General

  • Target

    047d9e46f401f06f008d2c4eafcdbbb0fcf9d34c8abcce30966475397dd46784

  • Size

    69KB

  • Sample

    210302-k2jznjcb4j

  • MD5

    bbfda7612fa1a5b1bea76ffce63b6bd8

  • SHA1

    baa147ccb3215e52f30651e4a4e81825e8c68a6b

  • SHA256

    047d9e46f401f06f008d2c4eafcdbbb0fcf9d34c8abcce30966475397dd46784

  • SHA512

    13ae023751c52f417779283fd06bc7b20e05af119384e7d0b7ed1cc6397bf4d69782585b9b7db2b00ce07a67b2a0d472ed9cfae63be6d7642a6bacd68faa54a7

Score
10/10

Malware Config

Targets

    • Target

      047d9e46f401f06f008d2c4eafcdbbb0fcf9d34c8abcce30966475397dd46784

    • Size

      69KB

    • MD5

      bbfda7612fa1a5b1bea76ffce63b6bd8

    • SHA1

      baa147ccb3215e52f30651e4a4e81825e8c68a6b

    • SHA256

      047d9e46f401f06f008d2c4eafcdbbb0fcf9d34c8abcce30966475397dd46784

    • SHA512

      13ae023751c52f417779283fd06bc7b20e05af119384e7d0b7ed1cc6397bf4d69782585b9b7db2b00ce07a67b2a0d472ed9cfae63be6d7642a6bacd68faa54a7

    Score
    6/10
    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks