General

  • Target

    42b3476ac872b08cc5751369855cac80e2006f9062ef8dfbab4390f9312a2740.exe

  • Size

    76KB

  • Sample

    240522-1j5qnaaa37

  • MD5

    2a86b12e50fc0796e5c8a14e2a67bce0

  • SHA1

    d13dbdbc4cd1e27f136525755237db0b71defb68

  • SHA256

    42b3476ac872b08cc5751369855cac80e2006f9062ef8dfbab4390f9312a2740

  • SHA512

    69b12249c4fc65bfbfc465b12ba3b9722d67c2e059bee9d9b349fa12fc170c681b3d8bb2699ac732c7cd2a408a54bbc7a068842c9a8961ff47d2a33ad137e44f

  • SSDEEP

    1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7Z+T5c:c8y93KQjy7G55riF1cMo038a

Score
8/10

Malware Config

Targets

    • Target

      42b3476ac872b08cc5751369855cac80e2006f9062ef8dfbab4390f9312a2740.exe

    • Size

      76KB

    • MD5

      2a86b12e50fc0796e5c8a14e2a67bce0

    • SHA1

      d13dbdbc4cd1e27f136525755237db0b71defb68

    • SHA256

      42b3476ac872b08cc5751369855cac80e2006f9062ef8dfbab4390f9312a2740

    • SHA512

      69b12249c4fc65bfbfc465b12ba3b9722d67c2e059bee9d9b349fa12fc170c681b3d8bb2699ac732c7cd2a408a54bbc7a068842c9a8961ff47d2a33ad137e44f

    • SSDEEP

      1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7Z+T5c:c8y93KQjy7G55riF1cMo038a

    Score
    8/10
    • Modifies AppInit DLL entries

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks