General

  • Target

    4443ecce99e487cd5beb9448180e792839d330554e98c405e5739ca73c9b6570

  • Size

    70KB

  • Sample

    220707-ymz88shggr

  • MD5

    bc69cef9d4ac7dac72ae783e66693b0f

  • SHA1

    f410ef9e182b50787930ad191d4a59ace72e3c4d

  • SHA256

    4443ecce99e487cd5beb9448180e792839d330554e98c405e5739ca73c9b6570

  • SHA512

    6aae6c04cf8efb15fe511b644816185338aa8b04cf48a49a705bc17e63260e831ca0401c4a8f0c30cb01a14671e08c6ed22f6114fd481bbf22efeda72f2c8757

Score
10/10

Malware Config

Targets

    • Target

      4443ecce99e487cd5beb9448180e792839d330554e98c405e5739ca73c9b6570

    • Size

      70KB

    • MD5

      bc69cef9d4ac7dac72ae783e66693b0f

    • SHA1

      f410ef9e182b50787930ad191d4a59ace72e3c4d

    • SHA256

      4443ecce99e487cd5beb9448180e792839d330554e98c405e5739ca73c9b6570

    • SHA512

      6aae6c04cf8efb15fe511b644816185338aa8b04cf48a49a705bc17e63260e831ca0401c4a8f0c30cb01a14671e08c6ed22f6114fd481bbf22efeda72f2c8757

    Score
    6/10
    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks