General

  • Target

    0783769bd1597851bc24066d950230af3f02ca82a615405c774dc5eb2e943cc6

  • Size

    58KB

  • Sample

    221124-bn7y5she43

  • MD5

    01863e8586fba732a9482bd78771f9a0

  • SHA1

    4e8a0d14efe4609f51ccd0c0ccca66535d110ce9

  • SHA256

    0783769bd1597851bc24066d950230af3f02ca82a615405c774dc5eb2e943cc6

  • SHA512

    2275525ae708d126a86d230b7b1e182545e7e7038461d4faaad256ddfe7777ef9e294f1cfa3909b6a8a70bc3157d7b64cce2950081021fc1eb5dc30c23c8b07b

  • SSDEEP

    1536:01UmxIyYclkOZB4NgbeG/H4m5u1FaeeP8i2aC6qtY8i2:Jy28C2bD/H4m5u1EbtoO

Score
6/10

Malware Config

Targets

    • Target

      0783769bd1597851bc24066d950230af3f02ca82a615405c774dc5eb2e943cc6

    • Size

      58KB

    • MD5

      01863e8586fba732a9482bd78771f9a0

    • SHA1

      4e8a0d14efe4609f51ccd0c0ccca66535d110ce9

    • SHA256

      0783769bd1597851bc24066d950230af3f02ca82a615405c774dc5eb2e943cc6

    • SHA512

      2275525ae708d126a86d230b7b1e182545e7e7038461d4faaad256ddfe7777ef9e294f1cfa3909b6a8a70bc3157d7b64cce2950081021fc1eb5dc30c23c8b07b

    • SSDEEP

      1536:01UmxIyYclkOZB4NgbeG/H4m5u1FaeeP8i2aC6qtY8i2:Jy28C2bD/H4m5u1EbtoO

    Score
    6/10
    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks