General

  • Target

    aac1a251a0246a8271d3a6274fce25e29608bd15cb1c3382232384923b6700c8

  • Size

    35KB

  • Sample

    230227-kdpjgscd2t

  • MD5

    90481d2c6fbbe8d4ae6108d756a48d9d

  • SHA1

    b08f7eafa5b562a09792bc2d4b11837eb82496bc

  • SHA256

    aac1a251a0246a8271d3a6274fce25e29608bd15cb1c3382232384923b6700c8

  • SHA512

    884fc809ed957b71467ca7b767a75685223ef6f518d9feba13037a79ec1bd5ee5de97a54afdc77f9c75ec7ecf8669629630d0a1f153805a28dd0c180e92c004f

  • SSDEEP

    768:L2nQISr0yhamQEj06ggM/y4r/wOPpdwMNhghy0qN:L2nxpyhamQnI4kmTghy0w

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.194/go.png

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.194/me.png

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://62.204.41.194/F1.exe

Targets

    • Target

      aac1a251a0246a8271d3a6274fce25e29608bd15cb1c3382232384923b6700c8

    • Size

      35KB

    • MD5

      90481d2c6fbbe8d4ae6108d756a48d9d

    • SHA1

      b08f7eafa5b562a09792bc2d4b11837eb82496bc

    • SHA256

      aac1a251a0246a8271d3a6274fce25e29608bd15cb1c3382232384923b6700c8

    • SHA512

      884fc809ed957b71467ca7b767a75685223ef6f518d9feba13037a79ec1bd5ee5de97a54afdc77f9c75ec7ecf8669629630d0a1f153805a28dd0c180e92c004f

    • SSDEEP

      768:L2nQISr0yhamQEj06ggM/y4r/wOPpdwMNhghy0qN:L2nxpyhamQnI4kmTghy0w

    Score
    10/10
    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks