General

  • Target

    6df11e5cbc78b1ac4c9db027e1b364f950312e0a6248e67a0ba25343c073468c

  • Size

    681KB

  • Sample

    220625-f2te5ahhe7

  • MD5

    6bea544dc5be6b7181c751cc3a6a9f75

  • SHA1

    5f7872bc1d1cdb55fdce5027d12e501a634ac169

  • SHA256

    6df11e5cbc78b1ac4c9db027e1b364f950312e0a6248e67a0ba25343c073468c

  • SHA512

    c5eb7aded6e8cbb92f8bc969ced6c67a3340af3f97beb7006c0ab59a808cbd2efa5a9ac4bf7c5ef159aabf9da6031bdb8cf379fb33c239e1441ce063a02da3ce

Malware Config

Extracted

Language
xlm4.0
Source

Targets

    • Target

      6df11e5cbc78b1ac4c9db027e1b364f950312e0a6248e67a0ba25343c073468c

    • Size

      681KB

    • MD5

      6bea544dc5be6b7181c751cc3a6a9f75

    • SHA1

      5f7872bc1d1cdb55fdce5027d12e501a634ac169

    • SHA256

      6df11e5cbc78b1ac4c9db027e1b364f950312e0a6248e67a0ba25343c073468c

    • SHA512

      c5eb7aded6e8cbb92f8bc969ced6c67a3340af3f97beb7006c0ab59a808cbd2efa5a9ac4bf7c5ef159aabf9da6031bdb8cf379fb33c239e1441ce063a02da3ce

    Score
    10/10
    • TA505

      Cybercrime group active since 2015, responsible for families like Dridex and Locky.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Enterprise v6

Tasks