General

  • Target

    57671e22771b040642d8752f1d8ab6cbb1b5ab7fe3ae0066fbfbd84288ac09d8

  • Size

    101KB

  • Sample

    221123-rk7rzagh36

  • MD5

    34307cb34987287cdaa8a1ecbb4fa58e

  • SHA1

    74d7425dcbe97f585b305d60e4e4117d7b1651d5

  • SHA256

    57671e22771b040642d8752f1d8ab6cbb1b5ab7fe3ae0066fbfbd84288ac09d8

  • SHA512

    1966c2a2daf549b8c43c6d6b0afeead1cd9c5d4e04ae1d5a7c40458caa8b16a42a402957c38a4146004d33b69c596f5efda86f49c6f3c276210e9e7ca624a926

  • SSDEEP

    1536:vAy4z5JiYPfLCVKzCwIfXQjIlgGzUKOmsQo1Niveg6IwKJlARUlb4u895TmkHEBK:4y4rzzCxdlzUKOmS1NDKsRfrPHq5k

Score
6/10

Malware Config

Targets

    • Target

      57671e22771b040642d8752f1d8ab6cbb1b5ab7fe3ae0066fbfbd84288ac09d8

    • Size

      101KB

    • MD5

      34307cb34987287cdaa8a1ecbb4fa58e

    • SHA1

      74d7425dcbe97f585b305d60e4e4117d7b1651d5

    • SHA256

      57671e22771b040642d8752f1d8ab6cbb1b5ab7fe3ae0066fbfbd84288ac09d8

    • SHA512

      1966c2a2daf549b8c43c6d6b0afeead1cd9c5d4e04ae1d5a7c40458caa8b16a42a402957c38a4146004d33b69c596f5efda86f49c6f3c276210e9e7ca624a926

    • SSDEEP

      1536:vAy4z5JiYPfLCVKzCwIfXQjIlgGzUKOmsQo1Niveg6IwKJlARUlb4u895TmkHEBK:4y4rzzCxdlzUKOmS1NDKsRfrPHq5k

    Score
    6/10
    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks