General

  • Target

    389e03b1a1fd1c527d48df74d3c26a0483a5b105f36841193172f1ee80e62c1b.zip

  • Size

    105KB

  • Sample

    221208-rfewdsac35

  • MD5

    ac51f3c4107e9912663a545394d5e82e

  • SHA1

    6b8a1bb3cd09abd1e0e7fb7c29232acba1c261be

  • SHA256

    bcf02622efd3cab236bb82cde1926d59054b1adecf217fc17013428b0e9f677f

  • SHA512

    7fafffe2f85c7a5e2a2d9f4590e558db57ceeea448550bfe2387c03546b4cb739aca382d2bb230499e1abcd0dcecab2f98edea9dd437aca20e78add8e7a28d3d

  • SSDEEP

    3072:HrBVH+e5sRATDgkS3AYUE4ZPaVf2BpJHj3uFfNR:HVVH+e5f/g/3AYhQy8fR3k7

Score
10/10

Malware Config

Targets

    • Target

      389e03b1a1fd1c527d48df74d3c26a0483a5b105f36841193172f1ee80e62c1b.exe

    • Size

      178KB

    • MD5

      8fc09cb1540a6dea87a078b92c8f2b0a

    • SHA1

      16f48624ea2a575e1bdceb4ac6151d97d4de80b6

    • SHA256

      389e03b1a1fd1c527d48df74d3c26a0483a5b105f36841193172f1ee80e62c1b

    • SHA512

      e045881e8b2cca4384eb4ded3b91dcd3dbba54834785de6cf6f8be87fae84f5c67dfb3a12928cb2bcbbeeb660304a9560fb3de056d9f558d6b347e6f8136054a

    • SSDEEP

      3072:Fuh9RA8IVO7JqG0VW3l6h9NhXEnBuV/C4LGYp:cdRBqGyul6h9bEnBuV/C4P

    Score
    10/10
    • Clop

      Ransomware discovered in early 2019 which has been actively developed since release.

    • Detects Clop payload

MITRE ATT&CK Matrix

Tasks