General

  • Target

    99eb5ec80810d9e5d49fe6b70379bddc79879d6416bc1390b2cee6a0349f7312

  • Size

    18KB

  • Sample

    221123-xjt3daab6y

  • MD5

    46c59f32897238bbfc34e14a1f5eb0e9

  • SHA1

    de602b833a4a605833aef6776f1f76cf20a10572

  • SHA256

    99eb5ec80810d9e5d49fe6b70379bddc79879d6416bc1390b2cee6a0349f7312

  • SHA512

    bc064dd5039b6964ae380b0448ad13c1463e032712acbd12d690448f23348200f93f8090fd91d1ddb48688c486724ed78f63a86641d3ee9733d39d9aaa6aa743

  • SSDEEP

    384:8DFMvS0BaZ8BxuRmaQC82YOvV9SNOxrRB:8DkSEc8BgRmTcH

Score
8/10
upx

Malware Config

Targets

    • Target

      99eb5ec80810d9e5d49fe6b70379bddc79879d6416bc1390b2cee6a0349f7312

    • Size

      18KB

    • MD5

      46c59f32897238bbfc34e14a1f5eb0e9

    • SHA1

      de602b833a4a605833aef6776f1f76cf20a10572

    • SHA256

      99eb5ec80810d9e5d49fe6b70379bddc79879d6416bc1390b2cee6a0349f7312

    • SHA512

      bc064dd5039b6964ae380b0448ad13c1463e032712acbd12d690448f23348200f93f8090fd91d1ddb48688c486724ed78f63a86641d3ee9733d39d9aaa6aa743

    • SSDEEP

      384:8DFMvS0BaZ8BxuRmaQC82YOvV9SNOxrRB:8DkSEc8BgRmTcH

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks