General

  • Target

    Form.doc

  • Size

    158KB

  • Sample

    210113-f9wxzgvvys

  • MD5

    7290a2a1b0e866d633befa7990fab059

  • SHA1

    172afd7a20d2d15c5dbe231511f7b24044df692d

  • SHA256

    1d440920de91c2d72252e75e275ddaee530d32e6c5c0618b018345728f07e567

  • SHA512

    f95dd669f7c4269d7966833e083d668655e58508fcd38b1df6bd57b2887625447c506c4baf2703f5d22b36a0baa1f0191161752de363baabdf07d11fa316d6d2

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://remediis.com/t/gm2X/

exe.dropper

http://avadnansahin.com/wp-includes/w/

exe.dropper

http://solicon.us/allam-cycle-1c4gn/f5z/

exe.dropper

http://www.riparazioni-radiotv.com/softaculous/DZz/

exe.dropper

http://www.agricampeggiocortecomotto.it/wp-admin/s7p1/

exe.dropper

https://www.starlingtechs.com/GNM/

exe.dropper

http://hellas-darmstadt.de/cgi-bin/ZSoo/

Targets

    • Target

      Form.doc

    • Size

      158KB

    • MD5

      7290a2a1b0e866d633befa7990fab059

    • SHA1

      172afd7a20d2d15c5dbe231511f7b24044df692d

    • SHA256

      1d440920de91c2d72252e75e275ddaee530d32e6c5c0618b018345728f07e567

    • SHA512

      f95dd669f7c4269d7966833e083d668655e58508fcd38b1df6bd57b2887625447c506c4baf2703f5d22b36a0baa1f0191161752de363baabdf07d11fa316d6d2

    Score
    10/10
    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Blocklisted process makes network request

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks