General

  • Target

    initial.bin

  • Size

    106KB

  • Sample

    210509-p9k47pe75e

  • MD5

    7a618482be272bb1fcb4af69a3f649a3

  • SHA1

    8d77bac6b9f0f45dbddce469dbb24a9c6be0ac46

  • SHA256

    8e0ddb5abdb6a6b5196e3a4182f3becccfc302c013dce60836896d79f2d7da2a

  • SHA512

    3e8e54be84e5406ab22064bd69e0deba21d7fb7ec625c88b91659f38f8db9f6f2dc5d84da3004b7c41e3771074b1d7a70130f4e0c2a869140619c2f83434993d

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://finance-advisors-ca.bid/ldr.bin

Targets

    • Target

      initial.bin

    • Size

      106KB

    • MD5

      7a618482be272bb1fcb4af69a3f649a3

    • SHA1

      8d77bac6b9f0f45dbddce469dbb24a9c6be0ac46

    • SHA256

      8e0ddb5abdb6a6b5196e3a4182f3becccfc302c013dce60836896d79f2d7da2a

    • SHA512

      3e8e54be84e5406ab22064bd69e0deba21d7fb7ec625c88b91659f38f8db9f6f2dc5d84da3004b7c41e3771074b1d7a70130f4e0c2a869140619c2f83434993d

    Score
    10/10
    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • An obfuscated cmd.exe command-line is typically used to evade detection.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks