General

  • Target

    16dd8e8144501c890b4b3a68983a78e4fe7578097cbdc68d9d7fbbd105e3374f

  • Size

    144KB

  • Sample

    221127-t52skacb65

  • MD5

    203f8b6e09c6b46db6362b4987e96895

  • SHA1

    5b8ad7739213eeafafdc72f7ec4d10a5b672686b

  • SHA256

    16dd8e8144501c890b4b3a68983a78e4fe7578097cbdc68d9d7fbbd105e3374f

  • SHA512

    1490ef26050f5ac847c7f0a3fc705b5663f661e7e89187255767ddae748585e460d57e183e823458388da2d93a2a7940c758b79104b5fced2cafb9884c613100

  • SSDEEP

    3072:lAr7XvVgyG22sUHsWvDvTWMlxfFj9WnIfypmm5DygXQqLZQ5X0V92ol:l87XdZG2rUH5v7Xl/j4oypxtOl0Vr

Score
7/10

Malware Config

Targets

    • Target

      16dd8e8144501c890b4b3a68983a78e4fe7578097cbdc68d9d7fbbd105e3374f

    • Size

      144KB

    • MD5

      203f8b6e09c6b46db6362b4987e96895

    • SHA1

      5b8ad7739213eeafafdc72f7ec4d10a5b672686b

    • SHA256

      16dd8e8144501c890b4b3a68983a78e4fe7578097cbdc68d9d7fbbd105e3374f

    • SHA512

      1490ef26050f5ac847c7f0a3fc705b5663f661e7e89187255767ddae748585e460d57e183e823458388da2d93a2a7940c758b79104b5fced2cafb9884c613100

    • SSDEEP

      3072:lAr7XvVgyG22sUHsWvDvTWMlxfFj9WnIfypmm5DygXQqLZQ5X0V92ol:l87XdZG2rUH5v7Xl/j4oypxtOl0Vr

    Score
    7/10
    • Deletes itself

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks