General

  • Target

    efa6670ac7b2bdb8486973e77b6f822bf8415b6b07b605ad5afc7a17154184d3

  • Size

    313KB

  • Sample

    221123-hwmfqsee46

  • MD5

    dd06ceb4615032df80db63a253c5b4b7

  • SHA1

    f8cdfe4637a4244a9f8a06d4544cc24f6bd1ec3f

  • SHA256

    efa6670ac7b2bdb8486973e77b6f822bf8415b6b07b605ad5afc7a17154184d3

  • SHA512

    38c481deadad2a9e1193d0745c6d9813702b31a653194fd79d5db57dc09ba0453d660895ba7f16576d8a562f570026d32d50f06397e3a72f82929f275a1b85f3

  • SSDEEP

    6144:wrkA9uEo2S1YnQmCX492DkwNP3qpYF0lu7tIYxFtApNhiYLE2/5yr3+LijYU:wrk4u6/eIo4nlu7trxFtApfgMyrpjYU

Score
7/10

Malware Config

Targets

    • Target

      efa6670ac7b2bdb8486973e77b6f822bf8415b6b07b605ad5afc7a17154184d3

    • Size

      313KB

    • MD5

      dd06ceb4615032df80db63a253c5b4b7

    • SHA1

      f8cdfe4637a4244a9f8a06d4544cc24f6bd1ec3f

    • SHA256

      efa6670ac7b2bdb8486973e77b6f822bf8415b6b07b605ad5afc7a17154184d3

    • SHA512

      38c481deadad2a9e1193d0745c6d9813702b31a653194fd79d5db57dc09ba0453d660895ba7f16576d8a562f570026d32d50f06397e3a72f82929f275a1b85f3

    • SSDEEP

      6144:wrkA9uEo2S1YnQmCX492DkwNP3qpYF0lu7tIYxFtApNhiYLE2/5yr3+LijYU:wrk4u6/eIo4nlu7trxFtApfgMyrpjYU

    Score
    7/10
    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks