General

  • Target

    efb96f4d1811490fcf183df040bcd6067aee31e066e1631140e38c2c949f71cf

  • Size

    316KB

  • Sample

    221123-hwljfaee45

  • MD5

    b53a705b487338221569c5be5776dc9a

  • SHA1

    6cdfb993507da7ea819a629cb9a48c67467f4999

  • SHA256

    efb96f4d1811490fcf183df040bcd6067aee31e066e1631140e38c2c949f71cf

  • SHA512

    c69dd87ab6e367fe2fa80e199c2f746e80201e3f8d6a5260c5ef295b857f0d13be440137ee5370785fb2bb6f570028fc33ad54a31245e835d80d92d16488d054

  • SSDEEP

    6144:PrFbUzkuvcBYC47l2xWFAS3r/n2KvN48uFPPDZyML:Pr2kuveY3ZF31N4XxZjL

Score
7/10

Malware Config

Targets

    • Target

      efb96f4d1811490fcf183df040bcd6067aee31e066e1631140e38c2c949f71cf

    • Size

      316KB

    • MD5

      b53a705b487338221569c5be5776dc9a

    • SHA1

      6cdfb993507da7ea819a629cb9a48c67467f4999

    • SHA256

      efb96f4d1811490fcf183df040bcd6067aee31e066e1631140e38c2c949f71cf

    • SHA512

      c69dd87ab6e367fe2fa80e199c2f746e80201e3f8d6a5260c5ef295b857f0d13be440137ee5370785fb2bb6f570028fc33ad54a31245e835d80d92d16488d054

    • SSDEEP

      6144:PrFbUzkuvcBYC47l2xWFAS3r/n2KvN48uFPPDZyML:Pr2kuveY3ZF31N4XxZjL

    Score
    7/10
    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks