General

  • Target

    301d903a09e27602747f3a822625776a38c01ffd4fac6e3dcedafdf6f49369ea

  • Size

    158KB

  • Sample

    210112-4cpg4nk212

  • MD5

    96803434f9c81e38e1e5379abbd5e14f

  • SHA1

    d8ecd2638e13434c9a661d62e919d08535bd36ef

  • SHA256

    301d903a09e27602747f3a822625776a38c01ffd4fac6e3dcedafdf6f49369ea

  • SHA512

    4607fb06092684fb49772d7bb45b5e510c7f64dff236c2c64db2b2ff0c570640f529dfc40e5e1fa09989f6d6f716be5dcc87a923221b18558a411fac066adf8b

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://altrashift.com/wp-includes/I/

exe.dropper

https://ojodetigremezcal.com/wp/i62s/

exe.dropper

https://snowremoval-services.com/wp-content/P3Z/

exe.dropper

http://kitsunecomplements.com/too-much-phppq/n65U/

exe.dropper

https://imperioone.com/content/WOBq/

exe.dropper

http://www.autoeck-baden.at/wp-content/w0Vb/

exe.dropper

https://shop.animewho.com/content/Tj/

Targets

    • Target

      301d903a09e27602747f3a822625776a38c01ffd4fac6e3dcedafdf6f49369ea

    • Size

      158KB

    • MD5

      96803434f9c81e38e1e5379abbd5e14f

    • SHA1

      d8ecd2638e13434c9a661d62e919d08535bd36ef

    • SHA256

      301d903a09e27602747f3a822625776a38c01ffd4fac6e3dcedafdf6f49369ea

    • SHA512

      4607fb06092684fb49772d7bb45b5e510c7f64dff236c2c64db2b2ff0c570640f529dfc40e5e1fa09989f6d6f716be5dcc87a923221b18558a411fac066adf8b

    Score
    10/10
    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Blocklisted process makes network request

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks