General

  • Target

    https://linkvertise.download/download/384100/teen/mEZNyU4WoIMed0cp3p3z1CVzuugN47w6

  • Sample

    221124-q5nzxsgg56

Score
8/10

Malware Config

Targets

    • Target

      https://linkvertise.download/download/384100/teen/mEZNyU4WoIMed0cp3p3z1CVzuugN47w6

    Score
    8/10
    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • Loads dropped DLL

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

5
T1082

Tasks