General

  • Target

    33fc0e96135e112320c5c3d9f5ac11dcad02bdc80fe192e25f03dedf7f832c33

  • Size

    223KB

  • Sample

    240521-xzwk5sff71

  • MD5

    549a7370587023e277e18d48ba4f0bf2

  • SHA1

    da0d82366c10cc4b234f4d7ac956af68ab12bbab

  • SHA256

    33fc0e96135e112320c5c3d9f5ac11dcad02bdc80fe192e25f03dedf7f832c33

  • SHA512

    d5b9fac6aec0bc2f68839b44e77ae5db522dd39dfb6abc2afd6871e22cef0200a7582d5fdfe10d719be77054c738740a79cc7bd289e1232cac54f437ef9c260f

  • SSDEEP

    6144:ZBAUWGfVg1gufYLIBV+UdvrEFp7hKATy9:0U21guw8BjvrEH7Py9

Score
8/10

Malware Config

Targets

    • Target

      33fc0e96135e112320c5c3d9f5ac11dcad02bdc80fe192e25f03dedf7f832c33

    • Size

      223KB

    • MD5

      549a7370587023e277e18d48ba4f0bf2

    • SHA1

      da0d82366c10cc4b234f4d7ac956af68ab12bbab

    • SHA256

      33fc0e96135e112320c5c3d9f5ac11dcad02bdc80fe192e25f03dedf7f832c33

    • SHA512

      d5b9fac6aec0bc2f68839b44e77ae5db522dd39dfb6abc2afd6871e22cef0200a7582d5fdfe10d719be77054c738740a79cc7bd289e1232cac54f437ef9c260f

    • SSDEEP

      6144:ZBAUWGfVg1gufYLIBV+UdvrEFp7hKATy9:0U21guw8BjvrEH7Py9

    Score
    8/10
    • Modifies AppInit DLL entries

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks