General

  • Target

    91a4617e7fd2b891c584ea3f54b6a9864aca1ba6ac8c5a0a4e450bd374b60f6f

  • Size

    157KB

  • Sample

    210113-x9mpr47yg6

  • MD5

    d90ca85ef61451da807ca9838e9c3c82

  • SHA1

    914207e890947d1807783d8c3261aefb33ed3718

  • SHA256

    91a4617e7fd2b891c584ea3f54b6a9864aca1ba6ac8c5a0a4e450bd374b60f6f

  • SHA512

    2efb47900a45cb07b9de643cbc1daaa91f765bdde5a372fd49c23abc19c7ea8ce0f6b99a63a0432f3c4c88550cc745cb00b88eff8decaecf195f7bf80ea0e42a

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://altrashift.com/wp-includes/I/

exe.dropper

https://ojodetigremezcal.com/wp/i62s/

exe.dropper

https://snowremoval-services.com/wp-content/P3Z/

exe.dropper

http://kitsunecomplements.com/too-much-phppq/n65U/

exe.dropper

https://imperioone.com/content/WOBq/

exe.dropper

http://www.autoeck-baden.at/wp-content/w0Vb/

exe.dropper

https://shop.animewho.com/content/Tj/

Targets

    • Target

      91a4617e7fd2b891c584ea3f54b6a9864aca1ba6ac8c5a0a4e450bd374b60f6f

    • Size

      157KB

    • MD5

      d90ca85ef61451da807ca9838e9c3c82

    • SHA1

      914207e890947d1807783d8c3261aefb33ed3718

    • SHA256

      91a4617e7fd2b891c584ea3f54b6a9864aca1ba6ac8c5a0a4e450bd374b60f6f

    • SHA512

      2efb47900a45cb07b9de643cbc1daaa91f765bdde5a372fd49c23abc19c7ea8ce0f6b99a63a0432f3c4c88550cc745cb00b88eff8decaecf195f7bf80ea0e42a

    Score
    10/10
    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Blocklisted process makes network request

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks