General

  • Target

    15b715bf7cb44cc2ab74e1b09fa92175

  • Size

    443KB

  • Sample

    231230-mdbzhaafc8

  • MD5

    15b715bf7cb44cc2ab74e1b09fa92175

  • SHA1

    027e2b1aa090e4ed2e0b3eade51bc36563268148

  • SHA256

    241c1b9d35a01c5566921df594690f26b1b368bd34208ad7374df3767c9662b7

  • SHA512

    275364676f9fcb35215b85847d182f36f6777ccd6c12026ef4e316059346a27573a03c7c9ba4d5d8d2afd2736b4735ecc4df4b5b2dddfe99c25d2b5d841e477e

  • SSDEEP

    12288:YLgzNdagGlAkn0k+9/TvFuRgcHuYtsrAHyqsN:Y8zNog+0k+TgHNtSAY

Score
7/10

Malware Config

Targets

    • Target

      15b715bf7cb44cc2ab74e1b09fa92175

    • Size

      443KB

    • MD5

      15b715bf7cb44cc2ab74e1b09fa92175

    • SHA1

      027e2b1aa090e4ed2e0b3eade51bc36563268148

    • SHA256

      241c1b9d35a01c5566921df594690f26b1b368bd34208ad7374df3767c9662b7

    • SHA512

      275364676f9fcb35215b85847d182f36f6777ccd6c12026ef4e316059346a27573a03c7c9ba4d5d8d2afd2736b4735ecc4df4b5b2dddfe99c25d2b5d841e477e

    • SSDEEP

      12288:YLgzNdagGlAkn0k+9/TvFuRgcHuYtsrAHyqsN:Y8zNog+0k+TgHNtSAY

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks