General

  • Target

    305e220e1f1cb506c32bb509f246515e3cba7ec1dabae95298f358d26654bfa6

  • Size

    9.1MB

  • Sample

    240521-xwrg1sfe3t

  • MD5

    09b3686d233d69ae96d460428c61b17d

  • SHA1

    fb32344292ab36080f2d040294f17d39f8b4f3a8

  • SHA256

    305e220e1f1cb506c32bb509f246515e3cba7ec1dabae95298f358d26654bfa6

  • SHA512

    0c6d7d492aa1bf64d9d685a14e7455880246c7d91532f6878d5568baa3ade9731dc085570af423373f812471024e88961b1f47ad840f4a6ade3812f3cc18cee0

  • SSDEEP

    98304:/2kPlxYg9ogVQZguVfJKwZgEGXMK0X2e0:/539YtyXGz

Score
6/10

Malware Config

Targets

    • Target

      305e220e1f1cb506c32bb509f246515e3cba7ec1dabae95298f358d26654bfa6

    • Size

      9.1MB

    • MD5

      09b3686d233d69ae96d460428c61b17d

    • SHA1

      fb32344292ab36080f2d040294f17d39f8b4f3a8

    • SHA256

      305e220e1f1cb506c32bb509f246515e3cba7ec1dabae95298f358d26654bfa6

    • SHA512

      0c6d7d492aa1bf64d9d685a14e7455880246c7d91532f6878d5568baa3ade9731dc085570af423373f812471024e88961b1f47ad840f4a6ade3812f3cc18cee0

    • SSDEEP

      98304:/2kPlxYg9ogVQZguVfJKwZgEGXMK0X2e0:/539YtyXGz

    Score
    6/10
    • Blocklisted process makes network request

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks