General

  • Target

    e72d7eb8d6efb0cb088c60addaf593b9406c98938aa914d4efd445a0f93162b6

  • Size

    314KB

  • Sample

    221123-hz6nsaef89

  • MD5

    c708e69ad8d011bc8e5d36b36acd678b

  • SHA1

    2a87a8c50bfdea455c2ba520425d62f0d7330145

  • SHA256

    e72d7eb8d6efb0cb088c60addaf593b9406c98938aa914d4efd445a0f93162b6

  • SHA512

    da7ba1172da03ba332cdd4602206231bfa02509532c9b36ace4c02396e3c7013f231311c8ca0594787ad314a0af997351a7def35418f9c88ea41b2028299b448

  • SSDEEP

    6144:4rAbUzkuvcBYC47l2xn88NEymFTYO67qzVxzRRw9:4r1kuveY35YO67Wxz7w9

Score
7/10

Malware Config

Targets

    • Target

      e72d7eb8d6efb0cb088c60addaf593b9406c98938aa914d4efd445a0f93162b6

    • Size

      314KB

    • MD5

      c708e69ad8d011bc8e5d36b36acd678b

    • SHA1

      2a87a8c50bfdea455c2ba520425d62f0d7330145

    • SHA256

      e72d7eb8d6efb0cb088c60addaf593b9406c98938aa914d4efd445a0f93162b6

    • SHA512

      da7ba1172da03ba332cdd4602206231bfa02509532c9b36ace4c02396e3c7013f231311c8ca0594787ad314a0af997351a7def35418f9c88ea41b2028299b448

    • SSDEEP

      6144:4rAbUzkuvcBYC47l2xn88NEymFTYO67qzVxzRRw9:4r1kuveY35YO67Wxz7w9

    Score
    7/10
    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks