General

  • Target

    2024-05-22_68bcccc655105a6e36022eaa1ca9169d_megazord

  • Size

    13.8MB

  • Sample

    240522-1j8gjshg61

  • MD5

    68bcccc655105a6e36022eaa1ca9169d

  • SHA1

    2efabc426721ebc055d748084e010c4c700492c9

  • SHA256

    aa113d879ad12050965e7ab4b56b62a50361cc5bce0367b68ea12ec7dc1a945c

  • SHA512

    04cd4068c26b5c7ebab30e03e2c0c0cc6daca98e6a48ea713f6c2fdc61b61a349c465dbb03bcd72ce51c7b0f62d8740e89638830332fb5c75efc1d39acac50a7

  • SSDEEP

    196608:3Bsd3+XNqcBQ9KRIWGm2+/ST7lnP5PV6Cv6aObt:mAXhBQ9KO5+C7lP5PVG

Score
8/10

Malware Config

Targets

    • Target

      2024-05-22_68bcccc655105a6e36022eaa1ca9169d_megazord

    • Size

      13.8MB

    • MD5

      68bcccc655105a6e36022eaa1ca9169d

    • SHA1

      2efabc426721ebc055d748084e010c4c700492c9

    • SHA256

      aa113d879ad12050965e7ab4b56b62a50361cc5bce0367b68ea12ec7dc1a945c

    • SHA512

      04cd4068c26b5c7ebab30e03e2c0c0cc6daca98e6a48ea713f6c2fdc61b61a349c465dbb03bcd72ce51c7b0f62d8740e89638830332fb5c75efc1d39acac50a7

    • SSDEEP

      196608:3Bsd3+XNqcBQ9KRIWGm2+/ST7lnP5PV6Cv6aObt:mAXhBQ9KO5+C7lP5PVG

    Score
    8/10
    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Tasks