General

  • Target

    32b8cd2cdc85da8bd4da5c67ee6ca75092b824adc7ca7c926392a7eb69116f5c

  • Size

    827KB

  • Sample

    220201-tn86bahcep

  • MD5

    b395ad5c09d963c99c19985025e9273b

  • SHA1

    78d05d8a2c0604e115850977304b6a0b347492c9

  • SHA256

    32b8cd2cdc85da8bd4da5c67ee6ca75092b824adc7ca7c926392a7eb69116f5c

  • SHA512

    cfb74a5ba4cf2a0e2a5efc93acaf1c373808052f13fdcafa0b3c8084d08e078e07dc1e38d3594008ad83911752dedaf9001eaae47c4e0d70357519244cce9d90

Malware Config

Extracted

Language
xlm4.0
Source

Targets

    • Target

      32b8cd2cdc85da8bd4da5c67ee6ca75092b824adc7ca7c926392a7eb69116f5c

    • Size

      827KB

    • MD5

      b395ad5c09d963c99c19985025e9273b

    • SHA1

      78d05d8a2c0604e115850977304b6a0b347492c9

    • SHA256

      32b8cd2cdc85da8bd4da5c67ee6ca75092b824adc7ca7c926392a7eb69116f5c

    • SHA512

      cfb74a5ba4cf2a0e2a5efc93acaf1c373808052f13fdcafa0b3c8084d08e078e07dc1e38d3594008ad83911752dedaf9001eaae47c4e0d70357519244cce9d90

    Score
    10/10
    • TA505

      Cybercrime group active since 2015, responsible for families like Dridex and Locky.

    • Sets service image path in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Enterprise v6

Tasks