General

  • Target

    Spoofer.zip

  • Size

    56.0MB

  • Sample

    240522-2dmhkabc51

  • MD5

    fa9dfaf86b3722f2ed388d9f6d1295c9

  • SHA1

    fa11b255179f66bcfbbba729ac132b24bc345aa8

  • SHA256

    4691b5820190679e577d8c7a0967e3328e1448ac8292de87b603cd9afe200364

  • SHA512

    939984bb1784b1f4e122255a20391cfd586e0bad6f1f6f0bc98c96f82b11b274bce4e64ab2d5110ac1c898c6a45729de6ed0025a10ab11c0c86c78fb3d315195

  • SSDEEP

    1572864:uwJIsp3gDMe6g33y/5li2CJ5NSxRnkwNo7yv6H7g:uU6b6gSli5foRncmvV

Score
3/10

Malware Config

Targets

    • Target

      Spoofer/AMIDEWINx64.EXE

    • Size

      379KB

    • MD5

      6bfe0519e242720f965bb1680356728c

    • SHA1

      f6a5392214ade1750af15fdcaa6f05bf8ee06f9e

    • SHA256

      a922b1906f9b04b582e8ace9a17e6b6d405df15f4ab30bdc55f2fc5df7a5c9c3

    • SHA512

      cf47a256fd970d1de50645c23fc68a18cec6873475e06d567d7ef065ea913d8ac98cc5e811113ff5c161786544898d03d375f683b1e31551e9dd41ac036433af

    • SSDEEP

      6144:m0l5U6eUbNRNrOHh84pi8Y8ubTIlceF4knL7AL8tdwndOLv23+cr9JUwlJh:tyU5zOHy4pi8Y8ubTIlceF4knL7Ambv+

    Score
    1/10
    • Target

      Spoofer/D3DCompiler_47_cor3.dll

    • Size

      3.9MB

    • MD5

      3b4647bcb9feb591c2c05d1a606ed988

    • SHA1

      b42c59f96fb069fd49009dfd94550a7764e6c97c

    • SHA256

      35773c397036b368c1e75d4e0d62c36d98139ebe74e42c1ff7be71c6b5a19fd7

    • SHA512

      00cd443b36f53985212ac43b44f56c18bf70e25119bbf9c59d05e2358ff45254b957f1ec63fc70fb57b1726fd8f76ccfad8103c67454b817a4f183f9122e3f50

    • SSDEEP

      49152:OS7PQ+besnXqRtHKzhwSsz6Ku1FVVOsLQuouM0MeAD36FqxLfeIgSNwLTzHiU2Ir:O4PhqqFVUsLQl6FqVCLTzHxJIMd

    Score
    3/10
    • Target

      Spoofer/PenImc_cor3.dll

    • Size

      142KB

    • MD5

      f9ee4ec354ae7cee61b8a5011b20f450

    • SHA1

      c0faa927690b0d3f204735a23f6a1044841d57f6

    • SHA256

      02a806665f25402ef11ef4400b881323ac1a590ad24cf5719753635d1d34a59c

    • SHA512

      6fe70c3fe2f1c7de36c04e929480bcfdc2445188bbe1109ea0f3fcd18f216a89dab5676427ac6ca36bf17ecf47c81c9fa7bfec46af6efd796d971eaef17eb9da

    • SSDEEP

      3072:Phf6p/wTy9ETn7txZFKgStx1Tna+vY4St3iLjk:U+7tdK/tblah

    Score
    1/10
    • Target

      Spoofer/PresentationNative_cor3.dll

    • Size

      923KB

    • MD5

      2f2a11c99108bffc58bc6fff7e076f01

    • SHA1

      c3a5cf429aacb3529762fd8362cd4e7329a13e27

    • SHA256

      4b00ab43d9466b2bb247061338c7634b5aa85f0288fca4109a54d9aea059af6f

    • SHA512

      7bd3047bb61fc29d065cd19a0624ed22c3ad03c8346b6875d177d77034f53b7819878a9e196b1fd04e02045c773b005fb6d7d4381d1eb4799536a3e4dc4505b5

    • SSDEEP

      24576:T+GZIdVlIVigZtmZQnxQLfsK7mbxZRQxm7Gcs6k5kAY11VywRoD8:TBZIdVlIVidZKxaExQm7e5u11V7RoD8

    Score
    3/10
    • Target

      Spoofer/Spoofer.exe

    • Size

      135.4MB

    • MD5

      113c64f1472b06e5261f654d5702b6a8

    • SHA1

      8fdb8546edd2795dea54b34433cf1604134376b2

    • SHA256

      010300db814ab807a05dc8be3de83cd5a706c893571b21332676ebe8dea8a057

    • SHA512

      1be67c4b250c1abcd787b7579b7898c32218f55f087c4135adb071bea41b59cd4d6f185fe552b5f6eeba6129305c07f4f0ac0d055616ed0159de926f874f07ab

    • SSDEEP

      1572864:WRzPoXVoOZ2NJtqMPs5bNU1kzV3LXOaVRdkGECsDt7s7P:gLgVQ7T05bNU1k1XOaTdL0Z7wP

    Score
    1/10
    • Target

      Spoofer/Volumeid.exe

    • Size

      228KB

    • MD5

      4d867033b27c8a603de4885b449c4923

    • SHA1

      f1ace1a241bab6efb3c7059a68b6e9bbe258da83

    • SHA256

      22a2484d7fa799e6e71e310141614884f3bc8dad8ac749b6f1c475b5398a72f3

    • SHA512

      b5d6d4a58d8780a43e69964f80525905224fa020c0032e637cd25557097e331f63d156cceaaacfe1a692ca8cea8d8bd1b219468b6b8e4827c90febe1535a5702

    • SSDEEP

      3072:OgfbRmDIHA98kK2WndTslNac+dA6YdqhsXCNZpp4GIoHZUFozD3zgJwDmr9u76v9:OSCgkKdcg9vCoaoMpcto

    Score
    1/10
    • Target

      Spoofer/amigendrv64.sys

    • Size

      36KB

    • MD5

      9accebd928a8926fecf317f53cd1c44e

    • SHA1

      d7d71135cc3cf7320f8e63cefb6298dd44e5b1d4

    • SHA256

      811e5d65df60dfb8c6e1713da708be16d9a13ef8dfcd1022d8d1dda52ed057b2

    • SHA512

      2563402cc8e1402d9ac3a76a72b7dab0baa4ecd03629cc350e7199c7e1e1da4000e665bd02ac3a75fd9883fa678b924c8b73d88d8c50bf9d2ae59254a057911e

    • SSDEEP

      768:cBOmh786zi+NqkO8Ouwn3uivOyiRZSFInq1os29zjTUD:cXi+NXwnecOyiaFInq1lCz+

    Score
    1/10
    • Target

      Spoofer/vcruntime140_cor3.dll

    • Size

      88KB

    • MD5

      9acaf9bc53258825a40d627d052f73c4

    • SHA1

      60b3f43b6de95b6fb1347c14a81ad3952aa98e94

    • SHA256

      83d399f5b8bec72224b04c988ebfe318e86345b24a4c9a92918256caa69bb2f0

    • SHA512

      8645bece3eea5a60101a3e4f781f90bbc49689fe479b86d7ab956d7c1cb81a52303b60f8f7c24035c71e1c4d638708aa1ea44e69d68c7e7408737338a1c81fbc

    • SSDEEP

      1536:sb8h/b8bgkjohTX6pz0y9v+xSUKF1IuCmg+KecbWJDa79zu5X/Izu6:sbWUgkOTX6ey9v+xSjFyuKecbW5gYwB

    Score
    3/10
    • Target

      Spoofer/wpfgfx_cor3.dll

    • Size

      1.7MB

    • MD5

      8c032f43100ad9a44695414ad96dd4b7

    • SHA1

      df167d1cb8061adc2600323eeaf484e3c57c9833

    • SHA256

      7399f9ba9f2d2182cddecf11797de100ac5eb778ea6544171cff0868aae8fb06

    • SHA512

      e39b9f40f8a5d5bd426500b61b5863699eb5f92bdad85b2913feb6faa3917ab8a90bfdc75a8b53741fb1513ce57623f7f9fd1817d55994561eb9ca671374ab68

    • SSDEEP

      49152:ZW3cd3d0RDOKK9c6BuFvHzanZHJeB9hOJ3:1dt0RDOK3lFvHzanZpe9s

    Score
    1/10

MITRE ATT&CK Matrix

Tasks