General

  • Target

    395f562ad1f1e2da45845d16d742b24c7bf9b4cf326379add09eff1ee871aedb

  • Size

    70KB

  • Sample

    220625-m36v6shean

  • MD5

    8104ad442c1190a9d55c6be5288ad12a

  • SHA1

    6cfe50629126306faef4932a2bcd1f6c5a85df7a

  • SHA256

    395f562ad1f1e2da45845d16d742b24c7bf9b4cf326379add09eff1ee871aedb

  • SHA512

    18240186fca70e8a92475e475a04c5b2883da93f81006b4ba44c2088c368e066aa4082e9200ec3d1137fb9612c4dc3694b5c63c5db9cb0081d138688a99519e6

Score
10/10

Malware Config

Targets

    • Target

      395f562ad1f1e2da45845d16d742b24c7bf9b4cf326379add09eff1ee871aedb

    • Size

      70KB

    • MD5

      8104ad442c1190a9d55c6be5288ad12a

    • SHA1

      6cfe50629126306faef4932a2bcd1f6c5a85df7a

    • SHA256

      395f562ad1f1e2da45845d16d742b24c7bf9b4cf326379add09eff1ee871aedb

    • SHA512

      18240186fca70e8a92475e475a04c5b2883da93f81006b4ba44c2088c368e066aa4082e9200ec3d1137fb9612c4dc3694b5c63c5db9cb0081d138688a99519e6

    Score
    6/10
    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks