General

  • Target

    8eef60854a570da20dbc684fc9dbd5c11a94aac04c5d3f3e9b6d4adb57198f15

  • Size

    64KB

  • Sample

    221124-lh2v2seb79

  • MD5

    e59ad3d5f9c4573de58b3457ee406dd5

  • SHA1

    67207fa83b37abaef20c323da35f08ed81dfdc92

  • SHA256

    8eef60854a570da20dbc684fc9dbd5c11a94aac04c5d3f3e9b6d4adb57198f15

  • SHA512

    1583dda7c838d3e6a70888ea29bc80285409e95cf87ab195b7fd68f141b4310474ff221bd2656d66a5024d04d3ce868f26bdf7048c0eb96adedac81ab3c50a7b

  • SSDEEP

    1536:a4Vt65C5taiKR72fBgDakRGECji+2VXgYt6mIwIP8qwLhJBuZFM:aS65eahRepkYEc2aYIh9Gb4e

Score
8/10

Malware Config

Targets

    • Target

      附件1.xls

    • Size

      229KB

    • MD5

      0e86df7cffc7a22b4456386493c65263

    • SHA1

      39d2ccad99610f8dfcf03f7d505a8ae9aed574a9

    • SHA256

      f2853b87db5ab3e7625d81e6db45066303ab5b85e4438242a9197e7a93cd21a7

    • SHA512

      8e01472b97e6d86c2a26685fd661f6d5b973e728ee9ba53a4db501377833a785fea02c4ee42582b2207e59bd87fb089797086e719179ecb2f92cde512ba161a6

    • SSDEEP

      3072:hmb33nHk3eY7pWtieLQsWHFnBGFf11ogso/mFaesAy:hYYJln0zogX0aMy

    Score
    1/10
    • Target

      附件2.doc

    • Size

      26KB

    • MD5

      f873f29f538e79a0468436625906dfbf

    • SHA1

      b8f65b9932c28087fe4dbab424458ef23a9dc9ad

    • SHA256

      2c588ab8ece34349d3cfe0f0f39dd113c9a2a60fd96f5c8cd1cd873c252d7a1a

    • SHA512

      173fcf1430c0bf35bbd1ad825d61481ead300ff4e30896ffdce3349041673ca6b65da5b8877c6cb5487d67bbef52e30432ed690cffab3096e78944485ddb7a62

    • SSDEEP

      192:wAA4yklz+cahFcPbuqqaQ5xudnD6WNTXwySFaenxU:wAAtklchFcPbTqvPWNTgyHen

    Score
    4/10
    • Target

      附件3.doc

    • Size

      36KB

    • MD5

      f6c12cc0dc52657c0443fb9975c69aea

    • SHA1

      e11fb95e341917756544756e406e19abe0b64a9c

    • SHA256

      6abad60606d919e684cfe9d77164c0c66b1596c0c5c2fbf618d92a2510d51ae2

    • SHA512

      6a108feb8b99a54d62e05fdd4f2723ea7c28a40c7410a599680b690a9571d0c773c92c7cf2cd2be543533f1038893209025c1acb544185f1576f82b9d6532ba8

    • SSDEEP

      192:LZWHUMrekWH/Lmf+4Gx4HloVPlo1+loWlotWJAVRlmCs2CGG1/tTO9rhr2N7SZ9k:LU9Wfq7H2s+BFYRvpITILyGa0yIqen

    Score
    4/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

6
T1012

System Information Discovery

6
T1082

Tasks