General

  • Target

    089ceec27266b611b02f4007ad46b906195b39ef56b661c02afb361533b6e8ff.doc

  • Size

    153KB

  • Sample

    200127-48wcp6qdv2

  • MD5

    bf0881b936c5815c2d6d1244ec8c81e0

  • SHA1

    c8bf183907bdb886eaa283112a3efeb003a77800

  • SHA256

    089ceec27266b611b02f4007ad46b906195b39ef56b661c02afb361533b6e8ff

  • SHA512

    1addfff75f2688782d9331ad020f9ff149491f9872d30083f78ec8734fdc48d95a39021b577d6080d5be89f1ec1bbb7a44b5f9ddaf11467ff48527ef90b1389b

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

https://fietsenmetkinderen.info/App_Data/ASHFouI/

exe.dropper

https://rokonworld.xyz/cgi-bin/bf99ypv-nka70qs-62/

exe.dropper

http://www.meubelontwerpstudioheyne.nl/languages/ndZNarqnj/

exe.dropper

http://bursary.engsoc.queensu.ca/wp-admin/48ech-ddpjkzp-29821620/

exe.dropper

http://lapmangfpt.haiphong.vn/wp-admin/k50i2cm5qi-9wnfau-7879373385/

Targets

    • Target

      089ceec27266b611b02f4007ad46b906195b39ef56b661c02afb361533b6e8ff.doc

    • Size

      153KB

    • MD5

      bf0881b936c5815c2d6d1244ec8c81e0

    • SHA1

      c8bf183907bdb886eaa283112a3efeb003a77800

    • SHA256

      089ceec27266b611b02f4007ad46b906195b39ef56b661c02afb361533b6e8ff

    • SHA512

      1addfff75f2688782d9331ad020f9ff149491f9872d30083f78ec8734fdc48d95a39021b577d6080d5be89f1ec1bbb7a44b5f9ddaf11467ff48527ef90b1389b

    Score
    10/10
    • Process spawned unexpected child process

MITRE ATT&CK Enterprise v6

Tasks