General

  • Target

    6fb8d9b8faf429fd1ac72fe9e8e2acb0N.exe

  • Size

    1.7MB

  • Sample

    240726-ets9qayfpa

  • MD5

    6fb8d9b8faf429fd1ac72fe9e8e2acb0

  • SHA1

    749e3438eeba8dd45820fff71946891d5c37e9e5

  • SHA256

    b33a30ae9ed33c83e82f513ae9c0c8daa332b91488ededdb45068498e11c30e1

  • SHA512

    70b2c15918e6ee64b98aabbaa000e8f9364870e5adf36f5c9f33e41f3e3f9738843dd8e5467a2e2722352d8f4cfc269e5342012d92150b60112a0962e6d555b9

  • SSDEEP

    24576:Etb20pkfCqT5TBWgNQ7aWS6aWTtVXVChV1SzCaJWN7W6AA:tCg5tQ7aCbTvEhVgGaJ8q5A

Malware Config

Targets

    • Target

      6fb8d9b8faf429fd1ac72fe9e8e2acb0N.exe

    • Size

      1.7MB

    • MD5

      6fb8d9b8faf429fd1ac72fe9e8e2acb0

    • SHA1

      749e3438eeba8dd45820fff71946891d5c37e9e5

    • SHA256

      b33a30ae9ed33c83e82f513ae9c0c8daa332b91488ededdb45068498e11c30e1

    • SHA512

      70b2c15918e6ee64b98aabbaa000e8f9364870e5adf36f5c9f33e41f3e3f9738843dd8e5467a2e2722352d8f4cfc269e5342012d92150b60112a0962e6d555b9

    • SSDEEP

      24576:Etb20pkfCqT5TBWgNQ7aWS6aWTtVXVChV1SzCaJWN7W6AA:tCg5tQ7aCbTvEhVgGaJ8q5A

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • Drops startup file

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops desktop.ini file(s)

MITRE ATT&CK Enterprise v15

Tasks