General

  • Target

    c286bfa4a741ae1dfc7ae7176cb74166074510ec77835ee072b192d6bebae5f1

  • Size

    267KB

  • Sample

    220731-k68stshee9

  • MD5

    6609a251a692535a12a083f30c43681f

  • SHA1

    b5161effceeb06ee45aa1f52ac16fe716e0e2ea3

  • SHA256

    c286bfa4a741ae1dfc7ae7176cb74166074510ec77835ee072b192d6bebae5f1

  • SHA512

    bc2d7cd31d5b6fca690558e37859ac31022cfaf95d729bcf97b24c636a26a4714540adfbd8d1acacae53c7d22df7e292f602dabe9193acc8fc513e2d40174ce2

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://ishqekamil.com/ciY34zeKn3d

exe.dropper

http://cvlancer.com/CWvd8iMnLfj9C

exe.dropper

http://aucklandluxuryrealestatelistings.com/pHXewgm3qzll_3L

exe.dropper

http://nosomosgenios.com/cCZThGY1_wVKtkj23V

exe.dropper

http://2647403-1.web-hosting.es/blMc65Xgegv_YFDyjpRH

Targets

    • Target

      c286bfa4a741ae1dfc7ae7176cb74166074510ec77835ee072b192d6bebae5f1

    • Size

      267KB

    • MD5

      6609a251a692535a12a083f30c43681f

    • SHA1

      b5161effceeb06ee45aa1f52ac16fe716e0e2ea3

    • SHA256

      c286bfa4a741ae1dfc7ae7176cb74166074510ec77835ee072b192d6bebae5f1

    • SHA512

      bc2d7cd31d5b6fca690558e37859ac31022cfaf95d729bcf97b24c636a26a4714540adfbd8d1acacae53c7d22df7e292f602dabe9193acc8fc513e2d40174ce2

    Score
    10/10
    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Blocklisted process makes network request

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks