General

  • Target

    Poks-Deepchecker.exe

  • Size

    7.4MB

  • Sample

    240703-2wyzbasbrf

  • MD5

    9248151174b1261fc7cb2158f700c28d

  • SHA1

    9f0753d4266a391d1d368d8a4163d10f4c7c4582

  • SHA256

    0a97972902d6a21ba9261c7cf9122f7f9fce0ac601a03281a376d5cd46defb39

  • SHA512

    90ec7909c25aea6279b7312be5ef5ca530d0893234492fc6cc5cbcc72b5146aa7363a4db8ee948e5010fa6bb5671514b723b23572ee72eabc0a42978e8335386

  • SSDEEP

    98304:P/Si8x9XQsCurErvz81LpWjjUa50ZtPvYRt2e4GFNGjfzfbIbApJo4EAKhOC112c:PKP9VCurErvI9pWjgfPvzm6gsFE14AH

Malware Config

Targets

    • Target

      Poks-Deepchecker.exe

    • Size

      7.4MB

    • MD5

      9248151174b1261fc7cb2158f700c28d

    • SHA1

      9f0753d4266a391d1d368d8a4163d10f4c7c4582

    • SHA256

      0a97972902d6a21ba9261c7cf9122f7f9fce0ac601a03281a376d5cd46defb39

    • SHA512

      90ec7909c25aea6279b7312be5ef5ca530d0893234492fc6cc5cbcc72b5146aa7363a4db8ee948e5010fa6bb5671514b723b23572ee72eabc0a42978e8335386

    • SSDEEP

      98304:P/Si8x9XQsCurErvz81LpWjjUa50ZtPvYRt2e4GFNGjfzfbIbApJo4EAKhOC112c:PKP9VCurErvI9pWjgfPvzm6gsFE14AH

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Hide Artifacts: Hidden Files and Directories

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

System Information Discovery

1
T1082

Process Discovery

1
T1057

Tasks