General

  • Target

    462545b6b34b73c6c92161bf9d612ddf5f0e118d5db14623fbb8f585dc866a46

  • Size

    2.8MB

  • Sample

    220707-lnqpzaddf4

  • MD5

    ade5413601f12883e51dd22d81849418

  • SHA1

    4c6e5d99013b78d4c5e334ad358a44f87d7c886b

  • SHA256

    462545b6b34b73c6c92161bf9d612ddf5f0e118d5db14623fbb8f585dc866a46

  • SHA512

    cf1aedea24644a5f6d84659ae300e236465e4dbbb772fc5f27a1d583b33c39bf6c5fb2841f014e93f0ce551a804b1f752f35817b0dbd906b05cdcf41ce6e37da

Score
8/10

Malware Config

Targets

    • Target

      462545b6b34b73c6c92161bf9d612ddf5f0e118d5db14623fbb8f585dc866a46

    • Size

      2.8MB

    • MD5

      ade5413601f12883e51dd22d81849418

    • SHA1

      4c6e5d99013b78d4c5e334ad358a44f87d7c886b

    • SHA256

      462545b6b34b73c6c92161bf9d612ddf5f0e118d5db14623fbb8f585dc866a46

    • SHA512

      cf1aedea24644a5f6d84659ae300e236465e4dbbb772fc5f27a1d583b33c39bf6c5fb2841f014e93f0ce551a804b1f752f35817b0dbd906b05cdcf41ce6e37da

    Score
    6/10
    • Adds Run key to start application

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks