General

  • Target

    e2dca85ba15366a41846b1152329ad9c7abc8b410b5ee51d00b812c1d1eae761

  • Size

    4.1MB

  • Sample

    240701-e95mpazdlm

  • MD5

    48e6bfc8cdc19b82f3abd5ef92234b1c

  • SHA1

    dfbec3db20aa6f8350f4b56367315bc9923b3170

  • SHA256

    e2dca85ba15366a41846b1152329ad9c7abc8b410b5ee51d00b812c1d1eae761

  • SHA512

    c6232b41187524f6dd49727fca83ef4b29c748e4bdfd9fa4e81777ffa95a39914547899a80f994dfdf5629cf70bf0d9a2451e1322ad7bac56bec59f195494f9c

  • SSDEEP

    98304:uKAUtkVEifh1ONd4VEQroIgUDQlXNNn2SOo9kNynxph3QCi0:uKAUOpMNeeNiQlXnn2skN0xphACr

Score
7/10

Malware Config

Targets

    • Target

      ?????10?/2_p.dat

    • Size

      1.8MB

    • MD5

      cbd9f183fd0c1164cf2bc8c83efa50be

    • SHA1

      8a105b2cb26cdfa82f3f2c02b87cae1857622d70

    • SHA256

      21aa66f546b5e1b2554b2213be76c0cd02fdafc7add7b9d45222c1304628e7e5

    • SHA512

      d415a2f262398e357f44b0f8eb36b6b3adca7827d5f9145b4d48bf85147f31100090a836e8da73287bc171b9afe44b3dd0c0217e92ae9df34872e0245c3849e1

    • SSDEEP

      49152:dfumHWEMt3C3uTB++JOcyt3ZDZg7MHvqwSptZDZg7MHvqwSpz:NucMty3mUcy1ZwMHiLptZwMHiLpz

    Score
    1/10
    • Target

      ?????10?/?????.exe

    • Size

      1.4MB

    • MD5

      06c7bb0ae19c1da9066a41d1466c19fb

    • SHA1

      8d2f19b96c4c29fe16626c595fc22cf78be827c9

    • SHA256

      2db99fd17f60f09535435db87d7ac89a5ce36057272cce14bf70fe54f81ad056

    • SHA512

      1b732e8a83735671e3985b45e55724eff6da3179a890a4c1aee57c1130117ad60324ac8107634a3030af2d9591fbf7534e1eeca80ea45f4517ce014efc739a27

    • SSDEEP

      6144:JSGVR4r4ICts0uMsTB0/yn3WVQZLtXSDsYiOP9SeFI1KY7ipmXXJ57Defu5mLQ+t:YGVCcM3B3EVPFu5mL

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Target

      ?????10?/bbxcomm.dll

    • Size

      339KB

    • MD5

      0c0731b749a20a9f687b54976e1f1277

    • SHA1

      93a2253f1e87a78c7ef8d4b841d31450f4c7d49e

    • SHA256

      6d7ba5076c454b527b0dad54b43b4e08af27baf902d47421a6a8d0ce92c6c058

    • SHA512

      cff7c7dd67da851f8637de66b0864b019e417c5dd5423ac9a20455d92ccf2e717a5dc5ac2820848a6a5706ef0609100dd3081557b84ec2e9580f8d25e48a1105

    • SSDEEP

      3072:2k/XVm652zDx0l1pKxXdaY4vzouz+ocGKu0H6JymjIpZhNSM44G4444444444D4S:2k/XVpi0lDKkou8GK16JymjIp8pTpQLw

    Score
    3/10
    • Target

      ?????10?/bbxinput.dll

    • Size

      118KB

    • MD5

      f22539fad031e587d052422fb91a42f9

    • SHA1

      69eb363cefbf414fc9f33f21ab0b620a0190c833

    • SHA256

      02a304ea68eb653cf279200758877891dcfbd1d9d157d505e5d67b2822b32653

    • SHA512

      fd00d48416632913fe6f198e4861bff207793e79c3e8160cc7769910117c354807ccd5e338c87af88cdcd4191baf2c99a70876a32b0cd0bf35edaee1f3959775

    • SSDEEP

      3072:IObH/tLgAmjFGyc6zwJwKoDpMrV6auiKNIDpzFyUSI7A:4FGycDdypG0M/rA

    Score
    7/10
    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Target

      ?????10?/jianpan.dat

    • Size

      1.8MB

    • MD5

      f80302788d4410439713794efe43779e

    • SHA1

      e9de20c908b0302dd9086b02c587f3535e7feb6d

    • SHA256

      bef66045f3b8757a8cc9f67c4439f4a086749061fc7bc713c00e2bc50f755c95

    • SHA512

      4ea10b9c170b65b057fedb00f2019478efb60fc33b4c0d6ed93309eede3786f40c0142ac8c821fa9fc4fe9232baf6b905cb5bdeb0feb8033a44adad704fef651

    • SSDEEP

      12288:VGVCcb3B3EySK9KIjWKVKKKKmYU6Kv+DOfSyXVHrzYeu5mL2p:YVCYhAvA8vXrLG

    Score
    1/10
    • Target

      ?????10?/soundbox.dll

    • Size

      1.6MB

    • MD5

      11a804704668900abc9b12a9968a530a

    • SHA1

      e0961bc9989da51814b5de9208fa9f18f082db4a

    • SHA256

      6d11a076bcc2b9208adf16a62c9309de000633147e3a564929806608fad5d8a4

    • SHA512

      420600d04c86f1e6e612cd07a6b1e85f95ebadde8c6ae543d014f3bd0834441ccca44b42b539f4b1e711bdb8133a1742ba6e19815fbca5ecb885222cee28a7d2

    • SSDEEP

      49152:b3lT6aG2823AlhFL1FOha4tN0bK6h2V5Qff4x4aGMTyX8M:bx6M82wlhFL1FOha4tNAxh2V5Qu43MTi

    Score
    1/10
    • Target

      ?????10?/tool.dll

    • Size

      1.7MB

    • MD5

      25f603a5d4f35c396494e249c8dbc859

    • SHA1

      639169d824a37f3d26e080bc9355828b0976a23c

    • SHA256

      9ccded759866e770385cdb34c38b0270edd27580c60aac17848e1f9beee1960f

    • SHA512

      669be888e93b0fc9a431a481b0c60bac49a2cc599d63a2eb2d66d1eb037689c16785f9825f12733fd2920435183b80c36391c9a8d0663593925e478f11f667eb

    • SSDEEP

      49152:Wv86BZ1xw0Mvv87cRSa2noqh3fwX6SRu8qxhjkMvi+NoMvFP:36BZ1xwfvMcRSa2oqFfwX6SuhjkUi+Nz

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks