General

  • Target

    37d7af54754b3a9a5c0674ea23297c2af0e46b6ed502d22141c023aae5c188cb

  • Size

    678KB

  • Sample

    220731-fbn3qaggb3

  • MD5

    53317e2ac82fd8048ce33b8b77b104d8

  • SHA1

    af76f7a1db8dc29c670d91a01bd7d015618dbd5f

  • SHA256

    37d7af54754b3a9a5c0674ea23297c2af0e46b6ed502d22141c023aae5c188cb

  • SHA512

    0a24f3efde33981b87ee96f293288a8168e9a86198170ea3854d5d685c964fd648504b19d35028cfc07e0520530fcb594b5a4c7ca8c7a5372d3e9ace9af28d1f

Malware Config

Extracted

Language
xlm4.0
Source

Extracted

Language
xlm4.0
Source

Targets

    • Target

      37d7af54754b3a9a5c0674ea23297c2af0e46b6ed502d22141c023aae5c188cb

    • Size

      678KB

    • MD5

      53317e2ac82fd8048ce33b8b77b104d8

    • SHA1

      af76f7a1db8dc29c670d91a01bd7d015618dbd5f

    • SHA256

      37d7af54754b3a9a5c0674ea23297c2af0e46b6ed502d22141c023aae5c188cb

    • SHA512

      0a24f3efde33981b87ee96f293288a8168e9a86198170ea3854d5d685c964fd648504b19d35028cfc07e0520530fcb594b5a4c7ca8c7a5372d3e9ace9af28d1f

    Score
    10/10
    • TA505

      Cybercrime group active since 2015, responsible for families like Dridex and Locky.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Enterprise v6

Tasks