de06472d094b70c44a409bd82f39d9a27a814e826ab8468c59e947401a3c3ead1f057cbac236588860

    • SSDEEP

      384:icchls/EvE2XYBVtQQA+S4n+7g6ZxlU7RfYkvIZMIwwH3Y9pyWediASIo:dmHckOVih+S/Fxq7v4H3YCoASIo

    Score
    3/10

MITRE ATT&CK Enterprise v15

Tasks