General

  • Target

    850bc78962e392669c8732c848a804f531465c64879cec680d2c9025ab6f8aee

  • Size

    255KB

  • Sample

    221123-q3z96saf3t

  • MD5

    aed2c210d8388d109b5e2e50f4c09e1b

  • SHA1

    fb9845a0597d7e2f7051a5e000fc1276d2746b15

  • SHA256

    850bc78962e392669c8732c848a804f531465c64879cec680d2c9025ab6f8aee

  • SHA512

    a32bb8df1bd88b042b34fdeca037bc737d02d9bbf2f353caaaed6e5ba335434959b827002c1b1c76d4bf943e972adbda98b74277c157094f4306c9bdbf5a4d6b

  • SSDEEP

    6144:ncKreOw1Alj3jJ5teqA63G40ES16UAAEm4:ncKreOw1AlZ5tL3DE6Uhv4

Score
6/10

Malware Config

Targets

    • Target

      850bc78962e392669c8732c848a804f531465c64879cec680d2c9025ab6f8aee

    • Size

      255KB

    • MD5

      aed2c210d8388d109b5e2e50f4c09e1b

    • SHA1

      fb9845a0597d7e2f7051a5e000fc1276d2746b15

    • SHA256

      850bc78962e392669c8732c848a804f531465c64879cec680d2c9025ab6f8aee

    • SHA512

      a32bb8df1bd88b042b34fdeca037bc737d02d9bbf2f353caaaed6e5ba335434959b827002c1b1c76d4bf943e972adbda98b74277c157094f4306c9bdbf5a4d6b

    • SSDEEP

      6144:ncKreOw1Alj3jJ5teqA63G40ES16UAAEm4:ncKreOw1AlZ5tL3DE6Uhv4

    Score
    6/10
    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks