General

  • Target

    7fdf1b5cbbc210dae1e9902a94828d1b631430ce1cbf8b223493afbcaaa8a0f3

  • Size

    315KB

  • Sample

    240522-3mpjysdd7t

  • MD5

    691457d8e5b8d499d01b278ed824c319

  • SHA1

    27e6065eb26db24608016fa315ea95a40bdc7732

  • SHA256

    7fdf1b5cbbc210dae1e9902a94828d1b631430ce1cbf8b223493afbcaaa8a0f3

  • SHA512

    05293b5008c40cd56bbbb69b6159d0eaa16ae3def841d72f694be20422f0452ab1ea5b609d3c225da6ed7f0c521f2c507bd7be48b3f2e9030fa0cff682bfb7fc

  • SSDEEP

    6144:ilPk0pGVmpmpupnZ2ZuZWl+ZYPZXPWk28Bi+gnXnGaRk4oPQJn6BV+UdvrEFp7hH:ilP9pGVmpmpupnZ2ZuZWl+ZYL7gnXnGO

Score
9/10

Malware Config

Targets

    • Target

      7fdf1b5cbbc210dae1e9902a94828d1b631430ce1cbf8b223493afbcaaa8a0f3

    • Size

      315KB

    • MD5

      691457d8e5b8d499d01b278ed824c319

    • SHA1

      27e6065eb26db24608016fa315ea95a40bdc7732

    • SHA256

      7fdf1b5cbbc210dae1e9902a94828d1b631430ce1cbf8b223493afbcaaa8a0f3

    • SHA512

      05293b5008c40cd56bbbb69b6159d0eaa16ae3def841d72f694be20422f0452ab1ea5b609d3c225da6ed7f0c521f2c507bd7be48b3f2e9030fa0cff682bfb7fc

    • SSDEEP

      6144:ilPk0pGVmpmpupnZ2ZuZWl+ZYPZXPWk28Bi+gnXnGaRk4oPQJn6BV+UdvrEFp7hH:ilP9pGVmpmpupnZ2ZuZWl+ZYL7gnXnGO

    Score
    9/10
    • UPX dump on OEP (original entry point)

    • Modifies AppInit DLL entries

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks