General

  • Target

    a7ac6ea17219d2f83465c7e56023a6110c3cc8ccf2d798249b0f74d03fb3ae35.exe

  • Size

    223KB

  • Sample

    240524-e5ewgadc98

  • MD5

    0fd03c4aef8e9b9add94001de9964ac0

  • SHA1

    7ad7ef363ce9103bba191de8a3d319ce3d0de96d

  • SHA256

    a7ac6ea17219d2f83465c7e56023a6110c3cc8ccf2d798249b0f74d03fb3ae35

  • SHA512

    55cd6614dde92dbb71d59562f1eb04fdd55d55ddbc5949a3e9b9f477a34786d74daa9e186bd5d1f103c02dbc02c379b6b4f6161abdf5f05b73715e44d3daad4d

  • SSDEEP

    3072:6huf5AUWGIcvCJvK2myAnAZdlGZxIOtY81fs2lQBV+UdE+rECWp7hKear:ZBAUWG6VmyYLIBV+UdvrEFp7hKNr

Score
8/10

Malware Config

Targets

    • Target

      a7ac6ea17219d2f83465c7e56023a6110c3cc8ccf2d798249b0f74d03fb3ae35.exe

    • Size

      223KB

    • MD5

      0fd03c4aef8e9b9add94001de9964ac0

    • SHA1

      7ad7ef363ce9103bba191de8a3d319ce3d0de96d

    • SHA256

      a7ac6ea17219d2f83465c7e56023a6110c3cc8ccf2d798249b0f74d03fb3ae35

    • SHA512

      55cd6614dde92dbb71d59562f1eb04fdd55d55ddbc5949a3e9b9f477a34786d74daa9e186bd5d1f103c02dbc02c379b6b4f6161abdf5f05b73715e44d3daad4d

    • SSDEEP

      3072:6huf5AUWGIcvCJvK2myAnAZdlGZxIOtY81fs2lQBV+UdE+rECWp7hKear:ZBAUWG6VmyYLIBV+UdvrEFp7hKNr

    Score
    8/10
    • Modifies AppInit DLL entries

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks