General

  • Target

    d65ed727d17c4160d9d1b30b1062cdecd3ab9b24924e91378973b11ba7bbc528

  • Size

    76KB

  • Sample

    240524-egva9acb61

  • MD5

    87c8daab6aa91ec3d3dac0341d7e84bf

  • SHA1

    67094ca14530ff4b20d5bdec311c6a9bb0228dab

  • SHA256

    d65ed727d17c4160d9d1b30b1062cdecd3ab9b24924e91378973b11ba7bbc528

  • SHA512

    3e17b1a1560b48919c567690d71f790364c09612024f44cd048b7f6d453276a69fa6b6e87138328bea12ee7a3035cea3e76e3cc76b145416d6ab8e0f205c0433

  • SSDEEP

    1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7Z8CUtX:c8y93KQjy7G55riF1cMo03KC8

Score
10/10

Malware Config

Targets

    • Target

      d65ed727d17c4160d9d1b30b1062cdecd3ab9b24924e91378973b11ba7bbc528

    • Size

      76KB

    • MD5

      87c8daab6aa91ec3d3dac0341d7e84bf

    • SHA1

      67094ca14530ff4b20d5bdec311c6a9bb0228dab

    • SHA256

      d65ed727d17c4160d9d1b30b1062cdecd3ab9b24924e91378973b11ba7bbc528

    • SHA512

      3e17b1a1560b48919c567690d71f790364c09612024f44cd048b7f6d453276a69fa6b6e87138328bea12ee7a3035cea3e76e3cc76b145416d6ab8e0f205c0433

    • SSDEEP

      1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7Z8CUtX:c8y93KQjy7G55riF1cMo03KC8

    Score
    9/10
    • UPX dump on OEP (original entry point)

    • Modifies AppInit DLL entries

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks