General

  • Target

    5045b4378358a2f1b6645c0a4a5307c250d3af2bae7858de818c034f20d76403

  • Size

    35KB

  • Sample

    221124-bneycscf7y

  • MD5

    00a5b5b4a07b9744a677942a80b3b0b1

  • SHA1

    7ca1c820bb7e271b5130afe4b1eaa49114dd6007

  • SHA256

    5045b4378358a2f1b6645c0a4a5307c250d3af2bae7858de818c034f20d76403

  • SHA512

    943931c66aebde735b5cea88726e2c4bf8638ddb7655b042f0748192e160335aece1d864f528cc41daa4a5fed19188603c61d112db3638f3f9b610a4669f6f56

  • SSDEEP

    384:ATG3VWrsS7gscdw9Ln+nYjngDb3LJObhYu495xgNQIiqis9QlcffyqgeEdQ/Nb3b:vS7gNd4nrq3LgGNIOOisKl4qbNAb22Z

Score
6/10

Malware Config

Targets

    • Target

      5045b4378358a2f1b6645c0a4a5307c250d3af2bae7858de818c034f20d76403

    • Size

      35KB

    • MD5

      00a5b5b4a07b9744a677942a80b3b0b1

    • SHA1

      7ca1c820bb7e271b5130afe4b1eaa49114dd6007

    • SHA256

      5045b4378358a2f1b6645c0a4a5307c250d3af2bae7858de818c034f20d76403

    • SHA512

      943931c66aebde735b5cea88726e2c4bf8638ddb7655b042f0748192e160335aece1d864f528cc41daa4a5fed19188603c61d112db3638f3f9b610a4669f6f56

    • SSDEEP

      384:ATG3VWrsS7gscdw9Ln+nYjngDb3LJObhYu495xgNQIiqis9QlcffyqgeEdQ/Nb3b:vS7gNd4nrq3LgGNIOOisKl4qbNAb22Z

    Score
    6/10
    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks