General

  • Target

    UpdaterSxlxra V3,5 PC [ryosx.cc].zip

  • Size

    9.8MB

  • Sample

    240604-zw448abd4z

  • MD5

    aa3150d003aa763ce9f132d9940ed1e3

  • SHA1

    7d9f7b5419e0143200e669ac85151c3b60a409e0

  • SHA256

    4687a61c0389114888ef59bd62891d2eab137302546ec7f13d256c2eaec271e4

  • SHA512

    208fb8811cb0574e7014682e807b150afc868b9307aa4ad997e78e0c318afc7f03a9294e930e8e73dde8c5b4788ee77024854f500c7011f408415d037d063096

  • SSDEEP

    196608:4ADorByBY6SKboawvhkGK+jHCrWkSt/vm4G0Q+gB8+aWRsnEa8/:44gKY6SbaEhkGZG6kY/uXV5B8+aW+Ef/

Malware Config

Targets

    • Target

      UpdaterSxlxra V3,5 PC [ryosx.cc].zip

    • Size

      9.8MB

    • MD5

      aa3150d003aa763ce9f132d9940ed1e3

    • SHA1

      7d9f7b5419e0143200e669ac85151c3b60a409e0

    • SHA256

      4687a61c0389114888ef59bd62891d2eab137302546ec7f13d256c2eaec271e4

    • SHA512

      208fb8811cb0574e7014682e807b150afc868b9307aa4ad997e78e0c318afc7f03a9294e930e8e73dde8c5b4788ee77024854f500c7011f408415d037d063096

    • SSDEEP

      196608:4ADorByBY6SKboawvhkGK+jHCrWkSt/vm4G0Q+gB8+aWRsnEa8/:44gKY6SbaEhkGZG6kY/uXV5B8+aW+Ef/

    Score
    1/10
    • Target

      README.txt

    • Size

      18B

    • MD5

      3ad4903aac8df7d67ec61cf6497878c5

    • SHA1

      0c95943ba0749e587f54b5a6cc10eedd7a5e3520

    • SHA256

      ef586a492ecaa6fb157c8009aaa89de9b9a6a442bd90a19db51d50d4733eb21b

    • SHA512

      967724bd7e49c9d7bf96bc5189eac954eb61f4fa02bd14c175f54deb677e62230f9f5c32ac1510b4c58f2b920a12b08bfe886436292c03fb702dd559f4d66ce7

    Score
    3/10
    • Target

      UpdaterSolara.rar

    • Size

      9.8MB

    • MD5

      fe62d0c00440aec44fd8a4f8c54dbd13

    • SHA1

      36f0bc507b060a08411428cfb61ab68dd806b4e9

    • SHA256

      46c473e11d7a408ae908dd4113dfc50946c52bdd2144c898aa9888a9d034b4a7

    • SHA512

      5c857435a7dbe887ee303c6b634a8f6a2d79ce1439a0633d6ff5fece3b01ed74050e62351634c996bc266143331a9754baa75068bbfec879dcd6dec19ed72a63

    • SSDEEP

      196608:IADorByBY6SKboawvhkGK+jHCrWkSt/vm4G0Q+gB8+aWRsnEa8X:I4gKY6SbaEhkGZG6kY/uXV5B8+aW+EfX

    Score
    3/10
    • Target

      Updater Solara.exe

    • Size

      250.0MB

    • MD5

      09bee20176566024f343f0b3b2e9146f

    • SHA1

      dd9e86b493311fe0d84850209d3409c3df9ca046

    • SHA256

      5130e6e79efb6e76c4c9df9f4f59662f8430ed683438be534ea4ef0e74080f1d

    • SHA512

      439ff2d2b664b22c1dd5912fde840c512ed34acb675b276dd6b215e0de0504fe0e5e7298c8d7759dbc5234bf5d398d71fee93a14963869cc8b831caa10ae7ae3

    • SSDEEP

      24576:jfLWXHzLxYh0RkFUxMCdVvPH4IwIPlhDIUZV/RodGll3Bw8KXcnyXhA:LWHU0RkwMQV3H0IPleUZJakxVF

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Target

      $INTERNET_CACHE/Answer

    • Size

      148KB

    • MD5

      20f0d503e67c45a24db68f3e8b8b8267

    • SHA1

      0c4eb929ef3e2e2b4acb75a7a89a2a0a97b8f720

    • SHA256

      e903b7f1f9d84a5c4d5e3482a5592e4c4452c8b1e55dd9c2d20657f10055d77d

    • SHA512

      561aca1b3e7d1059cc14e268b7d9c922aa8fdcde73a41d158675d874cad9c1b1742a4364586344f293540f3aafe405539bdf25cb1b2e08d666fe472c097a27ce

    • SSDEEP

      3072:mmZbwrM2XUJmgDA2ZrmPkaUxVjsrPoMnGJ9DPrqdP:mmNwrQsoy8PxViKDPrqB

    Score
    1/10
    • Target

      $INTERNET_CACHE/Argentina

    • Size

      45KB

    • MD5

      8b7e1f41c69e2da01616afeda3870202

    • SHA1

      5c9ee1cd14105521074cde58eba698fab707cf6b

    • SHA256

      b3c2f4996d6764f0b5a322a1828c12708302547a0947def7f3dbebb37e08db69

    • SHA512

      98533056b001f15dacb6aeead802b54f8e283f00461087b11b108756e122b16ea1f25164257b17b4633d04e96de58756d3ba6f581dc336fd39699ab735788652

    • SSDEEP

      768:CbOUGM4INduPbOU+aI4kSmEusWjcdeDvFQC7VkrHpluuxdCvEHZ:fMBNB+usWjcdmQuklluhvEHZ

    Score
    1/10
    • Target

      $INTERNET_CACHE/Auckland

    • Size

      61KB

    • MD5

      843866cc2828b4562e2998d9589de2ac

    • SHA1

      a4b98ca764ffa4cf3e6f282831e2fdbdcb978324

    • SHA256

      00870aa0d730719cc0b9ea643a258949c4212ca20a115f5511fb5d19884e176d

    • SHA512

      d11d735c6556fbfd9a41b7a48cad0e74c313f8cda1c674767bd41a8fe9fbdd89914033b480c209abe3fb049638ad4dd0c2fba1580fdff602fa266e17f71fe02c

    • SSDEEP

      1536:L5yA05E22VelTXzSj9xb7XDh1RlyxcZqvinN8PsJS:AAYrlTGj91DhrlyU8Psw

    Score
    1/10
    • Target

      $INTERNET_CACHE/Breeds

    • Size

      15KB

    • MD5

      7bc3f7fc9abb36d1560b397899b6ee82

    • SHA1

      4ce2454db39ac91af216c029b7bed583ba1c7674

    • SHA256

      ca7984c7ae7ef1454a9f31c660ddd042527c636fb85e15e46570ae1da840d85e

    • SHA512

      6c6334f6c442b900dd7ddd81fc645991cdbc66bcf8b1ccc5c631bfe50fa611484ebcfaf166cba559adcdbd26e56dd664b9e2d3d75a3ce671c079abfab2818be3

    • SSDEEP

      384:BBkHn7DPhJhFTqUF2zCTWy1x1ab5lbTHVi5GwUvc7vjiH:zkXhdqgWWwr2G+js

    Score
    1/10
    • Target

      $INTERNET_CACHE/Capitol

    • Size

      35KB

    • MD5

      129f4afb160a3999eca657834e918646

    • SHA1

      9b5d89599402587b37deb71949eddd72fccd99fb

    • SHA256

      70a889a437bffc0734432616e70ddff18a60a69aea61223d792154b102c05e95

    • SHA512

      fab60f9728709177be84f0faee1b11403b330b519f2284fe3ec91280c822956a80a6c8f37f7ff0c0e21266add3fd56ff19a270719ff5665e25264ea2b268bf75

    • SSDEEP

      768:VMoLVNIo8DJWxWWbP75qcaTlKWzhQVNsbSSkLQl:VHL/4aj5Vf7i

    Score
    1/10
    • Target

      $INTERNET_CACHE/Chart

    • Size

      108KB

    • MD5

      d596cd203525612704048b81b16102a6

    • SHA1

      1d07561627f0baa4f6c1e847bf3900e3008c8bae

    • SHA256

      3cd937eaee68801bd6948cb1849a7b76165aca5e5eb8f2acea081140954e109e

    • SHA512

      cb706c9660181e35d7a6ad26c8faa741f082c52e19b2dee759b30b7570e89aff4f7c32c6cc498b4c50688e3a03b9b02258ecb5a296a67e4061c1e927d7455adc

    • SSDEEP

      3072:tanIbE4N5D3i4Kyggko1wYOlZP0r+TfyV2rPAtQwkc6ml:0nIbE4NFiDyOMwqQwTv

    Score
    1/10
    • Target

      $INTERNET_CACHE/Civilization

    • Size

      56KB

    • MD5

      c082263caa1a5073f434eec4e9bdbb09

    • SHA1

      ba890165ba591fc7b6546d79e3a5202bbc2bbdd8

    • SHA256

      65adb1df6f84bed35a5b8d65aa6f63954b7155500ce2e75cf33a9c14ac8a565f

    • SHA512

      fce6325608fae18bbac85bcbd071f77813af3f490e10ae1aeb7e3990800e6e98eb3c2cefc6b4a0bfefbbc5a4c78f71366f8445dcf5c15d91b6864d3b0ea05730

    • SSDEEP

      768:+Avgmy/bJCVKSb279sAOOWNMZmwfHh17McqQHEdQ7iwDIUKo+jBAfe6TtgguvkFG:+AS/4KS+9sAO+kdIlDbKffUA

    Score
    1/10
    • Target

      $INTERNET_CACHE/Cp

    • Size

      69KB

    • MD5

      cf8a99f227a4ad51761e9c5ee75683c2

    • SHA1

      96709d6d72a71eb00ca8310190b166f8bad7624e

    • SHA256

      d287fea6d1af7b7513edab9caa0ad9040d3dff237a0c2267fba9cb9de7ef0785

    • SHA512

      f8695ab2dd55436e4c2efae868972f64c2948800106254767bd88fd6d263553c6e9516061a19875e308d879a151ab25f7c9f38618017c2d680c7751a76be8ea4

    • SSDEEP

      1536:DRHq6EQU7uLQT6unj5ctpYuYtWGJG2kQyyy9FskzWaIxOu:DRKecTF5c2p02kQi9FsgWaIF

    Score
    1/10
    • Target

      $INTERNET_CACHE/Delhi

    • Size

      34KB

    • MD5

      a60ec921242d6c315f3d069a8922249c

    • SHA1

      316d1c0676b4403f531cb26b24f03e3079940cad

    • SHA256

      c140004ee80da5ee17a78d27af738dda44b820ea53308894776b7475cdbacc71

    • SHA512

      9c52dafb1bccb73801212fe713d44ac0f8e0cb34e25c91d2b0230b0d90aefa75e937fe767bc84ae1f5a9e1b41d79ff66675100a47444e3fc848dd0b2ecfca3c2

    • SSDEEP

      384:dPqYaPuMHIpmikS0NOsHuezu1sJM1zkf4BCx+ylZ+eQcqERsu04eR4pS4+0D4soz:dPqYIueIVvaOsibzc+ylIt0su0B4y+aN

    Score
    1/10
    • Target

      $INTERNET_CACHE/Fresh

    • Size

      68KB

    • MD5

      e1cbb377cbf6e826e0424d3440dc2623

    • SHA1

      9534aa25cbf16cb6ff3b76f0830cc7f73ed80e85

    • SHA256

      5315e4f958f97726aded41c4fe3b3eb480725c6299fb5f8ba919a061ed4dfa1c

    • SHA512

      91c1395b67d1058930e5f87e9c973b83fc772468cee3ddb24d2088fe92b11eab91e0010c9a8b1d5326e3ddc6d1d3f23783057d844adf911d84a0fa94c2f0e0ff

    • SSDEEP

      1536:iQWq8GV3jOTJh1Xl2ub2tBOjAeKmCFYNB3OFTR7bA3:iQWbt12uitEfCe3ODHQ

    Score
    1/10
    • Target

      $INTERNET_CACHE/Glad

    • Size

      58KB

    • MD5

      7be7af660e3c55b2c1d4cdac78919ea0

    • SHA1

      ff63b85a879149d766021d6ee363c7ec8812941c

    • SHA256

      2ad3b9cb2b7c9a3a37b61ff4936679fc92b4872812deb1db08a5895699bfd5d8

    • SHA512

      3889919cfcdea435385febdaf5d21bc49a287036b2a7dec3146c689af90930c247b584231d93e13c720c93b7504e4bb12ba87ad9cbaafdd64b8c30111c2c7659

    • SSDEEP

      1536:/D/3EfraF0Hikj06LDykFIcizp97bA3EKNcg:/D/T0V06pijcE9g

    Score
    1/10
    • Target

      $INTERNET_CACHE/Heard

    • Size

      32KB

    • MD5

      36f62496b1d82c70a800e56fd5887473

    • SHA1

      400e51ec9db05f6ffc87756eb2137f1509d6c1c5

    • SHA256

      1c09fe9f08c79f36fc82b57718d36699e547ed858b8060b4f748a57bc4a447df

    • SHA512

      be78b1578cf4e61168a9449fcb8c91e3a86b8e57382a06351cb344b716c7b603a1753f08f4797422f2ade658ff73f30ecc100e5dde55cb8b64a0558b323a1cb7

    • SSDEEP

      768:6EHHzR3Sh7WscONK1dvq6LqgaHbdMNkNDUySdK8M4INduE:Nnt3SdFc9vtmgMbFuyO1MBNn

    Score
    1/10
    • Target

      $INTERNET_CACHE/Imposed

    • Size

      67KB

    • MD5

      0feec2967886365418bd993bbdaced14

    • SHA1

      9fc49c2e6a0bcc69590974423e9063f7781bf70c

    • SHA256

      c4f2e29e8fe8be53a158d253ad29f64ce4c40e5fd7de25b93d65fa951098e471

    • SHA512

      8fa2f682b1bc5660ea5635b1aa2db76f85056f3e0de398826a1328c021e8cd40ef33d5f2b9e23b2177afa41d022249954444d63837cab089636f8ff8aa64d596

    • SSDEEP

      768:WbAGWrT+UTcL4qHq25NKEHq9BxyyM0Dj2Bmgari0U:WbO3TcvNHq9Bxhgari

    Score
    1/10
    • Target

      $INTERNET_CACHE/Incest

    • Size

      42KB

    • MD5

      0bc5b65dadb0ae2bf0afff15e6bdfd0f

    • SHA1

      7af4d36dd276971be868048a902884760b9c292d

    • SHA256

      fb3e613c9448c653c5722cc686a7e89586ba366fccd49b6a027154f30d15b6a3

    • SHA512

      cee905d0100a64ad50042e30c231ca86a492780484ca7e6200cb3af4a0fe0d36e0696638863efddc8e7af21f1cabfc11807e308af8db98ad45050a8094b2cd80

    • SSDEEP

      768:5UxrUCVoyOQ5DuOKHnPiamE9w97OUg4eVDqp8VQ7A:6xrnVRCOa69E9wFOUg/Rqp8b

    Score
    1/10
    • Target

      $INTERNET_CACHE/Interactive

    • Size

      5KB

    • MD5

      642e0140ef81c2817c50ff42265826c4

    • SHA1

      f490968ace0ad0ec5cab0bed537d87f15ade0ca9

    • SHA256

      aaff0b3fe6f092da4a30b93f4bbd8bb238d1450034eb44c5197bb0433221f914

    • SHA512

      38d9fad7565e0aa7a0b0c75dacd9d33eee7284b5d8d67e0e69e1388e240fc00fe519cf0685e35781af17a0f439a7ee89bc8f8cb14b986e5a3e61ec0d707ddbb1

    • SSDEEP

      96:9xgMa2lC5VAfBzSXvMhAi6R7u+PhsvaFJZS+9svfbEYIt7f+R5zZ:LfDlCvAFS/MhosvkJAXvf4dtgzZ

    Score
    1/10
    • Target

      $INTERNET_CACHE/Looks

    • Size

      173KB

    • MD5

      21fe1e592b1e315fa7b95f7088bec9c7

    • SHA1

      d264052ab7e14f9d32fc2d087a49d4571ff2a146

    • SHA256

      e5546dd7e20288f6580d741e285a924661c705ba81ab5e1cfaf55312427e90e3

    • SHA512

      bc25c36dd7bb73d37675177c8faffdeba900e35e03b45d6f891e4c7e294f0e2c3a315224628872d18f8e8957b30c621ed8978ca782eccbdc5d20725905de6bf3

    • SSDEEP

      3072:v5B1SH049LI4o+k7guoeWbJYWwsvic/+usE3V34QcMglvYvoex8FjeoBISxWDjqI:hHX49L0X7YbJYWwKr/+us8Id3lvCaheX

    Score
    1/10
    • Target

      $INTERNET_CACHE/Nano

    • Size

      87KB

    • MD5

      1ce857420aa6d913ba764ca419615243

    • SHA1

      160bf36c8e80bb9e249b6d006c2130dbf1795e33

    • SHA256

      8c3171bcf14486bcb8d39c4f202e0d9a18228f39e0fd676b81d0a45c63eed49b

    • SHA512

      07b3c7b2a38ac6768ef6d461bb04ae6367b0f541d865a016cca369c2b3e51839656d1ac5afc39b8d810be6df550c503669cc06d101859a72710aab0e5365d41f

    • SSDEEP

      1536:z514VQUV0gxm3C142pZiVG0m7fue+88B5YlxIZIbOOsymhtin0EolAb8vOseY5zN:vMQvMmy14ZIZ8B5wxwxOsk0Ejbuek

    Score
    1/10
    • Target

      $INTERNET_CACHE/Occupations

    • Size

      153B

    • MD5

      479253ba4070eaee835be045928fc761

    • SHA1

      ad951070d0b842df77c9147641d631f343b734e9

    • SHA256

      7005cd4157ae4ac83b98b76fa4662e49f571de5692a91f08c7f14df22cb7e907

    • SHA512

      e2d3217df4e75d8d0fd6e76867ef919dc90645599a081af52d646f5a4f2aa52cfb8ab2e9c26559446982fa0ba7473449837eadd13af66095b671de29159d2ed9

    Score
    1/10
    • Target

      $INTERNET_CACHE/Processed

    • Size

      24KB

    • MD5

      ac4123e2574ea1c9f8b206f7556cb1f1

    • SHA1

      b3055d1503f5a347a5a047974cba8edea81c9ab2

    • SHA256

      3f0d6bea7ea24ec5a8921d179a4d4bb99ffd122fae76e7e5272421f6338fd119

    • SHA512

      bf2a12f2d91efef865306ef0304099efe1339814f4abe6300b4c87e4cd2cc17ccb71db51c23f2cc0585910da553aad8093c86c7c6612fa95f8d512efb35635a3

    • SSDEEP

      384:Kb2cy2/MVXCN/R24DS906QNWW8a5QwxGelwF2cPKNNFXHR2fPaFjZiFXbkVW:c2cyal7mQNWiIelG2aKNXREPaZiFLj

    Score
    1/10
    • Target

      dll/VMProtectSDK32.dll

    • Size

      98KB

    • MD5

      7ff7f1e0cc2bb5a6eac9c21762ee66b2

    • SHA1

      8e8b1e55c1ae4c6d07c79d120182acd3a5db64d5

    • SHA256

      ac25bf2734049c16094a1b0d5c1749d11f10f2655d59fa6cfe923e12956f2074

    • SHA512

      f29c814f327f379a72823bbae55d0fd3df792f7d4f21cd8939f7fab266d3cb8e075c05938da667d4d674b30d61ff088f2c9b55cf822471f65cd2ae3a52ababe9

    • SSDEEP

      1536:rT33kLmdI52QC2mCYKw2cr2RhXbZ9qu/nDw2a1+YRroJQusWMIcdw/0YXowGF:lhQC2mCYK3RhrZ9dPk2Q9yMJw/0YRG

    Score
    3/10
    • Target

      dll/VMProtectSDK32.lib

    • Size

      7KB

    • MD5

      60558b29db81ad274a8f992882932426

    • SHA1

      eccc072b4fb1bb9204b633be4a6c2d783e71a2a9

    • SHA256

      9278d85fde55f645cafc39946b1832985b85fb6aac23938edf0c6d5ad3027109

    • SHA512

      1b1a6364942309811108b1f1a34e465f0415848d8ec557879c7c4522b13ba594130a224f5055262e1fc8a94aa96c9f5fb037f5a1b1936b2ebf09b3199e358678

    • SSDEEP

      96:UCm/+uYlVlOKU3A/hknkbKJKSKU//DjnK:9VlN/hNyy

    Score
    3/10
    • Target

      dll/autoexec/HOW_TO_USE.txt

    • Size

      161B

    • MD5

      4324149d23c0d89f490249e531460c21

    • SHA1

      96a44574a5c71d923e91e6cc3e8a7eb7a9727755

    • SHA256

      a6f1509ddeb9b80f94e3ec9de3821bb129979201c6833f472d25fab16187c1ee

    • SHA512

      c8c49722367d49ffb540cda2ed3fe955027050f810b0e05a501030c2ea5dff44f1a12ccb94c3d982dbadb9f5211ed199cc81d8457fd2821433975261e1c5c82e

    Score
    3/10
    • Target

      dll/celeryuwp.bin

    • Size

      4.2MB

    • MD5

      b0f566fc20de341e2848a489f69a4e48

    • SHA1

      7a81ab4c68ddeb1e0a83c37e17286ae53e29c334

    • SHA256

      5223f453b44be5d13f5f249f1f23b020b75c7e237c23712d97813c430015afc6

    • SHA512

      4ba8394bede49de1dd1ad98afa59e0546b5118cf6b75dcf2cc83f00fde88bda0d659944c3324d19960d935d9e29e69f8b9b08fa5d5db7f71506e13471bbcb75f

    • SSDEEP

      49152:LikvPpFjV8b8bhnNcZXGDQc6jg8mHdnYvLyv5ttr24Y4AxYWAF7yWGxmR/qSDQey:0ZXGU7k8Ol5/24PqNmOQ

    Score
    1/10
    • Target

      dll/celeryuwpver

    • Size

      3B

    • MD5

      cb5ae17636e975f9bf71ddf5bc542075

    • SHA1

      180505679cfe0cca79bae51fdda0296b7cd9c493

    • SHA256

      14be4b45f18e0d8c67b4f719b5144eee88497e413709d11d85b096d8e2346310

    • SHA512

      957f720b6d516c8e273968c9be2ffbe146329c1a11a2097844206f030dfde1f4efe3379eb68316d1c7426457144d9576dad04e46b10c0ca8d8b9a5d668387a1b

    Score
    1/10
    • Target

      dll/uwpoff.bin

    • Size

      5KB

    • MD5

      f6bd9ca8a75d0e07cfd57177cf7bdab3

    • SHA1

      a876290038821ce7ae8d14e3db3286323f22caa7

    • SHA256

      6b1f4c2089b4086bdfd8b11e90721baffe74ddad2240c787e0245e49e93ac332

    • SHA512

      3b1521a404c47c795d2c960bc3edb5e91cc5e598da3c135c16d46b74dd59a0d3dd44c4dc3158f347489b283a7194bf100389cfeb87d8379e6fcc791705fbfb1a

    • SSDEEP

      48:SClA9KbxnWqU6o+MKd2kbcrzQUuPIKtcuMj18SYlt+gtXvsY9W2XApEdF0/JxNyV:nlAkbAeo+BcPNuMuLlhtX7ptv0/H9Cww

    Score
    3/10
    • Target

      dll/uwpoffver

    • Size

      3B

    • MD5

      cb5ae17636e975f9bf71ddf5bc542075

    • SHA1

      180505679cfe0cca79bae51fdda0296b7cd9c493

    • SHA256

      14be4b45f18e0d8c67b4f719b5144eee88497e413709d11d85b096d8e2346310

    • SHA512

      957f720b6d516c8e273968c9be2ffbe146329c1a11a2097844206f030dfde1f4efe3379eb68316d1c7426457144d9576dad04e46b10c0ca8d8b9a5d668387a1b

    Score
    1/10
    • Target

      dll/uwpversion.txt

    • Size

      5B

    • MD5

      f0016f1d09aea25afcb3fb5948acbb9f

    • SHA1

      5151f95ad805265d9169fb020297c97b589a90cb

    • SHA256

      cc1a4126ba1a738f56187a2a2a9df4f3d3f6baa8dc966feed9d0f6e09a5a486a

    • SHA512

      da19cc04a0a6cc175f056ce4bb5091cb1f7a4efa922704ddedce2aa7dbfda8e53709a81206234744d8ef34c97fd1a31ea0f62ecd41ed7977064dc5ece36477ef

    Score
    3/10
    • Target

      scripts/scripts.dll

    • Size

      18.7MB

    • MD5

      88fd7dbf04bcf75123d02009aea3f7f7

    • SHA1

      cecf16bdad71e54afc941179ea2b7438a04efa1d

    • SHA256

      01481b9a862936fbc090bda4033f22d7ffa5a7bfe5dc32f47c7794332b34eec4

    • SHA512

      2c6298b5adf91b51f0042d48e0846f5b196d52a588fd4fc577bf19ec26ad8e547382279a15f8bf131b08b0d7c140534aff25f82d5e8998818b812e72c9493917

    • SSDEEP

      393216:hqA/D2IIyzg8DolBo6i0KoI6Di42sC1/syU3DXNs6hq8:hqcaZyV0fC1JOpjhq8

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

7
T1082

Query Registry

1
T1012

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks

static1

cryptonepacker
Score
9/10

behavioral1

Score
1/10

behavioral2

Score
3/10

behavioral3

Score
3/10

behavioral4

discoveryspywarestealer
Score
10/10

behavioral5

Score
1/10

behavioral6

Score
1/10

behavioral7

Score
1/10

behavioral8

Score
1/10

behavioral9

Score
1/10

behavioral10

Score
1/10

behavioral11

Score
1/10

behavioral12

Score
1/10

behavioral13

Score
1/10

behavioral14

Score
1/10

behavioral15

Score
1/10

behavioral16

Score
1/10

behavioral17

Score
1/10

behavioral18

Score
1/10

behavioral19

Score
1/10

behavioral20

Score
1/10

behavioral21

Score
1/10

behavioral22

Score
1/10

behavioral23

Score
1/10

behavioral24

Score
3/10

behavioral25

Score
3/10

behavioral26

Score
3/10

behavioral27

Score
1/10

behavioral28

Score
1/10

behavioral29

Score
3/10

behavioral30

Score
1/10

behavioral31

Score
3/10

behavioral32

Score
1/10