General

  • Target

    5734a3be98a74e01e439d2eb7afde0cc0beb6e5432cad3f495e30cfcd9a5b769

  • Size

    485KB

  • Sample

    210513-bhc9975k8x

  • MD5

    d61a6a3de2722219bc628ea207632e8b

  • SHA1

    363e5c3f2bd92720587b6791eec211d8a6b85caa

  • SHA256

    5734a3be98a74e01e439d2eb7afde0cc0beb6e5432cad3f495e30cfcd9a5b769

  • SHA512

    3ed549d0fdd91cf2caa46a4b4e43e23e4895417798964cb660adf44e491f65ef4cbd12caa13261f27f7377e24a8df12b21c4ea868efe62d565966f1ba209f8b8

Score
8/10
upx

Malware Config

Targets

    • Target

      5734a3be98a74e01e439d2eb7afde0cc0beb6e5432cad3f495e30cfcd9a5b769

    • Size

      485KB

    • MD5

      d61a6a3de2722219bc628ea207632e8b

    • SHA1

      363e5c3f2bd92720587b6791eec211d8a6b85caa

    • SHA256

      5734a3be98a74e01e439d2eb7afde0cc0beb6e5432cad3f495e30cfcd9a5b769

    • SHA512

      3ed549d0fdd91cf2caa46a4b4e43e23e4895417798964cb660adf44e491f65ef4cbd12caa13261f27f7377e24a8df12b21c4ea868efe62d565966f1ba209f8b8

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks