General

  • Target

    skeet.exe

  • Size

    7.7MB

  • Sample

    240706-r7hfla1fnk

  • MD5

    09acf9fd277ddfa74441e03e40d7d1cf

  • SHA1

    d730168ae5ae8b8350e0b13b131a8efc1faea782

  • SHA256

    ece75ede2d7c8d37b4a14345e6a8dd303adc4e9457330e1be269e12f3e224be6

  • SHA512

    13956a912884bfc0c9648cd18d0c29ca1dc7dbfff300900d76f694916c58a8732d18bd0e05a7452b29559033a36488a221bbcbb2c16d6e16d509ebc91674d249

  • SSDEEP

    196608:gz01qeNTfm/pf+xk4dNSESRatrbWOjgK4:Dy/pWu4m5RatrbvMK4

Malware Config

Targets

    • Target

      skeet.exe

    • Size

      7.7MB

    • MD5

      09acf9fd277ddfa74441e03e40d7d1cf

    • SHA1

      d730168ae5ae8b8350e0b13b131a8efc1faea782

    • SHA256

      ece75ede2d7c8d37b4a14345e6a8dd303adc4e9457330e1be269e12f3e224be6

    • SHA512

      13956a912884bfc0c9648cd18d0c29ca1dc7dbfff300900d76f694916c58a8732d18bd0e05a7452b29559033a36488a221bbcbb2c16d6e16d509ebc91674d249

    • SSDEEP

      196608:gz01qeNTfm/pf+xk4dNSESRatrbWOjgK4:Dy/pWu4m5RatrbvMK4

    Score
    8/10
    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

1
T1082

Process Discovery

1
T1057

Tasks