General

  • Target

    0536e8097943b8cbbff2056942a33995ba30e961333dd5c133ba554fd14fc071

  • Size

    584KB

  • Sample

    221126-en83zsec3x

  • MD5

    eca197d19e3ff123ef30088a63068e35

  • SHA1

    108a40fa3d3d127642b6424f692092935705738f

  • SHA256

    0536e8097943b8cbbff2056942a33995ba30e961333dd5c133ba554fd14fc071

  • SHA512

    a270d30a3ed5aaac3e7e2b43aba53025edfdd702fe3d83e2477927eb881bc581fa43136a6d6de2aad7a05cbf3f5211c0977a7cd7c3a11142a368e99ff3b3b0fd

  • SSDEEP

    12288:Aks5SHh6gIHczUOe1LHrqP/e36lNlgVQH6uSa7rwX2mIKj+NMmh/bn:AkdBMBLk/E6neujSu8drmN

Score
8/10

Malware Config

Targets

    • Target

      捆绑 工具/cd‮gpj.scr

    • Size

      892KB

    • MD5

      90803dcaf894fc823203e0c2de6b9973

    • SHA1

      8dcaac8b782b0b6430e28cf38b5687fa01f5d798

    • SHA256

      6aba460394207b0a9182163bfeb818070ab42b9d4f85f3f061e95d63f20f9352

    • SHA512

      01da48c040036a8d28d034d4e08d946af61ca1fe641e7de581604562dc1f0a85c07e4f39a4777472be5c7f1dcf61102b3caf02fc7b4b765745e21f842761ff51

    • SSDEEP

      24576:SA3LStU4gf2EW5A2DJr/kS4vGIk6v3Hfx:SAbh43Dp/wPHZ

    Score
    8/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

    • Target

      捆绑 工具/浴血凤凰JPG TXT捆绑器.exe

    • Size

      190KB

    • MD5

      e8b7fcc19109f1b472b9d0fcde038fb0

    • SHA1

      b6354df636c5c3552b93c87284e1092656230243

    • SHA256

      8a8b0cc6b2f317a16a28f35dd5e95fdb510f3cced6a35ac297188404c8f59fb6

    • SHA512

      4cfedef132ac49ca1031e5e939c90a018ed2762fe0b7286653eafd00882ee1ff7439283b020748863882c50f55d4e5a42d53755d7b0f418c73119e15ec344368

    • SSDEEP

      3072:jmiywv2q9uInoZXl/E71m70lmSDsyXZXuU7D9BYQWko2aEEmYPY5H0lOM:CHVunoLv0YmDpXukXY/ko1wYP//

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks