General

  • Target

    3a5480d5ea288089567f338055545b05c195f8eaf350ec4698ca6cb03b91f787.bin

  • Size

    92KB

  • Sample

    210225-8zts47zqcx

  • MD5

    f90879110d316ff87567e5090b32099c

  • SHA1

    849e5fb60e581637288613f694c50df4c71c3692

  • SHA256

    3a5480d5ea288089567f338055545b05c195f8eaf350ec4698ca6cb03b91f787

  • SHA512

    1cb1e57bec68f91a4bf81010d75826bf56d6366547e7950129ea42e2c206dbe09efa1de8f2d3160ca28a5c3a389c1134d73349d2dbe170285443340cf2a91d13

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://hpsj.firewall-gateway.net:80/hpjs.php

Extracted

Language
ps1
Source
URLs
exe.dropper

https://is.gd/NJZZ9I

Targets

    • Target

      3a5480d5ea288089567f338055545b05c195f8eaf350ec4698ca6cb03b91f787.bin

    • Size

      92KB

    • MD5

      f90879110d316ff87567e5090b32099c

    • SHA1

      849e5fb60e581637288613f694c50df4c71c3692

    • SHA256

      3a5480d5ea288089567f338055545b05c195f8eaf350ec4698ca6cb03b91f787

    • SHA512

      1cb1e57bec68f91a4bf81010d75826bf56d6366547e7950129ea42e2c206dbe09efa1de8f2d3160ca28a5c3a389c1134d73349d2dbe170285443340cf2a91d13

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Bypass User Account Control

1
T1088

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

5
T1112

Disabling Security Tools

2
T1089

Bypass User Account Control

1
T1088

Discovery

System Information Discovery

1
T1082

Tasks