General

  • Target

    15519e39eabd4fc8c7915fb20f4f2f85db61f901e02868de87b324fcc63c9233

  • Size

    2.4MB

  • Sample

    220609-jeym4sagen

  • MD5

    292188c537c140ea40b3f5cac49de530

  • SHA1

    e2fb7c01aa9162604dd1258c44d9bbfd40cf907d

  • SHA256

    15519e39eabd4fc8c7915fb20f4f2f85db61f901e02868de87b324fcc63c9233

  • SHA512

    0d483d9f809270c2a575500fd3fc91521f3bf0626fadaa1c62ced86e923c0b3eaae3aaa938867787c79a18b6c3c69c5e7733d2e4f13cc245f39dda8b24cc9bc3

Score
10/10

Malware Config

Targets

    • Target

      15519e39eabd4fc8c7915fb20f4f2f85db61f901e02868de87b324fcc63c9233

    • Size

      2.4MB

    • MD5

      292188c537c140ea40b3f5cac49de530

    • SHA1

      e2fb7c01aa9162604dd1258c44d9bbfd40cf907d

    • SHA256

      15519e39eabd4fc8c7915fb20f4f2f85db61f901e02868de87b324fcc63c9233

    • SHA512

      0d483d9f809270c2a575500fd3fc91521f3bf0626fadaa1c62ced86e923c0b3eaae3aaa938867787c79a18b6c3c69c5e7733d2e4f13cc245f39dda8b24cc9bc3

    Score
    10/10
    • Detected adobe phishing page

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks