General

  • Target

    538d1dcf99d55168d325f67d6032c5167aad3b7493aec9a44beb55076b86042c.exe

  • Size

    97KB

  • Sample

    240514-bm2ezadh23

  • MD5

    06d8a1accf0a9b34aaee3e1ec50552f0

  • SHA1

    f04d0ecade66d957198bfecc301e5e91e6896189

  • SHA256

    538d1dcf99d55168d325f67d6032c5167aad3b7493aec9a44beb55076b86042c

  • SHA512

    1b2a46e248eef8f5083b7ac35e708a587b248f43d393df154b5e06cb2c867707c53b89a480d7433e7fefa9d8a3f854b2b1a195b2f83755eafbeca0c51a897dca

  • SSDEEP

    768:UWad3TAg33EzacC4Esfi7vpfM6ZHWaddlRf:cFf3PcC4EwiFnf

Score
9/10

Malware Config

Targets

    • Target

      538d1dcf99d55168d325f67d6032c5167aad3b7493aec9a44beb55076b86042c.exe

    • Size

      97KB

    • MD5

      06d8a1accf0a9b34aaee3e1ec50552f0

    • SHA1

      f04d0ecade66d957198bfecc301e5e91e6896189

    • SHA256

      538d1dcf99d55168d325f67d6032c5167aad3b7493aec9a44beb55076b86042c

    • SHA512

      1b2a46e248eef8f5083b7ac35e708a587b248f43d393df154b5e06cb2c867707c53b89a480d7433e7fefa9d8a3f854b2b1a195b2f83755eafbeca0c51a897dca

    • SSDEEP

      768:UWad3TAg33EzacC4Esfi7vpfM6ZHWaddlRf:cFf3PcC4EwiFnf

    Score
    9/10
    • Detects executables packed with Agile.NET / CliSecure

    • Drops startup file

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Tasks