General

  • Target

    source_prepared.exe

  • Size

    77.0MB

  • Sample

    240926-pyn6nsxflj

  • MD5

    c73830a0d98a64215f65926f7ab90019

  • SHA1

    68e999e1553d646954e8832acc97126424b9adbe

  • SHA256

    0e288f2f0107e03ff43073c7871517c8c7b3a92dab616950b0195c5d9b95d638

  • SHA512

    f687df62de585adbc9fda386e4ecc7c24955c0ec71cc96fb6417c012a2199054b4f88f52f558c6fd5b7afc11655b0bf106d099acb616fa8a748755f37d55a11c

  • SSDEEP

    1572864:7vHcRlnWQmSk8IpG7V+VPhqFxE7ulHQBBPiYweyJulZUdgD7OrayyOlqH1O3:7vHcRVbmSkB05awFjdQnApu/7Or93cO3

Malware Config

Targets

    • Target

      source_prepared.exe

    • Size

      77.0MB

    • MD5

      c73830a0d98a64215f65926f7ab90019

    • SHA1

      68e999e1553d646954e8832acc97126424b9adbe

    • SHA256

      0e288f2f0107e03ff43073c7871517c8c7b3a92dab616950b0195c5d9b95d638

    • SHA512

      f687df62de585adbc9fda386e4ecc7c24955c0ec71cc96fb6417c012a2199054b4f88f52f558c6fd5b7afc11655b0bf106d099acb616fa8a748755f37d55a11c

    • SSDEEP

      1572864:7vHcRlnWQmSk8IpG7V+VPhqFxE7ulHQBBPiYweyJulZUdgD7OrayyOlqH1O3:7vHcRVbmSkB05awFjdQnApu/7Or93cO3

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks