General

  • Target

    b95851e8852b9dc2f19046a47732810ddfb7b48cc7a0f389fe862eee26d91d65.doc

  • Size

    152KB

  • Sample

    200127-xrbbry756s

  • MD5

    30e8c322fb295d8961aa046256aae930

  • SHA1

    168268a76620f960e71703f52d9390ed19d74073

  • SHA256

    b95851e8852b9dc2f19046a47732810ddfb7b48cc7a0f389fe862eee26d91d65

  • SHA512

    59e20adabaf10f1748a6df2755967365421b417517b08f2c8c2f8c7869583f244c3dcc6870b7c40f660a0a1dd0cc8701fbaabb010e581c70b2b1359bb398104d

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

http://yochina.apps.zeroek.com/assets/GQK9Gly/

exe.dropper

http://www.bandarwinsbobet.com/wp-admin/7bw/

exe.dropper

http://test.pakspaservices.com/wp-content/Yi1j6O7/

exe.dropper

http://portal.meucompromisso.com/wp-admin/kQJ/

exe.dropper

https://wondersofgeorgia.com/wp-admin/jv7hvg/

Targets

    • Target

      b95851e8852b9dc2f19046a47732810ddfb7b48cc7a0f389fe862eee26d91d65.doc

    • Size

      152KB

    • MD5

      30e8c322fb295d8961aa046256aae930

    • SHA1

      168268a76620f960e71703f52d9390ed19d74073

    • SHA256

      b95851e8852b9dc2f19046a47732810ddfb7b48cc7a0f389fe862eee26d91d65

    • SHA512

      59e20adabaf10f1748a6df2755967365421b417517b08f2c8c2f8c7869583f244c3dcc6870b7c40f660a0a1dd0cc8701fbaabb010e581c70b2b1359bb398104d

    Score
    10/10
    • Process spawned unexpected child process

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks