General

  • Target

    d08758a52088b0af395a1cf9e23806919762cabb8efd05737b4e1bf474d18050

  • Size

    213KB

  • Sample

    240420-dmbknaef99

  • MD5

    350458b65e21e77b22ddbf297a3e9765

  • SHA1

    95c3e9b4e11f224a46e41c7f5074c5e46612b237

  • SHA256

    d08758a52088b0af395a1cf9e23806919762cabb8efd05737b4e1bf474d18050

  • SHA512

    c91d41a7854085af8237e7dbe2fd4fcd041b4d0b50f89372bdab7869dd747766a0d319c5751954401d3c3a28537a9b5cf10fac8b4d576709338a55574d79da83

  • SSDEEP

    6144:xgk74mCtnRPF9cCGr/uHkBV+UdvrEFp7hK0/:xgk7enRNh4uHkBjvrEH7j/

Score
9/10
upx

Malware Config

Targets

    • Target

      d08758a52088b0af395a1cf9e23806919762cabb8efd05737b4e1bf474d18050

    • Size

      213KB

    • MD5

      350458b65e21e77b22ddbf297a3e9765

    • SHA1

      95c3e9b4e11f224a46e41c7f5074c5e46612b237

    • SHA256

      d08758a52088b0af395a1cf9e23806919762cabb8efd05737b4e1bf474d18050

    • SHA512

      c91d41a7854085af8237e7dbe2fd4fcd041b4d0b50f89372bdab7869dd747766a0d319c5751954401d3c3a28537a9b5cf10fac8b4d576709338a55574d79da83

    • SSDEEP

      6144:xgk74mCtnRPF9cCGr/uHkBV+UdvrEFp7hK0/:xgk7enRNh4uHkBjvrEH7j/

    Score
    9/10
    • UPX dump on OEP (original entry point)

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks