General

  • Target

    20211015142441878_7_2022³âµµ_°úÇÐÀdz¯_±â³ä_Á¤ºÎÆ÷»ó_ÀÛ¼º¿ä·É_¹×_¼_½Ä.zip

  • Size

    256KB

  • Sample

    211022-dl53wabaf6

  • MD5

    7a9f637334b292da7d6866e19692492a

  • SHA1

    26c97f54944ff21872e5d379485b98fa9434faba

  • SHA256

    4b7a1bb9b4248b708d6dff0d69bfc1bc31e7ad34fd1c38a349b291d713ea3e22

  • SHA512

    74fab72aa53350901da0393453947d736d84eaf7afacfe381e764119da474b3ebd505b39a352d2eb65d86616a6ffe289827b1531a9af944a9235e34715cbb08b

Score
8/10

Malware Config

Targets

    • Target

      (??1)?????.xlsx

    • Size

      16KB

    • MD5

      2e63ff2757de42a7d17f53c84fee704b

    • SHA1

      a29c5940afec88f770d2ae6bc5403ded82bb5b4c

    • SHA256

      879156543d20d084518f3b5195de2a8408686b221389007782834e4a27ecee3f

    • SHA512

      8336c0fe499d75639aa00a23957bf196d390e4d45a96cae13747b7212e240691fb2910ca36e4fdc15e3efeacd8ec529d678f27761b1b300bfe598d05c4c579eb

    Score
    1/10
    • Target

      (??2)??, ???? ? ??????? ?? ??.xls

    • Size

      60KB

    • MD5

      0cbab6d9f5d8abb09fa32084a470e98c

    • SHA1

      d34c4fcd7084cfdae513d14c8748330547cdb508

    • SHA256

      623bd978bbbc88b13f2aa246ce3e1b0223845764ef29e94e81a977b7a5b3a036

    • SHA512

      d4f87f1cca26f71d27681467f489ffc6d4e2f036f4aed874730d9fff61194bb5dbef90f52369446b92e1e29ea47479eb62fc26b46d013873610af194d9959732

    Score
    1/10
    • Target

      1. 2022?? ??? ? ?? ???? ??(???, ??, ??).hwp

    • Size

      144KB

    • MD5

      a6b0efe1c30b655c82c9521924f6d457

    • SHA1

      812084cb47fc04dc12e2f1385bf053b07d91840f

    • SHA256

      a70b7d2b5fa51e6cdfa0640a75e29e1907918a99cb2f91a04f8c95e6fc73f5ea

    • SHA512

      4459bf260650a00cd12dbefb11df7b0cf5288ce7e8d6b75f2efed0fa06046fd89baf24cf7325a6bdf306ceb43d37c9af9701a00ddf41c20ab4a124d8d931b37c

    Score
    3/10
    • Target

      2. 2022?? ??? ? ?? ???? ??? ???? ? ??(???, ??, ??).hwp

    • Size

      160KB

    • MD5

      960e6720c6a1d3cfa5f4c0d8901944fb

    • SHA1

      9e59b7a364cb3fc13d875dd2cc10766357658ec3

    • SHA256

      47cb0375eab05e29857a826376ac4df320047ef0a44f50f42658879b05958ffa

    • SHA512

      9bbf4382d6f2a164a8b71d0be0b8d2e12a85d44122bd3372c4e4aa4403f6ce9957648df06b061a4ce66ae32d7e94122b6330d155bd2ea7d66819b05a37f7b98a

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

6
T1082

Tasks