General

  • Target

    a99d524a10e43dd8818fa25266f287e1db758c79e673620d19c54644eade3655

  • Size

    286KB

  • Sample

    240521-rvsqsshc8s

  • MD5

    c194a76b2c3bd7754e552031f37ab0d4

  • SHA1

    5d1aab67c1c14ab5b512123faf2822ad1af959fe

  • SHA256

    a99d524a10e43dd8818fa25266f287e1db758c79e673620d19c54644eade3655

  • SHA512

    a08e4a30e2d7491ad6bc94fcf8617a8f697d246c2180915b1baf4c70182185bf9bf6b992d3d174c3270ea68994a1d484132a7c7b7d5879bac5e24c1b7a3da488

  • SSDEEP

    6144:3K7gKNkhSR/5kHouyXnZhB+h8WHxBV+UdvrEFp7hKp5:3K7gKNkhm/JuyXnPB+h8WHxBjvrEH7A

Score
8/10

Malware Config

Targets

    • Target

      a99d524a10e43dd8818fa25266f287e1db758c79e673620d19c54644eade3655

    • Size

      286KB

    • MD5

      c194a76b2c3bd7754e552031f37ab0d4

    • SHA1

      5d1aab67c1c14ab5b512123faf2822ad1af959fe

    • SHA256

      a99d524a10e43dd8818fa25266f287e1db758c79e673620d19c54644eade3655

    • SHA512

      a08e4a30e2d7491ad6bc94fcf8617a8f697d246c2180915b1baf4c70182185bf9bf6b992d3d174c3270ea68994a1d484132a7c7b7d5879bac5e24c1b7a3da488

    • SSDEEP

      6144:3K7gKNkhSR/5kHouyXnZhB+h8WHxBV+UdvrEFp7hKp5:3K7gKNkhm/JuyXnPB+h8WHxBjvrEH7A

    Score
    8/10
    • Modifies AppInit DLL entries

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks