General

  • Target

    f4ecd2fd7bcf89611b12423d091cf4928d8fd3e0487452c3fdbd393455f60031

  • Size

    304KB

  • Sample

    221123-ks9g7sch9w

  • MD5

    cbb686723db18bfa5e251ec45e2d1150

  • SHA1

    b22b4b81711cc6ae1d11c5fe65e44cbc60343f9a

  • SHA256

    f4ecd2fd7bcf89611b12423d091cf4928d8fd3e0487452c3fdbd393455f60031

  • SHA512

    b5dd95ba60eb25f672feefd37366bdfb7544539b36e19943c1f08059a677a4a5c00a751f982227b29650176a39fc8f876114ad6b5dbc09d79bc574f1ad30c85e

  • SSDEEP

    6144:MrkW9uEo2S1YnQmCX492DkwNP3qpYF4AqqWb+qR9h+uqkNfoM6YV5TmNa1a3SyPx:Mrkuu6/eIo4tQW62T+uTwM6YVxm24x

Score
7/10

Malware Config

Targets

    • Target

      f4ecd2fd7bcf89611b12423d091cf4928d8fd3e0487452c3fdbd393455f60031

    • Size

      304KB

    • MD5

      cbb686723db18bfa5e251ec45e2d1150

    • SHA1

      b22b4b81711cc6ae1d11c5fe65e44cbc60343f9a

    • SHA256

      f4ecd2fd7bcf89611b12423d091cf4928d8fd3e0487452c3fdbd393455f60031

    • SHA512

      b5dd95ba60eb25f672feefd37366bdfb7544539b36e19943c1f08059a677a4a5c00a751f982227b29650176a39fc8f876114ad6b5dbc09d79bc574f1ad30c85e

    • SSDEEP

      6144:MrkW9uEo2S1YnQmCX492DkwNP3qpYF4AqqWb+qR9h+uqkNfoM6YV5TmNa1a3SyPx:Mrkuu6/eIo4tQW62T+uTwM6YVxm24x

    Score
    7/10
    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks