Resubmissions

02-06-2022 16:53

220602-vdzdsscebj 10

26-07-2021 12:57

210726-pbqzsgt6sj 1

General

  • Target

    389e03b1a1fd1c527d48df74d3c26a0483a5b105f36841193172f1ee80e62c1b.sample

  • Size

    178KB

  • Sample

    220602-vdzdsscebj

  • MD5

    8fc09cb1540a6dea87a078b92c8f2b0a

  • SHA1

    16f48624ea2a575e1bdceb4ac6151d97d4de80b6

  • SHA256

    389e03b1a1fd1c527d48df74d3c26a0483a5b105f36841193172f1ee80e62c1b

  • SHA512

    e045881e8b2cca4384eb4ded3b91dcd3dbba54834785de6cf6f8be87fae84f5c67dfb3a12928cb2bcbbeeb660304a9560fb3de056d9f558d6b347e6f8136054a

Score
10/10

Malware Config

Targets

    • Target

      389e03b1a1fd1c527d48df74d3c26a0483a5b105f36841193172f1ee80e62c1b.sample

    • Size

      178KB

    • MD5

      8fc09cb1540a6dea87a078b92c8f2b0a

    • SHA1

      16f48624ea2a575e1bdceb4ac6151d97d4de80b6

    • SHA256

      389e03b1a1fd1c527d48df74d3c26a0483a5b105f36841193172f1ee80e62c1b

    • SHA512

      e045881e8b2cca4384eb4ded3b91dcd3dbba54834785de6cf6f8be87fae84f5c67dfb3a12928cb2bcbbeeb660304a9560fb3de056d9f558d6b347e6f8136054a

    Score
    10/10
    • Clop

      Ransomware discovered in early 2019 which has been actively developed since release.

    • Detects Clop Payload

MITRE ATT&CK Matrix

Tasks