General

  • Target

    745f0bd276d755490b20840c8b50682b621087f5cc18bc8bb6831d1a2613e884

  • Size

    76KB

  • Sample

    240522-253zmacf37

  • MD5

    d047d0a9188a6a04140781e9f2588948

  • SHA1

    6f622a2a15c3242ffb6c2b655d868cd401adfdfe

  • SHA256

    745f0bd276d755490b20840c8b50682b621087f5cc18bc8bb6831d1a2613e884

  • SHA512

    b8fbdbac5e031d6e5cfdda10df500e105dc674194d383cb89bb98e4eb05feb04936b054000b79f333a6d49f4694ef6a72cbafd59218dcf636d823919ed105798

  • SSDEEP

    1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7ZJSyKtwJ:c8y93KQjy7G55riF1cMo03jK2J

Score
10/10

Malware Config

Targets

    • Target

      745f0bd276d755490b20840c8b50682b621087f5cc18bc8bb6831d1a2613e884

    • Size

      76KB

    • MD5

      d047d0a9188a6a04140781e9f2588948

    • SHA1

      6f622a2a15c3242ffb6c2b655d868cd401adfdfe

    • SHA256

      745f0bd276d755490b20840c8b50682b621087f5cc18bc8bb6831d1a2613e884

    • SHA512

      b8fbdbac5e031d6e5cfdda10df500e105dc674194d383cb89bb98e4eb05feb04936b054000b79f333a6d49f4694ef6a72cbafd59218dcf636d823919ed105798

    • SSDEEP

      1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7ZJSyKtwJ:c8y93KQjy7G55riF1cMo03jK2J

    Score
    9/10
    • UPX dump on OEP (original entry point)

    • Modifies AppInit DLL entries

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks