General

  • Target

    ae2d995d76748b8823151471a29b512ece8803c9949e708f585a04ad5750c70b

  • Size

    313KB

  • Sample

    221123-jr3gtsbc9s

  • MD5

    04775227353be158f271999feb93bb90

  • SHA1

    9aff09417be03c3917807228957083eecf6a3150

  • SHA256

    ae2d995d76748b8823151471a29b512ece8803c9949e708f585a04ad5750c70b

  • SHA512

    afe2bad54eafe622e43e574004937779e64f28e7ad2e67135a99b9063b6373c0fd244e80cd0a13131c2e7bb9d4b8e98317b9192e2580fa63087312e3c9f79e04

  • SSDEEP

    6144:UrK9uEo2S1YnQmCX492DkwNP3qpYFtcM7dZssr+Ixf6LuDTKD2ay9KGYG0Lfh:Uryu6/eIo4vMResyEf0uP9d9UG0fh

Score
7/10

Malware Config

Targets

    • Target

      ae2d995d76748b8823151471a29b512ece8803c9949e708f585a04ad5750c70b

    • Size

      313KB

    • MD5

      04775227353be158f271999feb93bb90

    • SHA1

      9aff09417be03c3917807228957083eecf6a3150

    • SHA256

      ae2d995d76748b8823151471a29b512ece8803c9949e708f585a04ad5750c70b

    • SHA512

      afe2bad54eafe622e43e574004937779e64f28e7ad2e67135a99b9063b6373c0fd244e80cd0a13131c2e7bb9d4b8e98317b9192e2580fa63087312e3c9f79e04

    • SSDEEP

      6144:UrK9uEo2S1YnQmCX492DkwNP3qpYFtcM7dZssr+Ixf6LuDTKD2ay9KGYG0Lfh:Uryu6/eIo4vMResyEf0uP9d9UG0fh

    Score
    7/10
    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks