Resubmissions

22-11-2022 18:16

221122-wwfvvace62 10

09-01-2020 09:55

200109-9cw38n1aex 10

General

  • Target

    0d19f60423cb2128555e831dc340152f9588c99f3e47d64f0bb4206a6213d579

  • Size

    248KB

  • Sample

    221122-wwfvvace62

  • MD5

    738314aa6e07f9a625e4774ac1243a79

  • SHA1

    0a7ab8cc60b04e66be11eb41672991482b9c0656

  • SHA256

    0d19f60423cb2128555e831dc340152f9588c99f3e47d64f0bb4206a6213d579

  • SHA512

    18ea6d2398ea5b858a24f51221009622dad2770177ddbeb9ec3e3736b544e1b854f35baa19d741f76f9eb181dd426df11cc64e8f0c465cd3cf8b8d381211a581

  • SSDEEP

    6144:1d4JCWlqIEWqfHNtqIl6lX5YlSMoNq9GnN5tyflgAB4:YdQHf6lelSMGq4NHyfeAB4

Score
10/10

Malware Config

Targets

    • Target

      0d19f60423cb2128555e831dc340152f9588c99f3e47d64f0bb4206a6213d579

    • Size

      248KB

    • MD5

      738314aa6e07f9a625e4774ac1243a79

    • SHA1

      0a7ab8cc60b04e66be11eb41672991482b9c0656

    • SHA256

      0d19f60423cb2128555e831dc340152f9588c99f3e47d64f0bb4206a6213d579

    • SHA512

      18ea6d2398ea5b858a24f51221009622dad2770177ddbeb9ec3e3736b544e1b854f35baa19d741f76f9eb181dd426df11cc64e8f0c465cd3cf8b8d381211a581

    • SSDEEP

      6144:1d4JCWlqIEWqfHNtqIl6lX5YlSMoNq9GnN5tyflgAB4:YdQHf6lelSMGq4NHyfeAB4

    Score
    10/10
    • Clop

      Ransomware discovered in early 2019 which has been actively developed since release.

    • Detects Clop payload

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks