General

  • Target

    f7c5d740b4d24e91043d07e8331577eb962e869f064f067cd38eca37db1e6062

  • Size

    316KB

  • Sample

    221123-hr7acahg8z

  • MD5

    608630d1f1042f3de8a3a7b8eb440962

  • SHA1

    71d83e384bc70f54753379187f4b95605365c2f6

  • SHA256

    f7c5d740b4d24e91043d07e8331577eb962e869f064f067cd38eca37db1e6062

  • SHA512

    fd5d1fcd90b14701dad58eb19fadc19b61c266172550880bfda1c2533ccab436666b73f278ddcaec9518c508725c0d6c7159935db1b6566c1798476b2811939f

  • SSDEEP

    6144:rr/bUzkuvcBYC47l2xij4YTfpczmap8spMPed0VdtM9BdjhYOM:rr0kuveY3cY1cia66MGd0Vs9BdNQ

Score
7/10

Malware Config

Targets

    • Target

      f7c5d740b4d24e91043d07e8331577eb962e869f064f067cd38eca37db1e6062

    • Size

      316KB

    • MD5

      608630d1f1042f3de8a3a7b8eb440962

    • SHA1

      71d83e384bc70f54753379187f4b95605365c2f6

    • SHA256

      f7c5d740b4d24e91043d07e8331577eb962e869f064f067cd38eca37db1e6062

    • SHA512

      fd5d1fcd90b14701dad58eb19fadc19b61c266172550880bfda1c2533ccab436666b73f278ddcaec9518c508725c0d6c7159935db1b6566c1798476b2811939f

    • SSDEEP

      6144:rr/bUzkuvcBYC47l2xij4YTfpczmap8spMPed0VdtM9BdjhYOM:rr0kuveY3cY1cia66MGd0Vs9BdNQ

    Score
    7/10
    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks