General

  • Target

    dc7233e3f954cdb6832c68566bfa4ea8c159809927afeda259fa779d767f375c

  • Size

    144KB

  • Sample

    240524-err9mscf8w

  • MD5

    a0559802e9e926edda3ee6605e796a53

  • SHA1

    bf4615ebc3c3307e5a3c192d9421288aeea41aff

  • SHA256

    dc7233e3f954cdb6832c68566bfa4ea8c159809927afeda259fa779d767f375c

  • SHA512

    8cb02c346fd6ca528e17371d98ce3b8b298b421b6a41e1298c948a201d5202f2976a11586c9ea4b6f102e880952431929341ac93fe5e945f240d64bdb8e66c4d

  • SSDEEP

    3072:U7cd2mQBzOho+L462lQBV+UdE+rECWp7hKOKW:UYaG4ABV+UdvrEFp7hKu

Score
10/10

Malware Config

Targets

    • Target

      dc7233e3f954cdb6832c68566bfa4ea8c159809927afeda259fa779d767f375c

    • Size

      144KB

    • MD5

      a0559802e9e926edda3ee6605e796a53

    • SHA1

      bf4615ebc3c3307e5a3c192d9421288aeea41aff

    • SHA256

      dc7233e3f954cdb6832c68566bfa4ea8c159809927afeda259fa779d767f375c

    • SHA512

      8cb02c346fd6ca528e17371d98ce3b8b298b421b6a41e1298c948a201d5202f2976a11586c9ea4b6f102e880952431929341ac93fe5e945f240d64bdb8e66c4d

    • SSDEEP

      3072:U7cd2mQBzOho+L462lQBV+UdE+rECWp7hKOKW:UYaG4ABV+UdvrEFp7hKu

    Score
    9/10
    • UPX dump on OEP (original entry point)

    • Modifies AppInit DLL entries

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks