General

  • Target

    cc33ed3dd2dd9d9934ac0a5f835e0065875ffc4b25554a61d69ec0744ddb9be5

  • Size

    66KB

  • Sample

    240524-dxvraabc51

  • MD5

    48fb775b6f7b5b2ec5bb3ea69c248580

  • SHA1

    193293906c91e0f252e0594e57e36c00173d353d

  • SHA256

    cc33ed3dd2dd9d9934ac0a5f835e0065875ffc4b25554a61d69ec0744ddb9be5

  • SHA512

    5dd36b030dad81ec7a89b5814fb21f452f02afe66a039883cace3671c1b3c6f49baf468aa2b5f8378597c735547bc7cb0bab1ad8be6ecfafe2b8d5848081282a

  • SSDEEP

    1536:y4QQ6NSyM61l19piO+LV8YEoI/EU9RUe4m9L0dvb+Emk:y4X6NSyfnpijeYEoIcq4+4j/mk

Score
7/10

Malware Config

Targets

    • Target

      cc33ed3dd2dd9d9934ac0a5f835e0065875ffc4b25554a61d69ec0744ddb9be5

    • Size

      66KB

    • MD5

      48fb775b6f7b5b2ec5bb3ea69c248580

    • SHA1

      193293906c91e0f252e0594e57e36c00173d353d

    • SHA256

      cc33ed3dd2dd9d9934ac0a5f835e0065875ffc4b25554a61d69ec0744ddb9be5

    • SHA512

      5dd36b030dad81ec7a89b5814fb21f452f02afe66a039883cace3671c1b3c6f49baf468aa2b5f8378597c735547bc7cb0bab1ad8be6ecfafe2b8d5848081282a

    • SSDEEP

      1536:y4QQ6NSyM61l19piO+LV8YEoI/EU9RUe4m9L0dvb+Emk:y4X6NSyfnpijeYEoIcq4+4j/mk

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks