General

  • Target

    5f8a2407cfe477fcbe7ca842d742a15afffff1703d33cd764eddd73ed80c9d02

  • Size

    315KB

  • Sample

    221124-ecvq8afc37

  • MD5

    af03a9f7075daab0795fb2424e3da1c5

  • SHA1

    6ab2c073f2b259306ce33ff6c74101cef7a46def

  • SHA256

    5f8a2407cfe477fcbe7ca842d742a15afffff1703d33cd764eddd73ed80c9d02

  • SHA512

    fdacc55da20ee6af4ad122ecc14be85dbd46ae578952b3e42c90830eec42f9cb2e0157efdb836e11d0dbfb6ad3a1428dac01e469fdb16138f2c691fbcfcb5fcc

  • SSDEEP

    6144:+rYbUzkuvcBYC47l2xa6g4FhwjZd/9d1XKxlo/ecwrHs58:+rdkuveY36kjZP/XKxlSZAHV

Score
7/10

Malware Config

Targets

    • Target

      5f8a2407cfe477fcbe7ca842d742a15afffff1703d33cd764eddd73ed80c9d02

    • Size

      315KB

    • MD5

      af03a9f7075daab0795fb2424e3da1c5

    • SHA1

      6ab2c073f2b259306ce33ff6c74101cef7a46def

    • SHA256

      5f8a2407cfe477fcbe7ca842d742a15afffff1703d33cd764eddd73ed80c9d02

    • SHA512

      fdacc55da20ee6af4ad122ecc14be85dbd46ae578952b3e42c90830eec42f9cb2e0157efdb836e11d0dbfb6ad3a1428dac01e469fdb16138f2c691fbcfcb5fcc

    • SSDEEP

      6144:+rYbUzkuvcBYC47l2xa6g4FhwjZd/9d1XKxlo/ecwrHs58:+rdkuveY36kjZP/XKxlSZAHV

    Score
    7/10
    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks