General

  • Target

    16a5c537528512a1cb6745bb42f02a85112e33e0970caabb93ea839a03012e05

  • Size

    902KB

  • Sample

    240608-slwxjacg6t

  • MD5

    ad0f9670a92556bd6be7a6467c9fb5f6

  • SHA1

    99cade3df54169713491edc5c5df4495f45c67ee

  • SHA256

    16a5c537528512a1cb6745bb42f02a85112e33e0970caabb93ea839a03012e05

  • SHA512

    7cf8c044115a664c2fed3d30bf95d119c64955032e5ac88a11c14f8a69f25197831eb61771a517fdd437f6ea7c92a38b004335de57b2ff02037f9c1dbee0588d

  • SSDEEP

    24576:pOga0xf5JmaQramc5LXU3OldOCuvN9Jpt:ZTf5Tz5LXy1l

Malware Config

Extracted

Language
xlm4.0
Source

Extracted

Language
xlm4.0
Source

Targets

    • Target

      16a5c537528512a1cb6745bb42f02a85112e33e0970caabb93ea839a03012e05

    • Size

      902KB

    • MD5

      ad0f9670a92556bd6be7a6467c9fb5f6

    • SHA1

      99cade3df54169713491edc5c5df4495f45c67ee

    • SHA256

      16a5c537528512a1cb6745bb42f02a85112e33e0970caabb93ea839a03012e05

    • SHA512

      7cf8c044115a664c2fed3d30bf95d119c64955032e5ac88a11c14f8a69f25197831eb61771a517fdd437f6ea7c92a38b004335de57b2ff02037f9c1dbee0588d

    • SSDEEP

      24576:pOga0xf5JmaQramc5LXU3OldOCuvN9Jpt:ZTf5Tz5LXy1l

    Score
    10/10
    • TA505

      Cybercrime group active since 2015, responsible for families like Dridex and Locky.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks