General

  • Target

    39f012bd1069d13dbce7911f459f993e521ab5ed4162ef3fd90e09d3b2d15f6f

  • Size

    498KB

  • Sample

    221125-x9wc5aad64

  • MD5

    2095075b022532896af42726a4b626aa

  • SHA1

    b52f7f015c8b8d3a99683b4edad05eb3b243e60c

  • SHA256

    39f012bd1069d13dbce7911f459f993e521ab5ed4162ef3fd90e09d3b2d15f6f

  • SHA512

    92864145e00a83ae21f18ef389fe1837001138ffe2da57503cf5d63275a5d5edcaeabe6aab935d004ef9a9c9e5b4a853f03c5a64cdddb16555041a9223b3fbd8

  • SSDEEP

    12288:mtVuKsGBNWhciwvb476vhbdvoOCgZBXSsppoq29K7P4hk8:mtVAqWCiwzt3vkaN204S8

Score
8/10

Malware Config

Targets

    • Target

      大兴三和新村/20140820蒲江FTTH光路申请-三和村.xlsx

    • Size

      18KB

    • MD5

      79cccca39d6b5a00eea3e0028ba97c2e

    • SHA1

      d081d5080a62f3766e173c547a6c13e42e1a641c

    • SHA256

      98ac1eae395f1a9ff0e842c40e0f3b26b6dc334ee9b7fe893618918a605b4889

    • SHA512

      80a34e3fcfa1e7c68ec15dcddb17d481e13d24614113db2259cb621ac518eb84bd21f8700deb817fe8b7d498ced38eb32e11b7b560d7a3205fe6b1f70897691c

    • SSDEEP

      384:P3F44WAfnOWORxperPvyrPvOkvgXeNgCBh7jWRq8Tth:PO6fOdbpUnyWkAeN/Bh7jWfh

    Score
    1/10
    • Target

      大兴三和新村/FTTH设备完工资料(14年成都蒲江大兴镇三和小区FTTH全光改造).xls

    • Size

      131KB

    • MD5

      c0b0dd83e9f8f6386a2a6badf42264fc

    • SHA1

      8379a0de5b5386fb047db48d95203e58627ddfe2

    • SHA256

      88232624091e64e4f03f6ecac6d724132f35ae8259f7803f0f73831c1eae9826

    • SHA512

      81c5ea2700234ec0b27db30d78ad99891553c926be005a7231e3c33aeee74c9200e794c3e0b024bf2cd62be2fa94c3d6576faaad2edf36f004601018545d00e6

    • SSDEEP

      3072:RFz7l6Nc7yRzs1H75wkZUgs1aX+9PwRnmdti7oR9IU8n/FTbo0Lwis6p:bl6Nc7yRzs1H75wkZUgs1aX+9PwRnmfQ

    Score
    1/10
    • Target

      大兴三和新村/分光器信息(14年成都蒲江大兴镇三和小区FTTH全光改造).xls

    • Size

      27KB

    • MD5

      7c922a8c0082f2311430cb989e6b33e7

    • SHA1

      154f5846dcd7c3ace05d33ce10bde5d2de4fd697

    • SHA256

      74e4f36b7662872c36ba199bed0f142571b20b71bccfe1bd3584baa7a04de17a

    • SHA512

      282558eaf31dc9b6b2fca317c315d20075a0e0cedacf7642c26a0f6c9d45c8b3a2c8604f029f888a613abb2bf4d3079ac31cbf2963d44245f6984fddcea056b5

    • SSDEEP

      768:AeeeeqOema2jkcVnLziCdymRxoiKTMOPR2iNwQ5Ql6Nc7yRzs1H75wkZUiEfClsy:AeeeeqOema2jkcVnLziCdymRxoiKTMOK

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

6
T1012

System Information Discovery

6
T1082

Tasks