General

  • Target

    e0bc696a3ac8715fe95cf98105036f0ef2a7e303f736e13c77409ff2976d34da

  • Size

    61KB

  • Sample

    221124-bn9sqshe46

  • MD5

    07549d4a4e7765fb12987d080437d0e2

  • SHA1

    18cbc83c25f5aa048d7183efa29d4e9d2328a453

  • SHA256

    e0bc696a3ac8715fe95cf98105036f0ef2a7e303f736e13c77409ff2976d34da

  • SHA512

    0a764792049ebeefa9e09d4d352e9aeb7896c2876fb6702b6ba3d7a5946eccfaa586f21ae2c9894ae06f0b44515567e3d807175e4300a0f4acccc9b6506b8905

  • SSDEEP

    1536:jnfKyI9J2LJ3Jh991P6pX+QCXfUfCwh9YRPBMisKldPcAi29:e9J2LJ3Jh9ypXDCXfUfCwhC57Y2

Score
6/10

Malware Config

Targets

    • Target

      e0bc696a3ac8715fe95cf98105036f0ef2a7e303f736e13c77409ff2976d34da

    • Size

      61KB

    • MD5

      07549d4a4e7765fb12987d080437d0e2

    • SHA1

      18cbc83c25f5aa048d7183efa29d4e9d2328a453

    • SHA256

      e0bc696a3ac8715fe95cf98105036f0ef2a7e303f736e13c77409ff2976d34da

    • SHA512

      0a764792049ebeefa9e09d4d352e9aeb7896c2876fb6702b6ba3d7a5946eccfaa586f21ae2c9894ae06f0b44515567e3d807175e4300a0f4acccc9b6506b8905

    • SSDEEP

      1536:jnfKyI9J2LJ3Jh991P6pX+QCXfUfCwh9YRPBMisKldPcAi29:e9J2LJ3Jh9ypXDCXfUfCwhC57Y2

    Score
    6/10
    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks