General

  • Target

    ed20aed7430f74ea08d1e8705add54c201c03082e15cffcb03a469b757986c3b

  • Size

    313KB

  • Sample

    221123-hxlktsee82

  • MD5

    746d33fc6770876cd0c6ba1c34fc704d

  • SHA1

    912a1ad3b3267c4e5edd81060ffe288f3287aada

  • SHA256

    ed20aed7430f74ea08d1e8705add54c201c03082e15cffcb03a469b757986c3b

  • SHA512

    8b13254556a2b341fe155f7f0a19268e95513322015883bd56b2f88ce6c15834682c37f8feda3ac7a4cdeba4ae702e2b0c1117f9d74c7dfb4dfe0c486b4618e1

  • SSDEEP

    6144:wrkA9uEo2S1YnQmCX492DkwNP3qpYF0lu7tIYxFtApNhiYLE2/5yr3+LijYB:wrk4u6/eIo4nlu7trxFtApfgMyrpjYB

Score
7/10

Malware Config

Targets

    • Target

      ed20aed7430f74ea08d1e8705add54c201c03082e15cffcb03a469b757986c3b

    • Size

      313KB

    • MD5

      746d33fc6770876cd0c6ba1c34fc704d

    • SHA1

      912a1ad3b3267c4e5edd81060ffe288f3287aada

    • SHA256

      ed20aed7430f74ea08d1e8705add54c201c03082e15cffcb03a469b757986c3b

    • SHA512

      8b13254556a2b341fe155f7f0a19268e95513322015883bd56b2f88ce6c15834682c37f8feda3ac7a4cdeba4ae702e2b0c1117f9d74c7dfb4dfe0c486b4618e1

    • SSDEEP

      6144:wrkA9uEo2S1YnQmCX492DkwNP3qpYF0lu7tIYxFtApNhiYLE2/5yr3+LijYB:wrk4u6/eIo4nlu7trxFtApfgMyrpjYB

    Score
    7/10
    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks