General

  • Target

    4b5b147a6534dc0bfa283921a92e061e41b0a9b38ca128a04adecae3f7d86418

  • Size

    757KB

  • Sample

    221125-x9tjjadd3y

  • MD5

    8f97f04a0e34a73315b03e6731ab5683

  • SHA1

    0de37cdf3008d51c02f9dc144c0c3ad17bff23fd

  • SHA256

    4b5b147a6534dc0bfa283921a92e061e41b0a9b38ca128a04adecae3f7d86418

  • SHA512

    112a32a350fb2c4d5535520a50849513aee7bf35a828969fd8b75cf5cffe2c43d0c5bdb96e22f1be7f5af7e3ad855795686d2ccc90ac9602bc7a16d18a001a8a

  • SSDEEP

    12288:fiAO7/bj28vmksbScfl00i0GIGqYK2cfjciEcXLmW7rxy52njIWhQSb4tWi:fg/3UkWf0X0GIGqrDfjciEMm4rRVQC/i

Score
1/10

Malware Config

Targets

    • Target

      C1389074Ѷ-()/ͼֽ/acad.fas.lnk

    • Size

      1KB

    • MD5

      450502b49d28bd0f0f75788f05577b77

    • SHA1

      7000ddb87fb67fec74745573b94e9a5a9c33ed03

    • SHA256

      303762cdb13d4e6bca324e5bc1a351ead1819777c6dbe198a683dc502df857d4

    • SHA512

      8cfb5de3df16c4350f2ec4d62f4698cea8a03cc97c5da3b057bad075e07bc6c0553e70b69da8bb4521d1f44821c40eb95fdddaa18eecccf47553790a648fcfa0

    Score
    1/10
    • Target

      C1389074Ѷ-()/άҪ;·ջ(C1389074).xlsx

    • Size

      57KB

    • MD5

      4b9de1a5b800d912646550df0a384073

    • SHA1

      01409a947acd507e7c3084bcaa5fd8505d5e90f1

    • SHA256

      190d11f8f09779d01152ce28c298ccaba114e2b9990b434c94d20857c4628cc2

    • SHA512

      a16ee564de4be7c447e5dcedbbeb3ac61448b48cda6ab45389c401331c66af202917d2022488b6f10f5d5139a7104613a59aaf232f7a7fbc227ee044deef28eb

    • SSDEEP

      768:27qpnB/sATkW6X73WHSeA2BX0AQ6EzzeKPOZ8ZIc47hL2i/dCZi0Ljc1DiruPBGy:27On2APamo2ZdoCF8icAhHSi44

    Score
    1/10
    • Target

      C1389074Ѷ-()//ԤϢ.xls

    • Size

      17KB

    • MD5

      2a8f8c736e8b788d854152d143d11975

    • SHA1

      225b5dbe401bf6c3accf506ec8aa6e26d2b557b4

    • SHA256

      23e7e5a15c9972fc6d2d7e42a145ee783b419426a42bbea9b8dfd20b367903b1

    • SHA512

      9775c5b86321f41f11abdcef331051d6c7581c4ae1ebe7d689717f095dd6eaa9b216ba01db343ace09d0ca3192085bb58b65fa5dd415ebd41d4047a79b96afb1

    • SSDEEP

      384:kx000pT2Q20Wt0H9nPuhVGSNzcgIS4SSZvT2r5QKX7MgN687Nhqbp4/YAxtKWX4:kx000pT2Q20Wt0H9nPuhVGSNzcgIS4Sl

    Score
    1/10
    • Target

      C1389074Ѷ-()//ɶϢ.xls

    • Size

      17KB

    • MD5

      0227399ee8e44492dc9a1c16f5e20889

    • SHA1

      50467ecd5ab8daeba2c11966e65d4ebe58049130

    • SHA256

      11c6af9c27937f0a4a62746d0129b57d7d0d65a963d96d2cf7a6ba274445275e

    • SHA512

      c22851f0ca0787680da11f3ed10647080bf525b83822579cf54339680eca26b09880b7da7f79cb5dd5618a0c02b9c7628c87d91094287b4ead0206c5644a0103

    • SSDEEP

      384:dxxxTMEx3xrIQ/VNYjgwtFLz9ZlZl9+8s/FyA+HURERvlOEc0dGyRKd2pRDlbAI6:dxxxTMEx3xrIQ/VNYjgwtFLz9ZlZl9+c

    Score
    1/10
    • Target

      C1389074Ѷ-()//·Դʩ111.xls

    • Size

      35KB

    • MD5

      9ede283608d2bba1924942216778cac1

    • SHA1

      6ca19018ddaeb750e98eb13d68ac7707f53a9a03

    • SHA256

      1f8265a035ea4f0f69d7d2a7912816bf0c3fb4136a9bef73af204e85054e652a

    • SHA512

      296ae4a65d36846a4af89d81ae8ebc0d7c71aeb0070bb9295f969997b0a1470775bfa81590139e5b1695e99a5638f87d6ffdb0fc76aa32792607bafb13e3b402

    • SSDEEP

      768:iC000MSpQ2WW2uxPSpGrH0Ntndg4lR2yGVJx7S6Sbl4fbYJ:p000MSpQ2WW2uxPSpGrH0Ntndg4/GVJa

    Score
    1/10
    • Target

      C1389074Ѷ-()//ܵԴʩ.xls

    • Size

      33KB

    • MD5

      ff21df8324913f8670697f0b4dedde19

    • SHA1

      9167c55d339a748ea284e734f0cdeb885d2b1c07

    • SHA256

      0501d84607f34bd9d97c5c52b2f9f67f12d94729e63bafbea093386fb6891e14

    • SHA512

      5f298576252cd66f3915cd62d7fccb96e8a5ecfbe0f2bf58226c67d0fda6707fe4245e2084963830a9f9bbfdc1a2479e372e9e154961bddea6593bb1e4fa154c

    • SSDEEP

      768:KH000SpWQW22Mn0uxPrHpGStNgdc4000IdR2t8KAVJx0/VPrOXoD:M000SpWQW22Mn0uxPrHpGStNgdc4000L

    Score
    1/10
    • Target

      C1389074Ѷ-()//⽻䰲װϢ.xls

    • Size

      26KB

    • MD5

      de5efa71c61ea20882e35846b44b4d77

    • SHA1

      f498a64c04bdbb5e4e984de26a37414223c60333

    • SHA256

      31cf48b886c1df1dd69733c1330fc94e238740e1e2b3abaaceadbc339dc6ca9b

    • SHA512

      1a1de59787d076e51e3809cd03b01f2892fd4e37b8c5abdec1e3120653454df2818210ae6c0eeb8320559b2d8cefd7c40e3bd8acd8067c5d7bf341b73d78ac52

    • SSDEEP

      768:HWWW0WF37DySNiWhB4yaj7vT2r9N41gxv7yZmspH7+cclKiEZClsCq6NqTBun5oO:HWWW0WF37DySNiWhB4yajAC1gxv7yZmD

    Score
    1/10
    • Target

      C1389074Ѷ-()//̱.xlsx

    • Size

      8KB

    • MD5

      db6941070b308cec8f3a15a9bf82e6d2

    • SHA1

      7402f5673ed6265c84e8fa994a9a53fbba88cbf9

    • SHA256

      d5fa054f1e57f2d0ac6fcb2707b4c6d56ae1da63f66675749c6bc97601791da3

    • SHA512

      640e207c9b930712684f99b03b128561069712864dd030abdcc292c21f75f7ddc04f0a0bc188aae968d61c4df3c6f94280fb98543b9d22b7a226189edab829f1

    • SSDEEP

      96:zbsTCDJU0o/gChd1AwqnyM+N3bzCiXHDiUvbnd/lL4CdCoBQy4bs1zlz3Aqc:zQTCl7UXhddqo3CiXmUv9lL45BgzBA9

    Score
    1/10
    • Target

      C1389074Ѷ-()//Ϣ.xls

    • Size

      22KB

    • MD5

      dd974c3ce9f85b4bea9866ed76ab188f

    • SHA1

      af8aae45cdee31d27c0601d370e615440b94b3e0

    • SHA256

      69510e6f7fcfa92a1ccb6bf98c232d3e6cd62e7bbb0085eb6c929b926079b283

    • SHA512

      c62b1bc17e0d73872c3da814fa73b378bc6593fb596d37b0c577405a76478fc6b06c77324669d3ed5cd8fb558a86bdde0f864dfd5f22518573b805a4326e773f

    • SSDEEP

      384:pxxxIj8rxMExNLtMgGwFTkV9z+SZcXSe1UxTRefsUiBfP+RA2d1bpldaLEtDfAIS:pxxxIj8rxMExNLtMgGwFTkV9z+SZqWEV

    Score
    1/10
    • Target

      C1389074Ѷ-()//˵ȷ.xls

    • Size

      23KB

    • MD5

      8db198c1798a3d2e4f3793769a906618

    • SHA1

      94e70446bb535474e1e22be4b8e8b8a0e56d639a

    • SHA256

      2aca9c1e740e53b1cb4c7622ee5f82c61dfb8552c9d647d97171cb7dfa1abbce

    • SHA512

      3bd52d5888a156afcdc3b474eb69f14704a3e4b66add64555516889291968f188f38848a39c629e154f6067a97ef38ece6fec93d4f4a2560c7b5186b00b3eeb4

    • SSDEEP

      384:KxxxK3Eg8NIMFLTVYwxrjQtz9Z+/hph8Zwa/bKrNXAKu6sMPoY+xQocfEAI2OzOL:KxxxK3Eg8NIMFLTVYwxrjQtz9Z+PLEAY

    Score
    1/10
    • Target

      C1389074Ѷ-()//ͷϢޣ.xls

    • Size

      22KB

    • MD5

      1907e87ec76857a4e4d9e94e1e54b261

    • SHA1

      0a99bbf8a096c8553b46fa6d5d6f7ce90cf8f9e6

    • SHA256

      cff328a1028ce5c0165a8c1d7538d77abe363265e45581b06016d48332755ae0

    • SHA512

      a05806cdfc10847e4943c3ac75e86c20550f26476a486cbdbfc92daa5fc996cc596a292dcf042f24fd42bd02cef418044b5b23fab7eec7dde4b33d25a89d8893

    • SSDEEP

      384:To0000tnp22NuSWTP9HhG0QVgzcS4FvT23llllDDDDeeeeCCCCxxxx1111YYYYzH:To0000tnp22NuSWTP9HhG0QVgzcS4Fv6

    Score
    1/10
    • Target

      C1389074Ѷ-()/·ռ¼ܱ.xls

    • Size

      19KB

    • MD5

      e3a9972e1820fe479b19bb39bc3f93eb

    • SHA1

      ac9987dc8172eebde22b5433e798c0a809306392

    • SHA256

      9aa83fb541ce4df03315c7811b664bddfdc38ee0b207aa79bdeedf266add1dbb

    • SHA512

      8fc6e8ee3456ab01cc0a9e1e1426a62e22ca4c5c1a48f7d34b9c7fe696b0dbfeabbe8799a73451b12410dc88c0e8d3cb3d13a55716e304d12d350f33539caa87

    • SSDEEP

      384:/a+++HzJtV8cLbsQvPe8k1SzmEeqWbNvT2rXrN8AHbKdXAKypsqPoZ9AFJNQPoa7:/a+++HzJtV8cLbsQvPe8k1SzmEeqWbNd

    Score
    1/10
    • Target

      C1389074Ѷ-()/·--ϣѶ(C1389074).xls

    • Size

      12KB

    • MD5

      0db2c17f9b7754e9302d78da6aca289c

    • SHA1

      67de380a84a49409ba64f03168301f8345c01ebc

    • SHA256

      01839ce3376ab43e74edc4acd61a65bd11be9c573b1b051b37f5ddcc994a3470

    • SHA512

      436e541867bcd539f64f0a6762ca044bdef864a555e76b35f5bade622824600f366199af545af59e6c24503225dee3d9d97270bc9c4861f0ee72b3dd9d2e9484

    • SSDEEP

      192:WWpXpXpXHpXRNrLijbxFeITMw8YTeDtI8hhPPPPPPPPPPz5cZeYGYHQXVZkFUZKJ:jxxxHxRNrLijbxFeITMw8YTC5GeYGYHz

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

12
T1112

Discovery

Query Registry

22
T1012

System Information Discovery

22
T1082

Tasks