General

  • Target

    df8e668584eab2527bf2c14ed2b67c20110a39a6e9611a98badefdec0a64992c

  • Size

    316KB

  • Sample

    221123-h3883sac7v

  • MD5

    f7214a2896937af9baccf1582c3f9228

  • SHA1

    ace419c25a4a4cdd6477cf2b2b70b64c605030b8

  • SHA256

    df8e668584eab2527bf2c14ed2b67c20110a39a6e9611a98badefdec0a64992c

  • SHA512

    1d25d5b02d47b21aeccff863006353fc7d8397e63b72987166b2be0e9ae100dbff8a98443af93fa16fc77f0b1789151e80a53856ba13595a07678e986e0d453b

  • SSDEEP

    6144:Tr/bUzkuvcBYC47l2xij4YTfpczmap8spMPed0VdtM9BdjhYb:Tr0kuveY3cY1cia66MGd0Vs9BdNQ

Score
7/10

Malware Config

Targets

    • Target

      df8e668584eab2527bf2c14ed2b67c20110a39a6e9611a98badefdec0a64992c

    • Size

      316KB

    • MD5

      f7214a2896937af9baccf1582c3f9228

    • SHA1

      ace419c25a4a4cdd6477cf2b2b70b64c605030b8

    • SHA256

      df8e668584eab2527bf2c14ed2b67c20110a39a6e9611a98badefdec0a64992c

    • SHA512

      1d25d5b02d47b21aeccff863006353fc7d8397e63b72987166b2be0e9ae100dbff8a98443af93fa16fc77f0b1789151e80a53856ba13595a07678e986e0d453b

    • SSDEEP

      6144:Tr/bUzkuvcBYC47l2xij4YTfpczmap8spMPed0VdtM9BdjhYb:Tr0kuveY3cY1cia66MGd0Vs9BdNQ

    Score
    7/10
    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks