General

  • Target

    2fe9458a5b455832c1eba81e7decdeb7a1d32e932cd59c8223499536f1d5ba44

  • Size

    70KB

  • Sample

    220621-wxxjzshebk

  • MD5

    55ffba09ec0bca95c021e74929198d86

  • SHA1

    9e0b249e5df2ad15fddb52ef8c1ccc8f6fd28f65

  • SHA256

    2fe9458a5b455832c1eba81e7decdeb7a1d32e932cd59c8223499536f1d5ba44

  • SHA512

    0998d38a0d910a752a285bb6e09a50774ba2bb34d1482466428e3f7a4b829add5ddeb2559b09e8deb160ede6592784e674d12f5fd2d214eb1597dafd38d93fb9

Score
10/10

Malware Config

Targets

    • Target

      2fe9458a5b455832c1eba81e7decdeb7a1d32e932cd59c8223499536f1d5ba44

    • Size

      70KB

    • MD5

      55ffba09ec0bca95c021e74929198d86

    • SHA1

      9e0b249e5df2ad15fddb52ef8c1ccc8f6fd28f65

    • SHA256

      2fe9458a5b455832c1eba81e7decdeb7a1d32e932cd59c8223499536f1d5ba44

    • SHA512

      0998d38a0d910a752a285bb6e09a50774ba2bb34d1482466428e3f7a4b829add5ddeb2559b09e8deb160ede6592784e674d12f5fd2d214eb1597dafd38d93fb9

    Score
    6/10
    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks