General

  • Target

    5976a2a05d4f54baab6ec97eedc4c7b1e469685e752de1a3883c12598ea09d7f

  • Size

    317KB

  • Sample

    221125-w1tx9shg6s

  • MD5

    cdea7acabe75726a3c0cd229fd773fd1

  • SHA1

    730962920b4a810564c792290d9b30f93afc217b

  • SHA256

    5976a2a05d4f54baab6ec97eedc4c7b1e469685e752de1a3883c12598ea09d7f

  • SHA512

    68078fd2bdc80f2675e797544b366e036a5660b9928c342a0ab42955e6cd12524951d42240d8e2c14d8d3563b31e68466ae30b9c7800165077901d819aad5d31

  • SSDEEP

    6144:HEmzFsnRI6ePsUecfiJIO5KJ4VxIgHj0SNwGDaqvOxSTM:kIeIdPsUVhBJEpHj0qwGDaNxn

Score
10/10

Malware Config

Targets

    • Target

      15̼޹˾Ȫݷֹ˾/ʩλʱϱ̱ָ̨˹涨20141230.pdf

    • Size

      286KB

    • MD5

      1241385d7c1dc0fdac89011a91989228

    • SHA1

      35611f425197e92d15232263db9c0b571a6b5c39

    • SHA256

      e103135d797d6bbf5303250690b681463b86a5c5c1ebcf2dbfd4acfc6497e995

    • SHA512

      f509211e42123bf92046f578488402e74f8e014d2514e99e132a12c0d8356a384a9605579acabc3efd691e7b774df327b76bdd92467e281aad890b95ce1adae3

    • SSDEEP

      6144:lKWmJNZrI6eWlJc20c+6tZSttzEuhAU1icIhMkM+O:lKWmJNdIdWlJ0z6mPgfU2hML1

    Score
    1/10
    • Target

      15̼޹˾Ȫݷֹ˾/̱ָ̨ˣʩλã.xls

    • Size

      110KB

    • MD5

      eda1ec628124856513d3c3ffa9fb4656

    • SHA1

      a9ada096433ce2985f5140781dc2028defa8a194

    • SHA256

      e7b3dc18446c856dbdcac8ac144a58d2c6096e1679cc34100d99b515715669bb

    • SHA512

      2f5067868dd8325b36ba15ea5d1a113094241b13a188fa384469a25a4c8451aa98c97549d98268a01b10a57c2a031432380d7f317f42972779f255cefde82f2c

    • SSDEEP

      3072:241gxv7yZmspH7+cclKisUI4ukoRWGNeWVbrzjW7ITkPkn3Vip7ehJtXwBMgI:v1gxv7yZmspH7+cclKisUI4ukoRWGNZX

    Score
    10/10
    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Deletes itself

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

2
T1112

Hidden Files and Directories

1
T1158

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Tasks