Resubmissions

14-06-2022 19:29

220614-x7cs1adfg2 10

14-06-2022 19:25

220614-x43j9aded9 10

General

  • Target

    7585926158.zip

  • Size

    84KB

  • MD5

    5d6567fc6453af9f8c50bbee40e50c95

  • SHA1

    bc7a4b50c5e3921276fd9f6329eb25b1a1e352b6

  • SHA256

    2b6c0c8fb1ce4458ec97642650f1dc2ef3449ef2bc41ade5466ad15013608d42

  • SHA512

    7bc399a8a96c78b072cf799789ce09ac0f05be8d022ef31a6dc518b538ff0ebe0766f54850815a5249078bca0880ec782d796779ef4af7ce8e894c1a832d5b08

  • SSDEEP

    1536:ZTNBfMFIQGXGvZbHLXe7di44fMok7WE+targ+1//MIhzn8cYjD:prMFsXGvBDei44fLBzI2EznxCD

Score
10/10

Malware Config

Signatures

  • EXE_in_LNK 1 IoCs

    Identifies executable artefacts in shortcut (LNK) files.

  • Execution_in_LNK 1 IoCs

    Identifies execution artefacts in shortcut (LNK) files.

  • Long_RelativePath_LNK 1 IoCs

    Identifies shortcut (LNK) file with a long relative path. Might be used in an attempt to hide the path.

Files

  • 7585926158.zip
    .zip

    Password: infected

  • 5bc00ad792d4ddac7d8568f98a717caff9d5ef389ed355a15b892cc10ab2887b
    .iso

    Password: infected

  • dar.dll
    .dll regsvr32 windows x64

    Password: infected

    1a28f9c10c182809b4aa0f60d902631b


    Headers

    Imports

    Exports

    Sections

  • document.lnk
    .lnk