General

  • Target

    WOAH.rar

  • Size

    1.3MB

  • Sample

    231208-xr4lsacaaj

  • MD5

    730f938785612086abb4b7902172d7e8

  • SHA1

    ac49006587d88b4da384e8f4cfb86e103662f7ed

  • SHA256

    ecee66c34aeff826dff35f54fea11585c513f1188719c522b79bfbab3ef98972

  • SHA512

    da2ffe0f1ffe43f68a42f5def1967b265f4ec5f9fd90d68aaa9da20b3d61c0f5804dce0f80ea96f4e90d1bb5893e7599bbef54311801580ff17dec8a1a7b26b0

  • SSDEEP

    24576:OrATxdDgfzEJXGTGkW1kSg7rCxminBBR0pklCQJK+BdJSRZmmJl:uodDgfzq2CkuGHMR0WlC4BrSzH

Malware Config

Targets

    • Target

      Release/Guna.UI2.dll

    • Size

      2.1MB

    • MD5

      c19e9e6a4bc1b668d19505a0437e7f7e

    • SHA1

      73be712aef4baa6e9dabfc237b5c039f62a847fa

    • SHA256

      9ac8b65e5c13292a8e564187c1e7446adc4230228b669383bd7b07035ab99a82

    • SHA512

      b6cd0af436459f35a97db2d928120c53d3691533b01e4f0e8b382f2bd81d9a9a2c57e5e2aa6ade9d6a1746d5c4b2ef6c88d3a0cf519424b34445d0d30aab61de

    • SSDEEP

      49152:6QNztBO2+VN7N3HtnPhx70ZO4+CPXOn5PThDH2TBeHjvjiBckYf+Yh/FJ3:6Ahck2z

    Score
    1/10
    • Target

      Release/Horizonxd.exe

    • Size

      575KB

    • MD5

      9b74486fc963011686c58a3e21637eb3

    • SHA1

      b2cecec623fa16b16e51b3e2e9c871a98f4312c8

    • SHA256

      5f17fc09f2950e777dc13b75f0b0f99e2634fb007dd6ad1c2643117a22e725e9

    • SHA512

      d2fc3ad1b673abb077ab5bb893c40192a621862f2c8c0ba83ad7c48b465c4e03ce27df4a2623d5b542205281a005dc81ffa7f2f6ff24f5bd22dbfc3cd3f3fa2d

    • SSDEEP

      6144:cdRJK8+Q7DIWETOIqaNIWBsbGJyJhGn6M5dfUys59EzQKun+9Rf9XY6+fznAH/M8:c+MDiSuB+ncts59Yxu+7VfI7rJEAnBW

    • Target

      Release/Newtonsoft.Json.dll

    • Size

      695KB

    • MD5

      195ffb7167db3219b217c4fd439eedd6

    • SHA1

      1e76e6099570ede620b76ed47cf8d03a936d49f8

    • SHA256

      e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d

    • SHA512

      56eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac

    • SSDEEP

      12288:GBja5bBvR8Q0TE2HB0WLmvXbsVG1Gw03RzxNHgKhwFBkjSHXP36RMGy1NqTUO:GBjk38WuBcAbwoA/BkjSHXP36RMG/

    Score
    1/10

MITRE ATT&CK Enterprise v15

Tasks