General

  • Target

    Mod Organizer 2-6194-2-5-0-1701057391.exe

  • Size

    134.2MB

  • Sample

    240511-mqh9caff74

  • MD5

    ffebbce45ad4ab2ec509f6f1fe7470ed

  • SHA1

    0a4bae0b161920cb3bab57db7063d02071f1ea15

  • SHA256

    69a38c4eb697c9275bf7e847e5eb90365d7b7862f26e82286a71b18947c902ff

  • SHA512

    d4fc61759f0a9c135a1d2a63ab068d0e52ad4721e3a5d15be974f10ee6500a2f5f6291da6d4ea8e1deb07e8ff423a669e8b2cbcd4c09df34d5ff53a702d9aebb

  • SSDEEP

    3145728:xzNk496Nvt60nwjCAtxUIk0Z1NY5ORZ6RaQTi:xWnvt60iDkki+Z6RU

Score
8/10

Malware Config

Targets

    • Target

      Mod Organizer 2-6194-2-5-0-1701057391.exe

    • Size

      134.2MB

    • MD5

      ffebbce45ad4ab2ec509f6f1fe7470ed

    • SHA1

      0a4bae0b161920cb3bab57db7063d02071f1ea15

    • SHA256

      69a38c4eb697c9275bf7e847e5eb90365d7b7862f26e82286a71b18947c902ff

    • SHA512

      d4fc61759f0a9c135a1d2a63ab068d0e52ad4721e3a5d15be974f10ee6500a2f5f6291da6d4ea8e1deb07e8ff423a669e8b2cbcd4c09df34d5ff53a702d9aebb

    • SSDEEP

      3145728:xzNk496Nvt60nwjCAtxUIk0Z1NY5ORZ6RaQTi:xWnvt60iDkki+Z6RU

    Score
    8/10
    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

1
T1082

Tasks