General

  • Target

    e5f80106f57cb8a7bb45a319af13b970aec7de0ec7ea11fd3d79ebfc4b8f5697

  • Size

    313KB

  • Sample

    221123-h1kspsab8v

  • MD5

    1ca266fd364e0a8eb25d853b94f4a499

  • SHA1

    9db856a1678e1b35741f0fae8d04c81820f94510

  • SHA256

    e5f80106f57cb8a7bb45a319af13b970aec7de0ec7ea11fd3d79ebfc4b8f5697

  • SHA512

    9d06f74add9c543854f45458d24859eb3a2c345de0b0a28f5c45e72680bd2f0824816c8c52b2758124eb8362026a0596b0835c330e68daf0eae9c9ec28511564

  • SSDEEP

    6144:Rrb9uEo2S1YnQmCX492DkwNP3qpYFl2YyPuFITzyccux7rnrOzprCoMF:RrRu6/eIo4t3PuFITKUAa

Score
7/10

Malware Config

Targets

    • Target

      e5f80106f57cb8a7bb45a319af13b970aec7de0ec7ea11fd3d79ebfc4b8f5697

    • Size

      313KB

    • MD5

      1ca266fd364e0a8eb25d853b94f4a499

    • SHA1

      9db856a1678e1b35741f0fae8d04c81820f94510

    • SHA256

      e5f80106f57cb8a7bb45a319af13b970aec7de0ec7ea11fd3d79ebfc4b8f5697

    • SHA512

      9d06f74add9c543854f45458d24859eb3a2c345de0b0a28f5c45e72680bd2f0824816c8c52b2758124eb8362026a0596b0835c330e68daf0eae9c9ec28511564

    • SSDEEP

      6144:Rrb9uEo2S1YnQmCX492DkwNP3qpYFl2YyPuFITzyccux7rnrOzprCoMF:RrRu6/eIo4t3PuFITKUAa

    Score
    7/10
    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks