General

  • Target

    6cf19d7eee4ff4da8a79fb8dab15f99e.bin

  • Size

    374KB

  • Sample

    240110-df1afadfg9

  • MD5

    6cf19d7eee4ff4da8a79fb8dab15f99e

  • SHA1

    3eb3ab9d77c3d7f090a53901f39763c5982e5873

  • SHA256

    13359f410a45b46e21b37640edb1fabe71d44f503425b019406cd4d8e1d15d5d

  • SHA512

    3a2cf7a10d85cf0c89ed2c721c7c7da2c88934ab35bf03e6848b9fc1d2177211e0bd42bc68a0d819999e974e4c22caac95ae51017deba24dd777573a64ef1ba6

  • SSDEEP

    6144:pujyZxTqLQsg6aR54kuBceXEr74grSV17hRQSlneWt2NFnBIyPj:Qe7T96dZXw4g45/QSlefNFnqyr

Score
8/10

Malware Config

Targets

    • Target

      1ad4e8a66682dfe74980ee99186517e25a81bd2bf00aafbbafbadc3a63cdd4bf.ps1

    • Size

      1KB

    • MD5

      642f66c6c6b7cfbe0da921ea030df0cb

    • SHA1

      999a425666dad19c246db0775b9cec8d930b40a2

    • SHA256

      1ad4e8a66682dfe74980ee99186517e25a81bd2bf00aafbbafbadc3a63cdd4bf

    • SHA512

      d6f26e731d4415ccfae089c713e7865268532ae8a82c1fd75c9228451fdde33b6e4c6c264fdd7cd807ae06b53ad0265bf6034c7c4c51f3db83b323edad9cba42

    Score
    8/10
    • Blocklisted process makes network request

    • Target

      8f8264c173e6d036e87b706dbb87e3036ae17df32e53a683c87bff94fce2c242.pdf

    • Size

      50KB

    • MD5

      3c218594fe3db33cff5c3d4dc7b5b14c

    • SHA1

      f7c625f1d3581aa9a3fb81bb26c02f17f0a4004e

    • SHA256

      8f8264c173e6d036e87b706dbb87e3036ae17df32e53a683c87bff94fce2c242

    • SHA512

      a881a1bb9ad3cbe26f6de6feddac5733a14899f48ae275dbc879e40744c3ee0cdcbcf8223b356b8ad43d02624b606721af855de030c567616f67efa3f177f530

    • SSDEEP

      384:2cSDvX7hWFcTPm/K7Uzzzzzzzzzzzzzzzzz32cm8:2cST7hWGTO/Kr8

    Score
    1/10
    • Target

      a5c406f287b82099796d52cf8edbeec9b6188b3b23b12bf5e2b2b3556c94ec65.exe

    • Size

      184KB

    • MD5

      c20f7442c6d95afcd1f22cde88418cc5

    • SHA1

      26b849021350124f9ef541767b08a46e02fd0401

    • SHA256

      a5c406f287b82099796d52cf8edbeec9b6188b3b23b12bf5e2b2b3556c94ec65

    • SHA512

      5322437d061aa20f92b1068e337ec383e1432e826231411ea5c174940cbe6238154df39b3ec7e864c30a1f42a933468588a42e2eb8166e4ebd367aea1fe72fec

    • SSDEEP

      3072:YB82tUdBGMwLBEBNlGlyBgj6Jag3/izWNV+ewE5JswPGIUh8w9U0TMZ:v22zGMSqNsg683/izWn++rUd9U0Tm

    Score
    1/10
    • Target

      b7b62436f18ee4fa5b210d099271976d9a7b02dcce605703358a8c68372de063.elf

    • Size

      12KB

    • MD5

      b8877fd584233abcb14c948ef9cdf543

    • SHA1

      e82dbda2f45da6817c8b6629e712d27a485375a4

    • SHA256

      b7b62436f18ee4fa5b210d099271976d9a7b02dcce605703358a8c68372de063

    • SHA512

      bd2d7b0e45149cf456159de7ea5141299afc423680084345ff118832a813659758ce5ca075ea3195724fe8f357aa5bc626cf54f11d948c781685b2d8a2f63b2e

    • SSDEEP

      192:KXs4Lyi82so2yzXtb1MQFGKVeKJRT6XXmBrdIQG2tdaOqGM5V6LsDdv4:yb2eX3zAKuiNPZRwwqdv4

    Score
    1/10
    • Target

      c897c784626cb3d7748dc94bf3401205aa785efcef10a1e5534def1ab68a2f6f.dll

    • Size

      3KB

    • MD5

      a67b4a881e940f82fe871505f831bf96

    • SHA1

      ffcd7a3a80eb0caf019a6d30297522d49311feec

    • SHA256

      c897c784626cb3d7748dc94bf3401205aa785efcef10a1e5534def1ab68a2f6f

    • SHA512

      9c33174f4867b1d01c537425a40e3e0d290559d8777e6cc9a9e77a907067ecabeb11fe96322081ce56b381913d24ecce2020dac901bef89fc9fe66e0e28c0742

    Score
    1/10
    • Target

      f1b2760487007b7db9e7545ee85deafba0e18859d7e43988f2c623cab2793439.exe

    • Size

      164KB

    • MD5

      15e7b48f42f2f554af59273624a1c963

    • SHA1

      40d258058bd0da133d18eef25c518ee2822bf820

    • SHA256

      f1b2760487007b7db9e7545ee85deafba0e18859d7e43988f2c623cab2793439

    • SHA512

      401764aacf6383a2402bc52ff86f8d2d330ceb15ae7a9d6cdb6e5d0ce1fe5975ef0aaa7592e98adcaaa2c2959cef7f608a4911af9341f3d21bf9b5a8456aa78d

    • SSDEEP

      3072:Uyc7yw8ntQBkNhSys+LTUUMc5Q0hPjfr1bKMbyAvvvvvvvvvvvvvv0NUFSe+E:Uycuwi7NhsaTUUMc20NzrVKMufu4E

    Score
    1/10
    • Target

      f28ca289207dfe7c79f3eca130f2a340bbc260c9818b5f5d7b94a3304a9fd4b1.exe

    • Size

      100KB

    • MD5

      a4f5440b7f44e289fd8d5cc3cc16c359

    • SHA1

      7507fe6c69ac054b3621b3d1df45f5d54a0bd57d

    • SHA256

      f28ca289207dfe7c79f3eca130f2a340bbc260c9818b5f5d7b94a3304a9fd4b1

    • SHA512

      38af98b32b18f064aa32ff9cfb59f0446eb29f445e145c1870bc531fa9d829e32a63e262f741c443337e39bd550c4c68b76d235bce0ec783177d9cab73bf03b1

    • SSDEEP

      1536:93L1yHnz19CDUJKLqtABd+wFa2L1swXLCCGX3cH3:93L1O5kwJKWiBkQLTXZGg3

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks