General

  • Target

    Membertoolforpc.exe

  • Size

    25.0MB

  • Sample

    240705-psr1dayckl

  • MD5

    5499a0a526d954a38eba90a7bf84fd55

  • SHA1

    41ff47372a95d3a88ac7636f4293fb54fb39461f

  • SHA256

    3a6950d7c05336037ddc50edf71688e70f102ccafba012d83c7ae7d97cd248d5

  • SHA512

    ee1fbed7495da895457fce1a410547abaef045709c8900c16072b4fcec4c53b67c837d1c937d9a0d04df4d5a5abddcae68b401f2c7f4f101a28c76dc74f6be36

  • SSDEEP

    98304:Ir5PEtdFByRamaHl3Ne4i3gmtfXJOLhx9fZAzDJ4wzQgsRuGK4RbBMgJi35tMTR:Ir5+FMseN/FJMIDJf0gsAGK4RbuglTR

Malware Config

Targets

    • Target

      Membertoolforpc.exe

    • Size

      25.0MB

    • MD5

      5499a0a526d954a38eba90a7bf84fd55

    • SHA1

      41ff47372a95d3a88ac7636f4293fb54fb39461f

    • SHA256

      3a6950d7c05336037ddc50edf71688e70f102ccafba012d83c7ae7d97cd248d5

    • SHA512

      ee1fbed7495da895457fce1a410547abaef045709c8900c16072b4fcec4c53b67c837d1c937d9a0d04df4d5a5abddcae68b401f2c7f4f101a28c76dc74f6be36

    • SSDEEP

      98304:Ir5PEtdFByRamaHl3Ne4i3gmtfXJOLhx9fZAzDJ4wzQgsRuGK4RbBMgJi35tMTR:Ir5+FMseN/FJMIDJf0gsAGK4RbuglTR

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Hide Artifacts: Hidden Files and Directories

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

System Information Discovery

1
T1082

Process Discovery

1
T1057

Tasks