General

  • Target

    2ca6a8490d9a1d9e9fb844615f9295981d387d1096f8bb70fe72d499ea9a8468

  • Size

    316KB

  • Sample

    221123-kjhywshb59

  • MD5

    dd408f7c3a115ace66bb0e3b1a9309ed

  • SHA1

    352a735bcff0fd450727778cd06a22f2bcbdffea

  • SHA256

    2ca6a8490d9a1d9e9fb844615f9295981d387d1096f8bb70fe72d499ea9a8468

  • SHA512

    c5dfc93a5463235bf35d9649a3217b1644bfbf70820cbf68cbecbae676172f7bfbc3ce2c786937e7271b86ffcddaaf22b77df715267067edd2f19a907bc321c0

  • SSDEEP

    6144:BrvbUzkuvcBYC47l2xmDZH4xBsprVIvThDm9FdAZ+x99wV7:BrkkuveY3zhlV6tmDxzwV7

Score
7/10

Malware Config

Targets

    • Target

      2ca6a8490d9a1d9e9fb844615f9295981d387d1096f8bb70fe72d499ea9a8468

    • Size

      316KB

    • MD5

      dd408f7c3a115ace66bb0e3b1a9309ed

    • SHA1

      352a735bcff0fd450727778cd06a22f2bcbdffea

    • SHA256

      2ca6a8490d9a1d9e9fb844615f9295981d387d1096f8bb70fe72d499ea9a8468

    • SHA512

      c5dfc93a5463235bf35d9649a3217b1644bfbf70820cbf68cbecbae676172f7bfbc3ce2c786937e7271b86ffcddaaf22b77df715267067edd2f19a907bc321c0

    • SSDEEP

      6144:BrvbUzkuvcBYC47l2xmDZH4xBsprVIvThDm9FdAZ+x99wV7:BrkkuveY3zhlV6tmDxzwV7

    Score
    7/10
    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks