General

  • Target

    7c59cb0883861ff1a826a87cd6f077d4840d915536d8dca36570695b7ae083d1

  • Size

    5.8MB

  • Sample

    221126-wmypasgb6z

  • MD5

    81b50c06cdb3efc804497d72247b5995

  • SHA1

    73c38ad33b715a8db9258e812e9b2585a10d3911

  • SHA256

    7c59cb0883861ff1a826a87cd6f077d4840d915536d8dca36570695b7ae083d1

  • SHA512

    6897e261ec6a073fe42af9fe93cd4f2aa8656ab6420fcf61df18786a77adbe73e56a27422ae9ad7d41c970b004ae9d2066fd0bcd2c8af4815208feac73ce3174

  • SSDEEP

    98304:LL5MMJ2H+GirCNzpv2wrw41+i1PSBiJDvHqFQLa/v44oX9pLiAvxj75eCppu:L2MJ23NzowrwXi4URKq+/vVoXOA15ZpM

Score
8/10

Malware Config

Targets

    • Target

      ƶ·1ŵؿB飨԰ڣ׼/1.װ/1.³/԰_װ_³.xls

    • Size

      399KB

    • MD5

      8b42ffa1716e2b15200c5f636c037fd0

    • SHA1

      c5a83bc22862655f3cc944a1e186e7538bb3b318

    • SHA256

      b5489a0688fa9c295aa6b0032f2a58420bec78f13fa9d69aaa80e5a59130cc66

    • SHA512

      53a52294374048e84ca05bbac89f7eda13d9ed784f67c3bfa1e0db1638067e65ca162f3654ab4b52c95103939bf22ce9ca0e09414623b9b8a668c59ff8b3b82e

    • SSDEEP

      6144:n0bv7bZOr2Z6EPzgmYLfX0VLRzCsYdIOkcP9h2:n2bmul7gFLULRgIHcP9M

    Score
    1/10
    • Target

      ƶ·1ŵؿB飨԰ڣ׼/1.װ/10.緿1/԰_װ_緿1.xls

    • Size

      67KB

    • MD5

      65cd139e264fb2d49e101e6a4f08f065

    • SHA1

      8b6cd898fb0c57b0a9ed4e3ef724358e11ffcc43

    • SHA256

      b1191d36f96fac964415f44c9aedcbb7fc87171f1d853fc7faaf8f6b6fdc88f7

    • SHA512

      59df351c30528e2eba24bb13c8b27a43246c383bab582da50d5d898a359d8ab7e3fd9cb7f878be847514877634f3e172ea9fc809d9911e696a197d3377434f65

    • SSDEEP

      1536:gFFFF9opRZjVeq5AL5HSQ5WGKruOhMeo4hYNdSQ5WUii:9ziJSQ5WGKruOhMeo4uNdSQ5WUL

    Score
    1/10
    • Target

      ƶ·1ŵؿB飨԰ڣ׼/1.װ/2.X4#¥/԰_װ_X4#¥.xls

    • Size

      249KB

    • MD5

      39cf7e49460bd6f318eb25ad43aeaad8

    • SHA1

      d6f0f4153dd4b46a80603d3d5b54df472cd49f53

    • SHA256

      bde43609de0c3dca522d98951b8376467a639fec521447b89a3d4da993272d81

    • SHA512

      9c17e20692d6064f349fc38facee7f9cffdac186b343668eb8a11b75c49a30806a7d166b5b96ac12aebbfdd8336e69858067ea70acf351eb6532b349b8b4cbbb

    • SSDEEP

      3072:+BK8SEdLYx+Xk9KTAEczW5RbgG84PbUSWWy6P8MJUX3RzeYl4UHgwqJub6v+1q:+BK834SbgTmk18YluJ6Bq

    Score
    1/10
    • Target

      ƶ·1ŵؿB飨԰ڣ׼/1.װ/3.X7#¥/԰_װ_X7#¥.xls

    • Size

      249KB

    • MD5

      384ea4935d23b9400ccebfbbc3581ed8

    • SHA1

      393bf20fd4fd3e355aa5d08ce092aa25cc271517

    • SHA256

      c5e964b38ef2eefd8f6c81645cc3b32b6be224aff66f4098fc0365c2837cefea

    • SHA512

      299415a34c8ada2d6e3351af9bfdd96abb34206665fcc77fd6e6752b09f0759f7663dd7ff6861fba20db3321873ac21b38ff1e74dcdbf553c1feab360808e93c

    • SSDEEP

      3072:x+ND4BMLYx+Xk9KTA1GAeI6zstewS1HYXjhS36A75LUBEozMr7DHO3wEsV0:x+NDTy64jTrA5LUB2HuA0

    Score
    1/10
    • Target

      ƶ·1ŵؿB飨԰ڣ׼/1.װ/4.X8#¥/԰_װ_X8#¥.xls

    • Size

      249KB

    • MD5

      6fb0989c774c849ff245561925441c83

    • SHA1

      62b0185f6a6211102c719074c85f3a45b4732bdb

    • SHA256

      5147819b96ccad077c49207b12d91d3b58ed0f16e6d71b37a799dcb49bf85e7a

    • SHA512

      21e7da2460534722c8583f366857609876c0482b10d66b6961aecef09eee59d55fc3c0f54942ab2cc8136b0fedbc52cdb64349eac6db21bf05c662b44250a14e

    • SSDEEP

      3072:e8kvw2GBb3LYx+Xk9KTAFgULfy/6WsGISUATzptLnb6bT6a8pu3UHgwBdr/rMRS0:e8kvSBbfsfylsmzzLuT6a9cdrrw

    Score
    1/10
    • Target

      ƶ·1ŵؿB飨԰ڣ׼/1.װ/5.X9#¥/԰_װ_X9#¥.xls

    • Size

      249KB

    • MD5

      3adf7a48b7f6fd9ccc5a64c429520fad

    • SHA1

      e332d3d6844d2d4301169567bb97e54d7c426647

    • SHA256

      ea6ba8fe8a68609842af0102ce8a02d5d62cf2c57c0ff22f5550eac0ea1d070f

    • SHA512

      5369d59554f58d1af293830b917050221d9c84c394bd2e8f87b105f2a530518899a4df3dcffc4351495e16f945d5f6da7d2e0d7bc2643d2e5f18674890455e69

    • SSDEEP

      3072:UaKUvLYx+Xk9KTA4vyAqHLsOqeFZ4edYSWWafuCI9UTMhigXoyp3UHgwKLVm/l3s:UaKjdpqe0eyZTSrpLLM/4p

    Score
    1/10
    • Target

      ƶ·1ŵؿB飨԰ڣ׼/1.װ/6.X10#¥/԰_װ_X10#¥.xls

    • Size

      249KB

    • MD5

      7c8d328d87b5a2c023e151d79c6aa9b3

    • SHA1

      dc1618e45456bb8f8048a5445118182dfcabce79

    • SHA256

      79fd431c689a9dcc001f717670b87abcec73d6e4637a9c4fdb1e5f6dae36ced5

    • SHA512

      d33834845a734f7c18e16dd1b2cfd10661bd30ec837e32cde17122889f1494ff8cc9a483e75c356997100ae339cd91def5a44d85e85fb3e5828b86eb320ffbdb

    • SSDEEP

      3072:QVKWSoiLYx+Xk9KTAEczW5RbgG84P18SWW66P8MJUX3Ry8YvEUHgwGJub6v+1i:QVKWz9SbgTmO1JYvWJ6Bi

    Score
    1/10
    • Target

      ƶ·1ŵؿB飨԰ڣ׼/1.װ/7.X11#¥/԰_װ_X11#¥.xls

    • Size

      248KB

    • MD5

      3ccd75392ff0f8b781cd6a7f4fd41407

    • SHA1

      5428d0a57daa82002cf96ca39885e15d9328db7d

    • SHA256

      7c7458f03eb9775d3ad82ee97c4e377ec7f0b24f431fdde8cb6d5b4973ba2524

    • SHA512

      3eeea95e8663e16fe2043dc1190c10cff5532f93ff0a4c9e7076147ad895d77ced0b3766da743e1e42d84fc1ff0d20a3f2d742f08a8f45491e11228e85a280fe

    • SSDEEP

      3072:mvKbBHbm4LYx+Xk9KTAceqKqz1hTZcZveSWWi3uGq9PSft5eg/AcIUHgwGPRVpWR:mvK4d2hVIaMSfj/AcIRXwR

    Score
    1/10
    • Target

      ƶ·1ŵؿB飨԰ڣ׼/1.װ/8.X12#¥/԰_װ_X12#¥.xls

    • Size

      247KB

    • MD5

      38b0c1e4e3e2ed2ef155be158120d6cd

    • SHA1

      74ed9440ec2adbd84e1d47f25cf4d19f9e969a1d

    • SHA256

      b66e91280051d27ee50cbe8b600b8a58efec0a1f5c0744d3518f1cd046e123ec

    • SHA512

      a912fc06924fe261083397ebf825385b6db8c96301b27e4ace5f695b85bf5011d3b93e0e553bcd209b87726dead0344c2c15e0ca5567fc4a2f2ea8b35e92afc0

    • SSDEEP

      3072:DvKMzLYx+Xk9KTA9uGRCzzzcqX/ESWWT73ysGmebWOhbAYTQRbUHgwL1yudPAZnC:DvK2lzXV7Uai3IsykIC

    Score
    1/10
    • Target

      ƶ·1ŵؿB飨԰ڣ׼/1.װ/9.׼ҵ÷/԰_װ_׼ҵ÷.xls

    • Size

      108KB

    • MD5

      7103a106c06d90e33e779562dc940746

    • SHA1

      6e855e8b1bb4af2c1e6bc91021363cb085aded69

    • SHA256

      074bbd9ec5ce24d405977ee3b1821116baa3e6397960b3ad30614eed304391da

    • SHA512

      3247b2c3384ed0fa1c95d42f93c045611c395ac53c75b7521d4661c2d674846e0cd734dcfd2dc696e8e46bb84342dce3e0f5e19c3f00151919405d7adb9ca614

    • SSDEEP

      3072:ZOjr6Pvecylj0M45oe9Stthk8BIc8S3qBUCXKhwgH:ZOTHCqkMvN3twC

    Score
    1/10
    • Target

      ƶ·1ŵؿB飨԰ڣ׼/1.װ/԰.xls

    • Size

      14KB

    • MD5

      5d51f6b6a5b27419928b6d69c57540a8

    • SHA1

      0583e4af30a203776ee11ca133e73709bb8c110c

    • SHA256

      0efe5d368b5c3b4223927115ae08161ce51e8342a1d684aa0dd59874945774ff

    • SHA512

      c59846fd1924b529f4980453676706e96971f83e4065193389f5455a8c9d891ef4fac0b932e3dcbb4c502cdb03b70fe5eb335a46c198e5db67c91e837d420e3f

    • SSDEEP

      192:UaEypOpOpOpOIdLvT2V8hhPPPPPPPPPP1mLQ+4SqVqbsLZuy8MNCzgxG3k83:ayAAAAIdLvT2y0j4SX3

    Score
    1/10
    • Target

      ƶ·1ŵؿB飨԰ڣ׼/3-嵥˵.doc

    • Size

      20KB

    • MD5

      5eb032ad7777506558a6f6ebc525da92

    • SHA1

      c41063b88ac230e86252571e312696cfa10d1bd4

    • SHA256

      7e40cc85a23209859f2ccf6893583e3e4e83209eff3f7fd5762ce2a1f6b3320d

    • SHA512

      0b04f4d4db77d91d577d7952c52fa8ea5b627e7b6f1cf95a91cf6b2d5ae7daa356122e04938ef3e630a2d87e00c8f4d6a25834f725abb897fe227008822f7e70

    • SSDEEP

      192:PRtUwKqqkP4QXx3QcLWaK6gvWE69E69E69EuggggggOgQMg4ug4ugg4eggAE9E9n:ZawKqVgQXdLWzlddvvkL8x

    Score
    4/10
    • Target

      ƶ·1ŵؿB飨԰ڣ׼/ѯ.doc

    • Size

      45KB

    • MD5

      2f2b9d8e39b7896f8ca6b927720e9abc

    • SHA1

      0e6e078937e7f528e3e8350fc3d7e00cba55dbef

    • SHA256

      18a776dd64af200df7351cf57c6994da51ac9b41224ede8ec8d101a281f48edd

    • SHA512

      239c6ea68966173b93afc09a526f726b79183d249314bb10e67f86abb6077ee717fa8eb0a79b0ceb26e0dfa6823c21814d99990b1eddbe7323dbfeeb134c8ca8

    • SSDEEP

      768:PmuuQjZ7QEEByXlreiWoJMYqW0xyB/XcwmBt:Ow17QEiSyIMYSoBPNm

    Score
    4/10
    • Target

      ƶ·1ŵؿB飨԰ڣ׼/װ.xls

    • Size

      9KB

    • MD5

      72ae2fc70a188cfdaace6193803a7646

    • SHA1

      d03be6962380f65d0a184971f01c66065d7e1fbb

    • SHA256

      f855a9fb50626ab2022152a9c38562bcdd65ce51d9e944037153e8905b78526b

    • SHA512

      904d662c838cb6dcd1e5baa239c8fbdfcab2e49887a70374a8b0777fb936a830cb2f6cab4284933aba99958da660286b862affbcd6cc79a09a206907810f578d

    • SSDEEP

      192:dzTpYpYpYXlvT218hhPPPPPPPPPPMfalMngxKY:dXWWWXlvT23yCngxKY

    Score
    1/10
    • Target

      ƶ·1ŵؿB飨԰ڣ׼/ױ1.xls

    • Size

      17KB

    • MD5

      ac3a844da9825a12f157e5e0e8553019

    • SHA1

      430658cc31a80d98971a214e5022ec641820ae52

    • SHA256

      a7477c0fdc37b649e1749dd31a0bf47932e527feaa570891210a93dbdaba13a6

    • SHA512

      7c869a747999178f63764af40f8be132d6cf056dd0a12a4ad89911b9ea7fc8b946cb66a07b9ef966d1f06440195f1fe11c7ba52d8e5e14a6e01f2b84facb4c56

    • SSDEEP

      192:CFpgpgpgpSPphpp/tJa8hhPPPPPPPPPPTpPE9sKBxjdAtsMxFY/CBE5N8mYL8V8h:kOOOaf3rDPEmKBHAFxeBYLG888qpShF

    Score
    1/10
    • Target

      ƶ·1ŵؿB飨԰ڣ׼//1.4#¥/1./ƶ·1ŵؿB飨԰ڣ_4#¥_.xls

    • Size

      220KB

    • MD5

      01bf00520ff4630a59900681e0be66f8

    • SHA1

      3aeea7f90fd77fa112624b0e5b069bb223fb0fca

    • SHA256

      5e1dd607d117c1d6a5923cd759e776e1e07c14a72d55f8890cd8a8c31b44ebab

    • SHA512

      6cdb6df183693d00f6561fac04b436dc73c52a26d4f6b13d9703de6cc910aba59a6a539ff527989bf05936741e5ca9d0d1ce88b85db108ac3f15681c5d928467

    • SSDEEP

      3072:w4GcmxQ99O2JG1trs+qlIk44n4Jprq1SE0KKWDTYlXBLL0SN0BCcEDyBNpxYL133:QzY+SIkJKRPcEJh1

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

16
T1112

Discovery

Query Registry

32
T1012

System Information Discovery

32
T1082

Tasks