General

  • Target

    38bc9f7572cecde0b2e7287d27b604fe0e5f7730a5c92337d263b4f00ae0fc25

  • Size

    70KB

  • Sample

    220625-xsap4aaeh4

  • MD5

    a185f7433f9f17fdd266c40519fb2f44

  • SHA1

    1e93903e1cb427e9831a12ae27f25dd7b37fd58f

  • SHA256

    38bc9f7572cecde0b2e7287d27b604fe0e5f7730a5c92337d263b4f00ae0fc25

  • SHA512

    82d54a3bb4384c9c0949f5016a7ae3907c36ca509f392b0cfb94283bec1a57c47ff5df3785c9870a3d66961ee4389b158d50b8738df1e22abd5117db4a924bea

Score
10/10

Malware Config

Targets

    • Target

      38bc9f7572cecde0b2e7287d27b604fe0e5f7730a5c92337d263b4f00ae0fc25

    • Size

      70KB

    • MD5

      a185f7433f9f17fdd266c40519fb2f44

    • SHA1

      1e93903e1cb427e9831a12ae27f25dd7b37fd58f

    • SHA256

      38bc9f7572cecde0b2e7287d27b604fe0e5f7730a5c92337d263b4f00ae0fc25

    • SHA512

      82d54a3bb4384c9c0949f5016a7ae3907c36ca509f392b0cfb94283bec1a57c47ff5df3785c9870a3d66961ee4389b158d50b8738df1e22abd5117db4a924bea

    Score
    6/10
    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks