General

  • Target

    7fed81b2005afe17f17e6ac15591680f799252529e47781730bd5925974cfb42

  • Size

    156KB

  • Sample

    210112-298q5q34fs

  • MD5

    eeed817626663915a8e2ab9818578fb7

  • SHA1

    11ec1efc97216c8b2f783338464a12cd217c0756

  • SHA256

    7fed81b2005afe17f17e6ac15591680f799252529e47781730bd5925974cfb42

  • SHA512

    7b0622cb963f78696e082dc81d81190bb4a59c077210ad2081ff04486e27f2867dcbefdcf44ebed8226c23f4503ed0868b2dafe28ff692331ae9d520d981ba25

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://remediis.com/t/gm2X/

exe.dropper

http://avadnansahin.com/wp-includes/w/

exe.dropper

http://solicon.us/allam-cycle-1c4gn/f5z/

exe.dropper

http://www.riparazioni-radiotv.com/softaculous/DZz/

exe.dropper

http://www.agricampeggiocortecomotto.it/wp-admin/s7p1/

exe.dropper

https://www.starlingtechs.com/GNM/

exe.dropper

http://hellas-darmstadt.de/cgi-bin/ZSoo/

Targets

    • Target

      7fed81b2005afe17f17e6ac15591680f799252529e47781730bd5925974cfb42

    • Size

      156KB

    • MD5

      eeed817626663915a8e2ab9818578fb7

    • SHA1

      11ec1efc97216c8b2f783338464a12cd217c0756

    • SHA256

      7fed81b2005afe17f17e6ac15591680f799252529e47781730bd5925974cfb42

    • SHA512

      7b0622cb963f78696e082dc81d81190bb4a59c077210ad2081ff04486e27f2867dcbefdcf44ebed8226c23f4503ed0868b2dafe28ff692331ae9d520d981ba25

    Score
    10/10
    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Blocklisted process makes network request

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks