General

  • Target

    dd5c73035fb72ce3705c51e7b0963ff1

  • Size

    15KB

  • Sample

    240325-galfwacb4t

  • MD5

    dd5c73035fb72ce3705c51e7b0963ff1

  • SHA1

    44eb34c403f5452494c87a96f13d07e137924e63

  • SHA256

    6c29b15b15567414540004b8235d00a51068d10f28c4681fd882e4cea80718fb

  • SHA512

    ac11b45fe46cd16b9245aa3aaac0899dbc2354387baa10bd3c5d80c799e70cda8b1c6a013e76f95fd4fe53c5f232f74547f4b20d3b11057cee38f4f6e294255e

  • SSDEEP

    192:tiHcdcfRBGsyEBExaH4/UKfwEVSVWiQMTTv1I1Sn13HNvZIAs8GadNzs68:ti8dcfRBGs+xaH0DxMFI1c1BNs8pTg

Score
7/10

Malware Config

Targets

    • Target

      dd5c73035fb72ce3705c51e7b0963ff1

    • Size

      15KB

    • MD5

      dd5c73035fb72ce3705c51e7b0963ff1

    • SHA1

      44eb34c403f5452494c87a96f13d07e137924e63

    • SHA256

      6c29b15b15567414540004b8235d00a51068d10f28c4681fd882e4cea80718fb

    • SHA512

      ac11b45fe46cd16b9245aa3aaac0899dbc2354387baa10bd3c5d80c799e70cda8b1c6a013e76f95fd4fe53c5f232f74547f4b20d3b11057cee38f4f6e294255e

    • SSDEEP

      192:tiHcdcfRBGsyEBExaH4/UKfwEVSVWiQMTTv1I1Sn13HNvZIAs8GadNzs68:ti8dcfRBGs+xaH0DxMFI1c1BNs8pTg

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks