General

  • Target

    a527e2fffd6dddf3b87f2cb44333b9a8963c8dd56f8ff6bedb484f6abfc80651.exe

  • Size

    76KB

  • Sample

    240524-ewwgvsch58

  • MD5

    3b8da76aaebec6d8aab5dacfd9fff370

  • SHA1

    462c82c2a234ac9269e746f6d0976bd25ced9f00

  • SHA256

    a527e2fffd6dddf3b87f2cb44333b9a8963c8dd56f8ff6bedb484f6abfc80651

  • SHA512

    6cafe4478155677b9e2a877a1edb25c839442c4ccbfd9f63286d25fc4070986b361a79f313de538858a3a99bfcaef1a65d64225c275056ed8d7c6362000423ea

  • SSDEEP

    1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7ZjL73:c8y93KQjy7G55riF1cMo03h3

Score
8/10

Malware Config

Targets

    • Target

      a527e2fffd6dddf3b87f2cb44333b9a8963c8dd56f8ff6bedb484f6abfc80651.exe

    • Size

      76KB

    • MD5

      3b8da76aaebec6d8aab5dacfd9fff370

    • SHA1

      462c82c2a234ac9269e746f6d0976bd25ced9f00

    • SHA256

      a527e2fffd6dddf3b87f2cb44333b9a8963c8dd56f8ff6bedb484f6abfc80651

    • SHA512

      6cafe4478155677b9e2a877a1edb25c839442c4ccbfd9f63286d25fc4070986b361a79f313de538858a3a99bfcaef1a65d64225c275056ed8d7c6362000423ea

    • SSDEEP

      1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7ZjL73:c8y93KQjy7G55riF1cMo03h3

    Score
    8/10
    • Modifies AppInit DLL entries

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks