General

  • Target

    66df5b1d61227ea08a8ffc69b0516dee4c940dc692f2dc1f16f48beb505a4cea

  • Size

    44KB

  • Sample

    240705-1y5n7szbjb

  • MD5

    f6f8c3eca7530cf21a564ba10d213ebc

  • SHA1

    6e646311ba8a9cf0d0f119ab8323f3e5681ed500

  • SHA256

    66df5b1d61227ea08a8ffc69b0516dee4c940dc692f2dc1f16f48beb505a4cea

  • SHA512

    3973e8f40222545333248f41df70770cc5347e4aa0854758b6ddd54c83d7008fdacd1f7f2013b4d02f8f84c4c99bd8826e684e2bc25def8c3f2c74a1850faad6

  • SSDEEP

    768:qtvoekzRk3hbdlylKsgqopeJBWhZFGkE+cL2NdAJwzz3W+uFlmQQc81J9acW9ac6:aGk3hbdlylKsgqopeJBWhZFGkE+cL2Nx

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

https://raw.githubusercontent.com/enigma0x3/Generate-Macro/master/Generate-Macro.ps1

Targets

    • Target

      66df5b1d61227ea08a8ffc69b0516dee4c940dc692f2dc1f16f48beb505a4cea

    • Size

      44KB

    • MD5

      f6f8c3eca7530cf21a564ba10d213ebc

    • SHA1

      6e646311ba8a9cf0d0f119ab8323f3e5681ed500

    • SHA256

      66df5b1d61227ea08a8ffc69b0516dee4c940dc692f2dc1f16f48beb505a4cea

    • SHA512

      3973e8f40222545333248f41df70770cc5347e4aa0854758b6ddd54c83d7008fdacd1f7f2013b4d02f8f84c4c99bd8826e684e2bc25def8c3f2c74a1850faad6

    • SSDEEP

      768:qtvoekzRk3hbdlylKsgqopeJBWhZFGkE+cL2NdAJwzz3W+uFlmQQc81J9acW9ac6:aGk3hbdlylKsgqopeJBWhZFGkE+cL2Nx

    Score
    10/10
    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Command and Control

Web Service

1
T1102

Tasks