General

  • Target

    e3c699b99e619fcac6e0364470028d79e8c96249b52ecaee2d2c832b03a594c4

  • Size

    785KB

  • Sample

    220701-fk3mgaefh6

  • MD5

    6bc533050dcfd3790b0df8ec6bb5ed70

  • SHA1

    14a5335469a3d93f8bf677cfb2f1c03cfa11c606

  • SHA256

    e3c699b99e619fcac6e0364470028d79e8c96249b52ecaee2d2c832b03a594c4

  • SHA512

    f23752706d16d6db398642f3fd07db2cfe0d9c6e639341a1286b76b1199a5ea8c3c5beb5abc87cdb44106e8ab740d797189141cb74d9537d182f4af16734ecae

Malware Config

Extracted

Language
xlm4.0
Source

Extracted

Language
xlm4.0
Source

Targets

    • Target

      e3c699b99e619fcac6e0364470028d79e8c96249b52ecaee2d2c832b03a594c4

    • Size

      785KB

    • MD5

      6bc533050dcfd3790b0df8ec6bb5ed70

    • SHA1

      14a5335469a3d93f8bf677cfb2f1c03cfa11c606

    • SHA256

      e3c699b99e619fcac6e0364470028d79e8c96249b52ecaee2d2c832b03a594c4

    • SHA512

      f23752706d16d6db398642f3fd07db2cfe0d9c6e639341a1286b76b1199a5ea8c3c5beb5abc87cdb44106e8ab740d797189141cb74d9537d182f4af16734ecae

    Score
    10/10
    • TA505

      Cybercrime group active since 2015, responsible for families like Dridex and Locky.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Enterprise v6

Tasks