General

  • Target

    f80475f3b147585f0759beddf6b202233d9c290d3be88a61342a4a710f7f7fa2

  • Size

    721KB

  • Sample

    220731-lxg47aafc8

  • MD5

    0f6482fe2d1da3b7bdaad90e3a452a05

  • SHA1

    c4ab820ae880756f72d9fb3f4d6204fdf71b24de

  • SHA256

    f80475f3b147585f0759beddf6b202233d9c290d3be88a61342a4a710f7f7fa2

  • SHA512

    d8bc01e2c8ecb65c6b01dd59f30c34e01f740afc9272e385946160212f48bacafeeb60104f45e000c0b768c592463b9c486dcc2f120a74565645601518f485b9

Malware Config

Targets

    • Target

      f80475f3b147585f0759beddf6b202233d9c290d3be88a61342a4a710f7f7fa2

    • Size

      721KB

    • MD5

      0f6482fe2d1da3b7bdaad90e3a452a05

    • SHA1

      c4ab820ae880756f72d9fb3f4d6204fdf71b24de

    • SHA256

      f80475f3b147585f0759beddf6b202233d9c290d3be88a61342a4a710f7f7fa2

    • SHA512

      d8bc01e2c8ecb65c6b01dd59f30c34e01f740afc9272e385946160212f48bacafeeb60104f45e000c0b768c592463b9c486dcc2f120a74565645601518f485b9

    Score
    10/10
    • TA505

      Cybercrime group active since 2015, responsible for families like Dridex and Locky.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Enterprise v6

Tasks