General

  • Target

    5432469150793728.zip

  • Size

    123KB

  • Sample

    210709-qqk245wnla

  • MD5

    0f4d21ed3e59e86afea44a1dac7372db

  • SHA1

    b84a39e5e11f3441833ca8a43529520e23cb89fa

  • SHA256

    54f7b88632e990fa580ceba4d4f7825e984ebc835e63505b5c206a0a15d34b96

  • SHA512

    9101b7b190d5f004450080c155296cfababb48c41d5aba5b01f7d372e5e7e405e2165aaa028190cb931bbabe46f0643129bf215285b391be6598a63f8d5b22ec

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://omlinux.com/EjgPh

exe.dropper

http://circuloproviamiga.com/wp-content/themes/5Db8XGz

exe.dropper

http://spectrumbookslimited.com/SawGapld

exe.dropper

http://www.ultigamer.com/wp-admin/includes/QV0VCt

exe.dropper

http://supermercadoyip.com/R

Targets

    • Target

      0005d6f1f40861383e0b3bf9381dde19e97746d0a5b0ad7a1047290d529773c9

    • Size

      214KB

    • MD5

      bb23b2870bfcbc4ffe087ef160089197

    • SHA1

      2662f97207da549f3e252f6e3d26ba22686d4da9

    • SHA256

      0005d6f1f40861383e0b3bf9381dde19e97746d0a5b0ad7a1047290d529773c9

    • SHA512

      1f8292a1718ada362588cc232e35f75f58d9a9c270ac7850ac12c572582bb779368b9f00414f30743ba3a7caa029beee4f2da6c5dbf495e01346b91e6c5d918a

    Score
    10/10
    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Blocklisted process makes network request

    • An obfuscated cmd.exe command-line is typically used to evade detection.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks