General

  • Target

    Rift-2.2.1.0.zip

  • Size

    7.3MB

  • Sample

    240802-ydsg2asdje

  • MD5

    fc332b7d4d15da6be0615be37e280789

  • SHA1

    5e93ce41c14a784734c381ca49385a2c57130995

  • SHA256

    837ec0e9287fcb56331695971c618ce18f14dff0107ccd5749bd51c75bccc6d6

  • SHA512

    962ab673d36d3e3856fd3ec5de3671eeb9c11039e34d988b98765d42f6b75ab460ee83ad32d6bd39e21ecb01b6a0758caca19956a7a33543e25810497ddaea27

  • SSDEEP

    196608:PwGDaaZl64V695I+yJWwbKgeX90am24lT18kR87C:P6aX6g69GJ1wUZl5R8e

Score
7/10

Malware Config

Targets

    • Target

      IniParser.dll

    • Size

      29KB

    • MD5

      67e3db40d7691c18a3542c1b4e47a68c

    • SHA1

      9c0a257de1682c6ae64896b88e0df8a3f49ba49d

    • SHA256

      3f22348a211d53eaabbe819a7f66e8426ac7df804ff6a14547bc4120b7558019

    • SHA512

      6a6a4e2f49dd6160439cc5ec701f516cfca1d74bd7bbb6b5a13a86f0152e9612a498002c4168d141bf3aee6f88a8f5cf4c4a35c30708aae4ac8c785db165b1f0

    • SSDEEP

      768:m/9yGJJInDC4Tm78OAaaEPX79olkJi+Q/1xT:k9vnAaaEPX7KxT

    Score
    1/10
    • Target

      Iron.dll

    • Size

      15KB

    • MD5

      8ed8502a4624c6a544c06de1e9da2fe4

    • SHA1

      1091c03fcad76a7166974667e183db2cb32dc2ee

    • SHA256

      08be63719ff41a57d9b7617330a9117ef0309b94a7e65dc76d152388a9f5605c

    • SHA512

      90c28e25242b4454ee54fd9afcb1e0e8317443c147a1c353cc73125b20f436760e0c59d21bb518ff97f302ec2221654673832475834c24372b6dd7301929c27b

    • SSDEEP

      192:cdby8u0Ei6l39sqZxfrfCCp/OlZX/CvePB4rL3QZEb4bb1OQHDLE:ccdzi6lJTfGCp/OlZ1Ov3T49OQnE

    Score
    1/10
    • Target

      Microsoft.AspNetCore.Authorization.dll

    • Size

      40KB

    • MD5

      3af1f8205854e0a27f2d7f849ec62263

    • SHA1

      c368a7d12883ea5ddce93e93125876713cf6eed9

    • SHA256

      6fdafd3a7721ae25b9dc08e7efe90bd09f63b4a45af698ecb2bc9d33549f5a97

    • SHA512

      2df0ce88d22650b6c3a56fd32f9fea816d2055713e225b2423e4b7cd20f0dd83b98e5950ed59ac5639bd2c6ae5ed2dcf3c277518a615605d22a60e0870562150

    • SSDEEP

      768:QLlSMnkBB2xEYCkUkkpAk+kkkklk2YwxGKkJXapXn4DQbW4xGhsvT0hgim3pQrgJ:QLlm/cCkUkkpAk+kkkklk29Jwq9vG+5X

    Score
    1/10
    • Target

      Microsoft.AspNetCore.Components.dll

    • Size

      142KB

    • MD5

      e1eee4a7f892cc0bdcdcb4e36c622459

    • SHA1

      e27a6f9434eba08bdf69dde6818ca28fff870adc

    • SHA256

      627d15476bb8101a16f688726947ce7308102fa75f707f621ba98507c15cb316

    • SHA512

      16c9c1e3bff1c66c100ac0e63ff3bd3fbdea5ce413fa53bcf131b3241eb5769150eb9a39917f9a29f47e7ce22a2613404099eeb19ac48df9a03be86248eddb6a

    • SSDEEP

      3072:Bi8WGwG8L4A6nCk1txkwRMnrKbgT8lbgx6f/WrAJBaau:B7WGwb6CSls2/xu6

    Score
    1/10
    • Target

      Microsoft.Extensions.Configuration.Abstractions.dll

    • Size

      24KB

    • MD5

      bcd270ecd5f7dc482b6e7bf89536a47c

    • SHA1

      04213c771bf8ba8f298e2a0c362534dce023929f

    • SHA256

      a5ace0ed018dc5043fd4cc27492e6203fc75dce1a8b07142f4340c646f19cfdf

    • SHA512

      6cf00af0c18405fb50076accc08c5befda5f2fa7e6b05cea7d7df1d9ef380e7d284ee09048e11124b400e43c771effd5fe87ee0265ddfb41dd2a3c774aa9149b

    • SSDEEP

      384:gm++Js0963NU17qVlR9iaTG/0wEzRjz6sMCFJhOn1QWMcBcIWsFNWRQ/uPHRN7JX:Pls53W7q/yp0t0c+zM8UuRd7Y1

    Score
    1/10
    • Target

      Microsoft.Extensions.Configuration.FileExtensions.dll

    • Size

      22KB

    • MD5

      4be44ceb7a9598bce07153f118d90051

    • SHA1

      36e7312243032b666dbd8fdc99f39accaf60ea12

    • SHA256

      2a36274f7d52a5982414bf576935db2aa0fabf6cc84320bc735bc428d4023602

    • SHA512

      306155f3d41f128bff68a3e38b55d2b0e22bc12d526930648be23066ed8dac91cdb205c9728bf432ef0644a3bde36ad3721073b1e87505e5ff28082d75b45290

    • SSDEEP

      384:55Pj33XFCUFmLITj0SDKD5ozWqEUWXdHRN7foiFWSlGsWB:55Pj1CBI+5ocHQHP

    Score
    1/10
    • Target

      Microsoft.Extensions.DependencyInjection.Abstractions.dll

    • Size

      44KB

    • MD5

      6c03b239f6816e856c44dd55a0029fcf

    • SHA1

      ff943c89b56ca0dc20e065a3356884c96ef90688

    • SHA256

      5b293ddb35ca39ec4b46343373ef5787b1418f5ebe9b94af8dcf6b48ccc7e1f2

    • SHA512

      6f055603f94f1d5b8b7f38fc665f8f632ce3bd8ff92fd8479d5baa83236d822c1a1a15e32a364de0cb8ff60c6cf2501f1e15c944f64fe73c59c74e327b10ca52

    • SSDEEP

      768:Er8qSaRWBypr83cRwDakun17VRXq82YSZw0woj50iMH3EeS:AEBylweVn17VlV2YgfBaiMH3EeS

    Score
    1/10
    • Target

      Microsoft.Extensions.FileProviders.Physical.dll

    • Size

      34KB

    • MD5

      73e0a2a57a1c25e022fef7d7490fe326

    • SHA1

      ac214dacd39ffa6699d88e02a28670cf1d3079ce

    • SHA256

      238f3aa7904182a3cf5c963ee2d9a8e70d42065828b5e0b05dad13a89e560516

    • SHA512

      8ba720db24dd388571dd8d0048ad4cacb56b62059b3b63868d8ecebedb9eb8070734cdff3d3891986fc247cc4ecc0bcd45021ca959807ac147abcba05285de37

    • SSDEEP

      768:HgeTeHNEqCQhZqfAQkaupdU+StPEbWrGWEN:HgeT6lIsLpdULteWrGXN

    Score
    1/10
    • Target

      Microsoft.Extensions.Logging.Abstractions.dll

    • Size

      47KB

    • MD5

      a09eb0b6230385104c5a9a87327c4630

    • SHA1

      2cd56db75733c2d754fc4dd14d8c6de8477d2c4b

    • SHA256

      d79f315f3835ed31a628c93c22db36662e5ac13b9af893dcc602f8f7258ad9c2

    • SHA512

      e22c681083fe1000aef6126315ebdf7382c01dd697f81c308df87732305874db2da2fcfe1f9f9063be64460243cc3fbf7ca94ec456733e70e94d7de807c8b1ac

    • SSDEEP

      768:937xotVSDFeCB8ykLWdedqe46v95LIIIIIIp1OyZkVYci1kMA3In:PotKAGkagdqe46vV1fc5MoIn

    Score
    1/10
    • Target

      Microsoft.Extensions.Logging.EventLog.dll

    • Size

      21KB

    • MD5

      f2ae8ea0f15b71be5e657959c111a7da

    • SHA1

      62d40278ce75f0d9fb4340edca0f51b3d2c8752c

    • SHA256

      90afad97b29a5747fd50f2cd3bf1e0843e8f9801b858ab3a46e84f13b379b507

    • SHA512

      21bf152054b60ab1b4c4d9261da0ae9de35d2a6fe864807316114ba0b20e74d2d4d32fdb890b45d06d7cea34c6a27c9d5ed2b8c0a2f7a7453085430223063a8e

    • SSDEEP

      384:nraCRSV+6MrBnQUCHRafVGM53dW2E7WWdHRN7xBClGsD:nGCRrvcRRtf

    Score
    1/10
    • Target

      Microsoft.Extensions.Options.dll

    • Size

      49KB

    • MD5

      257beb2a2e61d95541ff34c1791dfa1c

    • SHA1

      847771b132378679014e141831cff2279b15c3ed

    • SHA256

      a11544ccadbd55d297c9bba46e0d75c7dee2df1b3d937ba8c1280918413e2c37

    • SHA512

      35e503774c40f81333c4b21468fd58d5362c764d043d5539428c9b9fada5a072568f8dc2dbd46d8468edd295c8311d9a3a7a10e104080c03b38800575123adb7

    • SSDEEP

      768:htd/yZ8bAzn33QcOg1E0Oby1Ey5hvaU+yMbrIF8BOuMtzr:qz3RbO2PfyrbeVuMtzr

    Score
    6/10
    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Target

      Microsoft.Extensions.Primitives.dll

    • Size

      39KB

    • MD5

      9860d478e7b4f30657f96e354d56f107

    • SHA1

      37d683c9a9dcade1f6aa648ce47b48930bb4a28c

    • SHA256

      c4a6e972a494a937b2f81a287f7fbf70271485e4c3861e9437a66126f3100137

    • SHA512

      7a5794fbfa4d2c396fb87e274718ebc6982151a5fb757600f7c7f25a582fe781f92cb21315beff73c5a999f63d9c44730e50eabe6348f48bd090647c7543a5b6

    • SSDEEP

      768:mx+oKvhhdBe+pEP3erH0OP7NWEfgwEuiEk3vj1Mz7bk:uVK7pEP3aH0OP7NxfvEuiEk/j1MI

    Score
    1/10
    • Target

      Microsoft.JSInterop.dll

    • Size

      40KB

    • MD5

      2207f2066d61b48138469c548f2d48a8

    • SHA1

      fb6df07d893ebfaa8268b16a59dbb8527b0886ee

    • SHA256

      bb8704dc553514890467b4adc33f2a2a10ce99c8430700038f105356acebb798

    • SHA512

      6e97f0cc213e3f9443388e1a46da8da2a296d3590bdda7417cddedad7676be214752cf2b663870c6c0f399fe79568de57d95634f8b653fbdb379a1038eb772c8

    • SSDEEP

      768:Dhw0GpW4qaMoJuF0wcCqvdqaRm6lA91HsA/E5NnpgDaX0c/Eqzr:i0GpBV3zCeqaRmQAPHsA/E5NnpgDaX0+

    Score
    1/10
    • Target

      Microsoft.MobileBlazorBindings.Hosting.dll

    • Size

      299KB

    • MD5

      d37481efd9e503a3758c7cd518e283b2

    • SHA1

      fc0a87050c8133473bd9b6a83cb715630150fd28

    • SHA256

      2c93391b8be5bede8d10c866e4f6a9181b42006bb81ebfb6b029fb74d91b5522

    • SHA512

      dcf384f0bb6a4f569cf957241c33aa6b06b8f52ce4053d42b5f278a54178d94e7a581963ea059c75042d5637cf2c518dd066dbea7da5dc91fc84b26533505e97

    • SSDEEP

      6144:ndaaaKF6UDBuIqdtgrA7T4Mpo4807loN2qgBUeO:daaaXUDBuIqdtgM7T4Mpo4807loN2RBU

    Score
    1/10
    • Target

      Microsoft.MobileBlazorBindings.WPF.dll

    • Size

      58KB

    • MD5

      698af45b0fc57ca9fa0b90859ca30a41

    • SHA1

      474206154da5ee03203f15e328c05256e00e5392

    • SHA256

      982078e2ca7b47e9a7a3e513fdf1a2d38272398380052cb5f650361fa6668d3f

    • SHA512

      79eab91f388ad44be9b057e056ce28b8dcf308ff1ad878966687b6d43b2d8b282ffa54406547ae607f038f888e89903ce8f57f677d416a6c97752fbf63b2ad72

    • SSDEEP

      1536:iDQfFUqDpagjdmJ5eieSuB91Kxh4TFf02YHsvz:0QfdDpagjdmJ5eieXB91Kxh4plQm

    Score
    1/10
    • Target

      Microsoft.Toolkit.Uwp.Notifications.dll

    • Size

      140KB

    • MD5

      5eaff1a4fbf02eee4dcca8a83b8aee3a

    • SHA1

      5a049498520d69b38d8f2aedc152a81134ae51a1

    • SHA256

      865de778f7884dad42e9746cf8de5600836151b2dfa7b836281c354a3db2820f

    • SHA512

      45fa96c6a4f789a3afc8d8fc66afdef0c6473042bcf860ff4ba437ba10571d5b949be3967b47359c6ad5e624240ce071b6f313539ee9b9f26c814dae8590c047

    • SSDEEP

      3072:J9Et3TIuTM0ijrzTaS+wOjM1eYLjB1+Qx7Obi:bO3Tszl+DM1NLjB1+Qx

    Score
    1/10
    • Target

      Microsoft.Web.WebView2.Core.dll

    • Size

      118KB

    • MD5

      6d00e2fb7e62f152aac2a358abd1eac8

    • SHA1

      2502077ef1dd214711b7e0a6db23c2df33fa4e62

    • SHA256

      d727cc9f7cab7aa841cf869dfe58febd2c9d48cfe0c06728d87a3a9887e97aa0

    • SHA512

      ef70094725cb90bfa4575488b69922cac195261489aa4167c42075841aff3ce6326a79c3630311c3701f2f2936b41cd071123bac711687de9a94d1fb76cd79f7

    • SSDEEP

      3072:TGm0fMRvGrBMuy1SuNlIa+WkZ9amDCbvmhYzN+N9OJ0uJFUcK7BRxt7Tlrdou21r:d0DBMuy1SuTIa+WkZ9amDCbvmhYzN+NE

    Score
    1/10
    • Target

      Microsoft.Web.WebView2.WinForms.dll

    • Size

      26KB

    • MD5

      c82a38f2adaab1272a02e7de79539749

    • SHA1

      60c9fd0ac555b8c888eab0e7410169d39bf2ffc4

    • SHA256

      bae99d5352d13a99b0624e68a644f15dc150f52aded49fe9b6f4a96469e74098

    • SHA512

      a4cba9ce8c342384a55abbe0065327e316a977a13a81a2aecb39c5cfaec72e8403eed8f9c383fc9aaf4a84b5bb0742e74231c4756f4c63c70b77beb14e75e440

    • SSDEEP

      768:M44o+v/xXxaVCbzt2ZDDcULHhrwWSZXu59+Ja5Zi/dRCfIgzMe6wU:M44o4BHvt2ZDDcULHhrwWSZXuD+Ja5Zy

    Score
    1/10
    • Target

      Microsoft.Web.WebView2.Wpf.dll

    • Size

      29KB

    • MD5

      11e643ccea8ff624ce4b043a83c41931

    • SHA1

      e9e982339dd2570c552b9a5335a844ca799854b1

    • SHA256

      d77266c0661c5cbd75a053cf53de8013d3119d7956ff2e67dce5db356f7827a5

    • SHA512

      948709d82ee0ebfe46626affe3fcd37ad8ec38a744841dad3ef3d93657ae64c5fba8513d3759025418d1e8ab3a9487edb9b00d2a744ddae3fe5d28f55f31de57

    • SSDEEP

      768:fBc7Lzcdyicp82DPLryER0SOhrTYTFUJDkS/Ka5Bi/t7v4F4fkzsFaZzM3Y:fmXzBrp82DPLryER0SOhrTYTFUJDkS/3

    Score
    1/10
    • Target

      Microsoft.WindowsAPICodePack.Shell.dll

    • Size

      501KB

    • MD5

      1b21df01ef007434ca92ef3149580af8

    • SHA1

      1e47a4bb685afbb84129665d47b5fef89f6ce662

    • SHA256

      567d1afab390852429dd0c34ee5e8824d8eeca9c171898f7ca94e002ffac4247

    • SHA512

      9ef20a264a59d02af4d082975d1599b443baf8f3e42354da9951f8d28ef1b375435cea16e0ee2d2a22eb7f62bc8058143a9334e9687e38358110d59d3653796b

    • SSDEEP

      6144:7JBwN3xhQrLnj0YVFJ5EoTBjkvupVeWQXh1uVjBtw8q/RcIEggbtE7T7pY8f++R:7DQYOoTJbQXh1E1Et

    Score
    1/10
    • Target

      Microsoft.WindowsAPICodePack.dll

    • Size

      101KB

    • MD5

      a176427d6f2c2e537dadf5cfcc86bf40

    • SHA1

      7daf14ac08a053d1cd58cfea1d43dc24fb59f641

    • SHA256

      0d6d0daf607fb8222fbd5129ffe41bebdc570ad7a1ed1cb10f548f35e9909c56

    • SHA512

      12d94746d9ebfeda808fe3ad24a5fa303b7348b76e56366d3a259f7e3f8096cdcb44ad322414a013cb450da5203b1f0673e2939b76f753de7655b5f622bf2972

    • SSDEEP

      3072:wC4ZInw4ZevMV7IAXGCR9HMcPcwTQFfxorliIz9/iq:wlIZevMZITCRpPcwC

    Score
    1/10
    • Target

      Newtonsoft.Json.Bson.dll

    • Size

      95KB

    • MD5

      46944e52dbb2982ea49a297902b91ea8

    • SHA1

      0ed43a73f49e0df7b2fa681a627cad7e25074165

    • SHA256

      f3c56166d7f90296bbe6b03f64335623c3165ed25948288f1f316fa74dd8327f

    • SHA512

      7cee82d78afa41f343f839a057b327070b1fafd61ae521905271de635ba3291fd6f14fa6225d71c47de8b6748433e9a2010e6c53d28b0e57899c759cfc1e6d15

    • SSDEEP

      1536:pLYHa6RMWseWPKMF5us3wuhZrGpeZknuNvAY1MYgI518gcabQN4Fw/rKIWK+2Gi:qNWHss3Dupe2/gMYgI6aQNoKN

    Score
    1/10
    • Target

      Newtonsoft.Json.dll

    • Size

      679KB

    • MD5

      916d32b899f1bc23b209648d007b99fd

    • SHA1

      e3673d05d46f29e68241d4536bddf18cdd0a913d

    • SHA256

      72cf291d4bab0edd08a9b07c6173e1e7ad1abb7ab727fd7044bf6305d7515661

    • SHA512

      60bd2693daa42637f8ae6d6460c3013c87f46f28e9b0dbf9d7f6764703b904a7c8c22e30b4ba13f1f23f6cbee7d9640ee3821c48110e67440f237c2bb2ee5eb6

    • SSDEEP

      12288:1eos/POdGV5jfWrV/9Yeh9eRcyLfLYtT5mWxTZ/B7jW5JMtRRpKzQk:10/POdGV5jfW5VnhFyvOB7jW5JMty

    Score
    1/10
    • Target

      Rift.dll

    • Size

      391KB

    • MD5

      84e2177359dc88269301a91c81eeeea5

    • SHA1

      5e46632e20df07ddd47febcc47a7a41194861d6a

    • SHA256

      c67b30b311dbfe5a816b3192c4cc77a93805fa7f6f8a82794fc36578bf93d1dc

    • SHA512

      1075ee0400393674c9288bfaea0b6d4420db43fe8151a3095e5ad9389fa4adc7c458d94c2cff685440d23c3ea97b22b63a73e8196e8bb5141f8e88fc2d566017

    • SSDEEP

      3072:rYs/JYI9MQsiuCsoAhwcNnxl9SiOv/la9VZ8t9rdA1+Qb1pVqI4Yf:rYs/JYI9oiuhoAhrl9hYx

    Score
    1/10
    • Target

      Rift.exe

    • Size

      279KB

    • MD5

      53079cfec7e72232789416f1adb5e41e

    • SHA1

      7f9099600f8bd745cf020a93ae3c4b9278624a8e

    • SHA256

      9b2661b1eefc555a5ccacc9eef7285d3fe288e71d75351eb2e7b4f4fcba9b945

    • SHA512

      e752de02a5b8be11dd243c9eed341247b0a3302b42371a6e51932c64855dcc428e2ffd2076b9a7faa798c6544884576b0df23b82784d09f5b9f0479bd47624ba

    • SSDEEP

      3072:D6eSqsywT/IiODn5Ikt8pKO9WpheWyutIRMQc59uxmZx:DLDn5I7p8hen2n

    Score
    6/10
    • Drops desktop.ini file(s)

    • Network Service Discovery

      Attempt to gather information on host's network.

    • Target

      SharpVectors.Converters.Wpf.dll

    • Size

      125KB

    • MD5

      173b2e2a6d822c82bda057bbc1faefdb

    • SHA1

      1507cf0de34b0880fd7b3ac02d2d81b8135dec58

    • SHA256

      dd4ff7e65dd824703a0eb25699f432bfcf25460629215ffa277241981a2f7711

    • SHA512

      a1516f94e29405e55b5da2c9eb1d4caeedef0b11080bb7f9303dbc9032b151a62b8f5bf2390a6bd37738c94a5f3b9fc0dbdbe42a3e15d8aa1ed43063e1701d01

    • SSDEEP

      3072:WGwfOAfXsntRB6LXxvnfhKjBDOiil8MVBBEaw:WDfOAfXEtRItfhGDOrv

    Score
    1/10
    • Target

      SharpVectors.Core.dll

    • Size

      179KB

    • MD5

      a0f54b8425ab1f56427add17a506e8b0

    • SHA1

      a2330c7bb566441645707d6761ff37f8427cc0dc

    • SHA256

      1a04da83f43bbec16102a1538aa8d631c0e9ed4d462308df380f931030811233

    • SHA512

      a584005c10f4c45494a1850b3cde710a5e2cfe34709ac207648854273992491705b0e2e3b3c124e1df3c86b5b1eb4e91501f3480d07d51c5f24c7ecc69b43e1a

    • SSDEEP

      3072:v2A+Zjv2/1lPnxgg2eI+3/H4LKO9xLpJxgW22LnLHSQP7brOZ7lu8nz/6l1ai0BJ:v2A+te/1lPnxgg1I+3AVvLpJxgW22yQY

    Score
    1/10
    • Target

      SharpVectors.Css.dll

    • Size

      89KB

    • MD5

      a0da8902707fdd78ad845330d2bda536

    • SHA1

      521d70b4966239e988fd473930390dbdf047cd5c

    • SHA256

      02cb5263c2735eda1f16b57aa98e69cbfed3504d9a2e063e91cbf788c99a9a85

    • SHA512

      43545e6fd8375fb8336a774a68e2c86a1d8827bd55877738ac102db81f7ae44bbcf24d2d8f66a9979eb1da6d1ab068f47d37589cdfa1fcfbfa7937bf23c6033b

    • SSDEEP

      1536:wgCG7UE6BFQkhshDVVQZZTNuSOPSKk/0Pnq4nvY79Omz/9f2PXINrwviAiX9YEsj:wlG7UdBFQGshs4nzWPRyc6T9JP3lb

    Score
    1/10
    • Target

      SharpVectors.Dom.dll

    • Size

      32KB

    • MD5

      af4a135a4695a99727444dbd080923a2

    • SHA1

      55a9c4c18e096ec535e8b91b89df89e7ab547b5c

    • SHA256

      50121490324cd8d2d5aa696f2b7ffab8fac5cdb82de4ac0b003d6348ac904943

    • SHA512

      23fe59d69b5ae1e2617028ba4cf8b3fbcfa0e95da7e9fb5c85bfb39d35229f06865bd808069db874ab8574619d9d2a521c80dcf18f6bb40f21d88d605cf19a4d

    • SSDEEP

      768:EwnkTjApHH0T+9nurPeQmjmvISsawqD4bQWdUW/OES:kPeAveGBVES

    Score
    1/10
    • Target

      SharpVectors.Model.dll

    • Size

      1005KB

    • MD5

      ab0ec80d26ed46fcad50a8f88f0d4f11

    • SHA1

      e6982587dd1a2d29020872cd4e2b90fae3e3ab4e

    • SHA256

      0d4a3b4b00f562fd614db51359d312fc5db1f9634222456c29901af8287de6bf

    • SHA512

      ce0309da43c8156876129e79b1b3a609ce7c2a55a4ede2db8f582d18c327c610f0dd01026c81a56773b9c9bf393ed49577a8d91f976603d3ea43d2d8ff411733

    • SSDEEP

      24576:YB8r3SXEOXKcD4/cBepqwV1jnQxZdlCG3pFb6KtXX2nrfSNT6v2q6w:YBgOXKcDoD

    Score
    1/10
    • Target

      SharpVectors.Rendering.Gdi.dll

    • Size

      111KB

    • MD5

      0467cd159b4a59d1d2cb2546dee4418d

    • SHA1

      ea8eab88a037eff3e548154c3c09fbaa3f230f09

    • SHA256

      eeb1875f27ac6d9dc03885b72b946244b2ab54b88bd256d579bca6f27a2f9396

    • SHA512

      c5db3a5bcbcba61f7570372f8014aae25cda2e9c475a7909cf6ebff5ab8d34b26fa9bf5c91eb24d1291aae35e6736e25e9652c895388f45f6f9a3d3cae8b463b

    • SSDEEP

      3072:dQUvy5g+Vhw85fI771BEmCypUhQ6HWqAy9OXmN:by5Lw0fI7QQW

    Score
    1/10
    • Target

      wwwroot/index.html

    • Size

      1KB

    • MD5

      5587edbdd1593630af1909c4ce765310

    • SHA1

      095e1db9c21d23166af474eff0b1245242ab1970

    • SHA256

      65b8865da440a06e118badbf65f2028f29a9b8802f7b03c68b99142a35c4456e

    • SHA512

      c795db9a6c30681c8904d48ac4170e68412d3c04cf558831b5d116d3677e2a77ead9feffce9a71191d54c22bb3cf70943dc059d4afa9de6613c74caf82d0c1a6

    Score
    5/10
    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks

static1

upx
Score
7/10

behavioral1

Score
1/10

behavioral2

Score
1/10

behavioral3

Score
1/10

behavioral4

Score
1/10

behavioral5

Score
1/10

behavioral6

Score
1/10

behavioral7

Score
1/10

behavioral8

Score
1/10

behavioral9

Score
1/10

behavioral10

Score
1/10

behavioral11

Score
6/10

behavioral12

Score
1/10

behavioral13

Score
1/10

behavioral14

Score
1/10

behavioral15

Score
1/10

behavioral16

Score
1/10

behavioral17

Score
1/10

behavioral18

Score
1/10

behavioral19

Score
1/10

behavioral20

Score
1/10

behavioral21

Score
1/10

behavioral22

Score
1/10

behavioral23

Score
1/10

behavioral24

Score
1/10

behavioral25

discovery
Score
6/10

behavioral26

Score
1/10

behavioral27

Score
1/10

behavioral28

Score
1/10

behavioral29

Score
1/10

behavioral30

Score
1/10

behavioral31

Score
1/10

behavioral32

discovery
Score
5/10