General

  • Target

    5c463bb0b749e5bce79b8a9dfd3c67d9dbd34f4bfc79f4fbfde31ef453d1c550.exe

  • Size

    315KB

  • Sample

    240522-3w5brsdg5y

  • MD5

    0ecbadd513aaa8ce16e98d2be3b1d560

  • SHA1

    1cf23508224772b75da89cfea9f3fcfeae8df5d6

  • SHA256

    5c463bb0b749e5bce79b8a9dfd3c67d9dbd34f4bfc79f4fbfde31ef453d1c550

  • SHA512

    88fa72da94b86bb8bf115b85544e2082082379079081b091fb5f30279ff5058e502f84f0c93c9a5ed42850a3b6bf8af0dde3233a3f650affb4a945c4e96a8a1a

  • SSDEEP

    6144:ilPk0pGVmpmpupnZ2ZuZWl+ZYPZXPWe28nmgV5DQnGaRk4oPQJn6BV+UdvrEFp7F:ilP9pGVmpmpupnZ2ZuZWl+ZYPmgV5snN

Score
8/10

Malware Config

Targets

    • Target

      5c463bb0b749e5bce79b8a9dfd3c67d9dbd34f4bfc79f4fbfde31ef453d1c550.exe

    • Size

      315KB

    • MD5

      0ecbadd513aaa8ce16e98d2be3b1d560

    • SHA1

      1cf23508224772b75da89cfea9f3fcfeae8df5d6

    • SHA256

      5c463bb0b749e5bce79b8a9dfd3c67d9dbd34f4bfc79f4fbfde31ef453d1c550

    • SHA512

      88fa72da94b86bb8bf115b85544e2082082379079081b091fb5f30279ff5058e502f84f0c93c9a5ed42850a3b6bf8af0dde3233a3f650affb4a945c4e96a8a1a

    • SSDEEP

      6144:ilPk0pGVmpmpupnZ2ZuZWl+ZYPZXPWe28nmgV5DQnGaRk4oPQJn6BV+UdvrEFp7F:ilP9pGVmpmpupnZ2ZuZWl+ZYPmgV5snN

    Score
    8/10
    • Modifies AppInit DLL entries

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks