General

  • Target

    ea93e6596eb6b5e43669f6150f6e6e21f79b49575cac97115078b54e495dbdf3

  • Size

    466KB

  • Sample

    210513-xsbq4vg9ma

  • MD5

    b7fa07c4ff8f68d4a8cd2bc9efb7fd9c

  • SHA1

    e6b908d561d5c521a682dd87f8ca0fb6af303bb6

  • SHA256

    ea93e6596eb6b5e43669f6150f6e6e21f79b49575cac97115078b54e495dbdf3

  • SHA512

    53494a16a139bd6f3ddf22785d26be159940aae820793f773c966e07ba6d62748d45a81769747e99f28f37dd1f78fc7de1f030095f5ef7688d7de14a8b18ad45

Score
8/10

Malware Config

Targets

    • Target

      ea93e6596eb6b5e43669f6150f6e6e21f79b49575cac97115078b54e495dbdf3

    • Size

      466KB

    • MD5

      b7fa07c4ff8f68d4a8cd2bc9efb7fd9c

    • SHA1

      e6b908d561d5c521a682dd87f8ca0fb6af303bb6

    • SHA256

      ea93e6596eb6b5e43669f6150f6e6e21f79b49575cac97115078b54e495dbdf3

    • SHA512

      53494a16a139bd6f3ddf22785d26be159940aae820793f773c966e07ba6d62748d45a81769747e99f28f37dd1f78fc7de1f030095f5ef7688d7de14a8b18ad45

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Enterprise v6

Tasks