General

  • Target

    58581e38bd8819280f5eb59c6c7acf5d2677601c78c24b4f4fd3d987ebc5013e

  • Size

    13KB

  • Sample

    221123-s8xgksdc93

  • MD5

    44c592f1a08187ff28b2cb924b3e6fe2

  • SHA1

    2652edf1c06bd460d7e5f9ca2d2788054d32c91d

  • SHA256

    58581e38bd8819280f5eb59c6c7acf5d2677601c78c24b4f4fd3d987ebc5013e

  • SHA512

    743296fb260762d5c75dfb8fa2da9d68a2a4d8e1fde4e7caabf57feccf272022d3c81a200bc0b29c29c65f96929beaad3050c810e61a756483d2a879f83ea868

  • SSDEEP

    384:kLOTSoMaHAhzQYVu1TY7gKJEmizmzCaF1FY:VSagh0Qu1UkKE7AF

Score
8/10

Malware Config

Targets

    • Target

      58581e38bd8819280f5eb59c6c7acf5d2677601c78c24b4f4fd3d987ebc5013e

    • Size

      13KB

    • MD5

      44c592f1a08187ff28b2cb924b3e6fe2

    • SHA1

      2652edf1c06bd460d7e5f9ca2d2788054d32c91d

    • SHA256

      58581e38bd8819280f5eb59c6c7acf5d2677601c78c24b4f4fd3d987ebc5013e

    • SHA512

      743296fb260762d5c75dfb8fa2da9d68a2a4d8e1fde4e7caabf57feccf272022d3c81a200bc0b29c29c65f96929beaad3050c810e61a756483d2a879f83ea868

    • SSDEEP

      384:kLOTSoMaHAhzQYVu1TY7gKJEmizmzCaF1FY:VSagh0Qu1UkKE7AF

    Score
    8/10
    • Adds policy Run key to start application

    • Deletes itself

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks