General

  • Target

    07b8864801ff2a96519e2570bd28ed7bbdf1b69f8aee7ab94508fe5516c90173

  • Size

    698KB

  • Sample

    220731-kyqbhsacfj

  • MD5

    7bb9e45da9ee4883ba56fc9b8f886259

  • SHA1

    f2fa0eab12634b9d09a705b6081878de2db70730

  • SHA256

    07b8864801ff2a96519e2570bd28ed7bbdf1b69f8aee7ab94508fe5516c90173

  • SHA512

    912bbab3eec388226d67d5bc241ea2f5b778a99f14f859e511f9449838ea2eb3bf66ad6a7c11e555dcf1ad6d368cb1f3acdb9c98994467edf5030ac3f539e84a

Malware Config

Targets

    • Target

      07b8864801ff2a96519e2570bd28ed7bbdf1b69f8aee7ab94508fe5516c90173

    • Size

      698KB

    • MD5

      7bb9e45da9ee4883ba56fc9b8f886259

    • SHA1

      f2fa0eab12634b9d09a705b6081878de2db70730

    • SHA256

      07b8864801ff2a96519e2570bd28ed7bbdf1b69f8aee7ab94508fe5516c90173

    • SHA512

      912bbab3eec388226d67d5bc241ea2f5b778a99f14f859e511f9449838ea2eb3bf66ad6a7c11e555dcf1ad6d368cb1f3acdb9c98994467edf5030ac3f539e84a

    Score
    10/10
    • TA505

      Cybercrime group active since 2015, responsible for families like Dridex and Locky.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Enterprise v6

Tasks