General

  • Target

    e32bd8de7f26c5027890204a36365081a960b2216702ab6ebc21515d33b43ec0

  • Size

    157KB

  • Sample

    210113-8s8w8vpsxe

  • MD5

    eb880d08253bec744519754e2a88ae93

  • SHA1

    bb30f68c1a4013f8432b628d333af8888afd33d6

  • SHA256

    e32bd8de7f26c5027890204a36365081a960b2216702ab6ebc21515d33b43ec0

  • SHA512

    8f1a1f6bb258326329a7904dbd73b8aae49c1e5630f70582338af682d0dac7dab6972f425be1dc14c93635bb57b5c8bec90b90072a74fba5059dfd3910493145

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://altrashift.com/wp-includes/I/

exe.dropper

https://ojodetigremezcal.com/wp/i62s/

exe.dropper

https://snowremoval-services.com/wp-content/P3Z/

exe.dropper

http://kitsunecomplements.com/too-much-phppq/n65U/

exe.dropper

https://imperioone.com/content/WOBq/

exe.dropper

http://www.autoeck-baden.at/wp-content/w0Vb/

exe.dropper

https://shop.animewho.com/content/Tj/

Targets

    • Target

      e32bd8de7f26c5027890204a36365081a960b2216702ab6ebc21515d33b43ec0

    • Size

      157KB

    • MD5

      eb880d08253bec744519754e2a88ae93

    • SHA1

      bb30f68c1a4013f8432b628d333af8888afd33d6

    • SHA256

      e32bd8de7f26c5027890204a36365081a960b2216702ab6ebc21515d33b43ec0

    • SHA512

      8f1a1f6bb258326329a7904dbd73b8aae49c1e5630f70582338af682d0dac7dab6972f425be1dc14c93635bb57b5c8bec90b90072a74fba5059dfd3910493145

    Score
    10/10
    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Blocklisted process makes network request

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks