General

  • Target

    6fda16b3435cfef430101a7579333b9394131084796fbd93bdafee288f84e8c1

  • Size

    564KB

  • Sample

    221125-x5dbrach7x

  • MD5

    fadb0627ad27b8c1e1eefbe7e004d034

  • SHA1

    f9b58728ad0bcdc2552fe7c2a69df72eb224fb1e

  • SHA256

    6fda16b3435cfef430101a7579333b9394131084796fbd93bdafee288f84e8c1

  • SHA512

    9d6b04546d3ced4461c17d6e89953bc6160795958b5613d1fc05f4a198b7f2add897f81c6d37691a916acdd1b43b5c175a9691588654488410cb3bc3f77cc47a

  • SSDEEP

    12288:P0mbnw009M4GDEgMoboDpHulpeSbI02fhDGTJk2ZcMmaPeD8jf:P0mjB09xG6oGpCpPI025DayNor

Score
8/10

Malware Config

Targets

    • Target

      Աϱϸ/220521196910201723.xls

    • Size

      13KB

    • MD5

      24585ca31cf66cf2ef5918e8ca3dec25

    • SHA1

      19c6409eb1fefa62aff11468f02d8a306a0f9cfc

    • SHA256

      34d8035cd58a5ca5a25560f3e7b91c8a122931eeb4ee42a4bd877605f507fc66

    • SHA512

      4b7893b7c8b1b37946fa326a7ab030b5614db4b41b02679fe59a9727803bbf5f1bb14572f2074b7a4a006e16a4df47443ee24f1f20de3f64015f28b39e3aadbd

    • SSDEEP

      48:rYLZgDTRUzfS3eqtExcg4fVqI+ajMBbLU3+:UqDdU2P2xcDfjMBsO

    Score
    1/10
    • Target

      Աϱϸ/370283197710044321.xls

    • Size

      13KB

    • MD5

      601e349432edc82bcb097e629f8d10d3

    • SHA1

      ac534640aaa6e223e1d5342a5f7c3a98c5164ccb

    • SHA256

      5f2d34fea91108cacaa98efa1a244d77b40cfb3e13cad6318858cafc7fa6fd59

    • SHA512

      b4f7aabe13da29fb9c1069a8d0e4f0466300725ae249247e5bbe18dc5143cc6828736bdbba1caa8067a6deb6bf96de482f2ce06ce3da4bad547908e5565a9b8b

    • SSDEEP

      24:rqjLZduGX6EofdlENT0zZRmzDFjO53Tg7ZT/UZf6FEHYcLtYhpB1afVtY8aRrQPO:rYLZgDTRmzZS30ytcEHYc44fVq/U3+

    Score
    1/10
    • Target

      Աϱϸ/370602196703093423.xls

    • Size

      15KB

    • MD5

      dc8ce03c70884a99d9fe50137f1aeb19

    • SHA1

      7642d89f1f2ece8ed22d66e78494233c5bf8c5c0

    • SHA256

      87eb7b62c4ee3687f5bd9e4e844a3c3b2c608a6697e3e48b03ee662de3e8bf39

    • SHA512

      abadcb40c1d7772a248753e7587fd1a08233792f7d2a15c4445181e1a59b40b5d2dd9f1d44838cbfb9f86665b0c34982ac4ad83426b7598a3c6aca0dd32a1a69

    • SSDEEP

      96:0qDdDaKAc7mLBg4cJpvWWGRUM0n2VUtoh0p6yDnmiBJO:0qDxa7VgBJp+QM+rdBc

    Score
    1/10
    • Target

      Աϱϸ/37060219791012432X.xls

    • Size

      16KB

    • MD5

      3fc204cf45c6da6c3e22b6da2a0ad621

    • SHA1

      feb8be7702987d85bc4731801a2be868bababf66

    • SHA256

      c0fc7061eeb91fd52ee1e21bb41f973b971a304943543b971dd6116b7009cb19

    • SHA512

      8e0d6b2c1a8d6feb591b6d74c7aedc51deb541b967bd168d1f7cf7e7cf0ed77b92049a8756d37c68452b1a0577f8543cd97075b655bcfa3d2c95c7e3c09644b1

    • SSDEEP

      96:UqDdvaKNDWcdEcvgyIDxUneBzuYzqYtVDUZTH3ukAKNcf9mE9jkEK2Z1/oA+9C:UqDNa6Drd5/8gl2zf9tmzk

    Score
    1/10
    • Target

      Աϱϸ/370703198108250325.xls

    • Size

      13KB

    • MD5

      0547482209267d396dc1aa8506ebe64c

    • SHA1

      cf31063a70d6b6a2b08107be6ba4adcefb0f16a1

    • SHA256

      410777a9a2b32db42f470642a4a6de6882c3100d77e4b84d15510d5567caf4de

    • SHA512

      77d8679138b04589c0269e307b91cfc49129de48f1c2d5418471c2961dcf0c97479123a4897a578a66b5c726abbcfe85cc9cab6bae0820f2955e2fe82b933c9f

    • SSDEEP

      48:rYLZgDTRQzXS3QQZ1rYtwijcE4fVq20EUX9XOmH7udqZ9oU3+:UqDdQeynjcH0EUNOmdZ9xO

    Score
    1/10
    • Target

      Աϱϸ/370727193710070042.xls

    • Size

      13KB

    • MD5

      77a30a010641de7d7cbf3d3047294079

    • SHA1

      abdf7a971ba24c63a6b1e82235638d911d591f0f

    • SHA256

      767aa51b7226ae5745253c54b61f6e1f0a73c686890937475f63765ac6efca9b

    • SHA512

      2f08d2e569ed7d46f2e867c3304ecfd8b99ea61edd3d05a9f50a197fd951d5e1ac4ba34bfa21903417defa45bcc74cf6a83833dea718cde4d86de64eab082a16

    • SSDEEP

      48:rYLZgDTRhzxS3g3Pr0tmF06/Tcg4fVqgHU3+:UqDdhEQz0QVceO

    Score
    1/10
    • Target

      Աϱϸ/370727193909100026.xls

    • Size

      13KB

    • MD5

      58abd46a00bdcd1135368cea85fa6015

    • SHA1

      467f89fd7d9ed8d91744df37a944b1408db1f86c

    • SHA256

      561d2e202fb87f0980d62156a467c0ae1382e4a8e760b02f1b02234adc2940ba

    • SHA512

      eb430b41a3ba9222b5765a2da3f0546620883f2fe0f3c9e1341606fd2666f639d4ac7917cb57f1103f0263949f5d8d45c1a08eb3ce2f81b957224ec22c643ce2

    • SSDEEP

      48:rYLZgDTRElS3qKIOdNIEILNYWtbecE4fVqwOcFfSHQoJ1QFSuFWToCLU3+:UqDdbaK95WxecZXSXMYu/CwO

    Score
    1/10
    • Target

      Աϱϸ/370727194109022319.xls

    • Size

      13KB

    • MD5

      de41b404c4a06d5cfc391f0b97a57631

    • SHA1

      3cc80139685b861b777c15413838d71be6d1d45e

    • SHA256

      c380564ff3b18c8ee3fffebc63460148c76a4e27edf2a287eb20dbe5a8462905

    • SHA512

      cdc8d13b28607556a8782de1dcb09f3a7d21ebd6b0e144d78c13eda2765028cb661cbe05de5051c14a21c0a62ef349d269b88b8a16e7b0f2e653787fe1bba35b

    • SSDEEP

      48:rYLZgDTRkzTS30IMetRsH7Yc44fVqGEAU3+:UqDdk6/7Y7YczEpO

    Score
    1/10
    • Target

      Աϱϸ/370727194311140028.xls

    • Size

      13KB

    • MD5

      cfbd68b7376eaa8d1e8521777118e2d5

    • SHA1

      838699bc62c78a7e71b4f862228fc2b47e2ca0d0

    • SHA256

      89c716d7bd1d1f8d1b7f6ab9514c8b3f30c400ace7cb63d105e1417130ea2891

    • SHA512

      7c4990359cb16304ba7694d9f84ba82697e39bf3176947d543cc2534c78ba8c27e022bad7119cf6f9b647c2e750a6d291e743a72f3af6ad7bee65fef473803c4

    • SSDEEP

      48:rYLZgDTRazZS3g376tmF06ecg4fVqEiCPKU3+:UqDdacQr6QEcbO

    Score
    1/10
    • Target

      Աϱϸ/370727194501220029.xls

    • Size

      13KB

    • MD5

      33a2b435d1d3624ab64eb7870bc9503c

    • SHA1

      304fd9f4ee21464fa3f5f73414d05be89de62e57

    • SHA256

      aa46a5ac8930a0dd47f7de56818396530ae88f67c2b36a2a821b98d6f7c4719d

    • SHA512

      9b94ae4cb92d59d0e3887d06fe8379cb6f1de56ee8008831d3dc954d0c3d917fe58e7310c644b2b2fdc55e5af3e4167b5ff1f1f5af56009e5ec7844ec20b20fb

    • SSDEEP

      48:rYLZgDTRhzxS3G3Pr0ti/Tcg4fVqIqVrU3+:UqDdhEi0octO

    Score
    1/10
    • Target

      Աϱϸ/370727194509100929.xls

    • Size

      13KB

    • MD5

      1c183b1259e337d439a0684bc7cea438

    • SHA1

      eee381701f8667d6b71d5b2e4947590501571d25

    • SHA256

      33e0734f920d4f8f63f44c4a3d57da2bce41396b0ccbc4c87b2f20d5cff47e25

    • SHA512

      6afec8d3d552dac1515a5f0dc3968979b59d8de522afb7606cfe338aa8da61aad3af08c295ee45100006e3d958155360f17336da032f14e24c1be315e9c7d614

    • SSDEEP

      48:rYLZgDTREzPS3g3PrMtmF06/mcg4fVqdPU3+:UqDdEGQzMQscNO

    Score
    1/10
    • Target

      Աϱϸ/370727194512070943.xls

    • Size

      13KB

    • MD5

      3266a91eb944d96a493c2d2215e98cea

    • SHA1

      613a18d29b20e672b77572f1ec177d3e4c0e683e

    • SHA256

      555bdc657a7b4fe43db30ce25bc0ca6e5e002062b0fe9327cd5193754fd2aead

    • SHA512

      c8c4700c49d7bdd49edc544b311929c04986a10abeeb013edcbce7a992ee23aa87eb5d58f2c71dbbc780d228e2df91fefc0a6077dd24f0cb905ff038951e3fe7

    • SSDEEP

      48:rYLZgDTRhzxS3g3Pr0tmF06/Tcg4fVq5B6U3+:UqDdhEQz0QVcC1O

    Score
    1/10
    • Target

      Աϱϸ/370727194609298979.xls

    • Size

      13KB

    • MD5

      a1cba9be71dd7ba49b411019901ad31b

    • SHA1

      c61b43ce878dbfef8ad560749b6aa6c821aec2ec

    • SHA256

      1dbc69a938dd704e232dc3d45b54cccd6f644e29187e1fda242aa6575761a1d2

    • SHA512

      e06c7c34d1fc87cb54c9753b3f20d0048b92a23845a58d335c8a4e19c8b3c082706d89ed1a5b47e0054bde217edc5f9fdea249800519cb39c5766b6a040970a3

    • SSDEEP

      48:rYLZgDTRhzxS3g3Pr0tmF06/Tcg4fVqbqU3+:UqDdhEQz0QVciO

    Score
    1/10
    • Target

      Աϱϸ/370727194706280682.xls

    • Size

      13KB

    • MD5

      381d9d6f0d072ea5bb06ff9770ba69a1

    • SHA1

      c17a45e1171bf7bc38ad759c48f3090622da6d6b

    • SHA256

      96793f6ef2a5c6671b87454701941c7517206047f96b9bcf04f2ebf8ad6dcde2

    • SHA512

      bd35618f1abc6aec181177b5b49ccdec418a176919576ac6892f5bf41dea2598034f6f7e3154056dee66d14dca6523ac3f68ba0cd6e0971bb9ceb717451b1c36

    • SSDEEP

      48:rYLZgDTREzPS3g3PrMtmF06/mcg4fVqmYU3+:UqDdEGQzMQschO

    Score
    1/10
    • Target

      Աϱϸ/370727194706289329.xls

    • Size

      13KB

    • MD5

      29d222a6bbb4b34c5782ab7ca0328819

    • SHA1

      6ddd969e4f473672a9259e85e35598e400b8e51d

    • SHA256

      571fab6aad2f116e316adffb7f59ab35b000e36dc01b6718e0d9b7584e647d6a

    • SHA512

      1e63246c4f689e73c034d79ea14c5f9a038680630011d7ec4ccc08a0a125ab1f8df23aadadde7f04a9a251bbf605a485be7b1aeced692606e43cac6e46c825f1

    • SSDEEP

      48:rYLZgDTRczPS3VduILPrqt1ay75Gcr74fVqHz62dhhyJTR6LU3+:UqDdcGHLqavcrbtRETRVO

    Score
    5/10
    • Drops file in System32 directory

    • Target

      Աϱϸ/370727194802200021.xls

    • Size

      13KB

    • MD5

      49dda2a8be675d61f2d75ce1a58d1d48

    • SHA1

      eac64137911e2b03f1e4d081e0c7fae4d50b64c4

    • SHA256

      4867ef49fa57e7e7925e0abf1859a1acc6ea09f3268ee96e4a266f5c63ecf0e4

    • SHA512

      cb003f6df06981805559eb490dbea786080fea1965a5f25f1ac7e5d6620f3751ef3cbbc3bea87fd24d437a8eeaeed5f414737abcc0019e985099c04a9335cfac

    • SSDEEP

      48:rYLZgDTRhzxS3G3Pr0ti/Tcg4fVqFH1HU3+:UqDdhEi0ocRO

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

16
T1112

Discovery

Query Registry

30
T1012

System Information Discovery

30
T1082

Tasks