General

  • Target

    3a2750a3b5f6d419d4066adc51fb42edcc5f7e60e844ca8d19046147198b7e0a

  • Size

    121KB

  • Sample

    220520-1tn6naece6

  • MD5

    e5c7aab4b7de98a1c3cddff7d1a96adb

  • SHA1

    5157037ff1859f5f93c69c5796ad1a161ac4d841

  • SHA256

    3a2750a3b5f6d419d4066adc51fb42edcc5f7e60e844ca8d19046147198b7e0a

  • SHA512

    967895656e82d7d34fbbaf22ef8fe5c2a4dc7825c1068e3c419cb010e5902a324ac905da9f424189311dcdf7e59dfd31afef7435c23e710ea45ab8f5f76a82d5

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

http://casaroomz.com/wp-includes/rPG/

exe.dropper

http://necibekulac.com/wp-content/dTl4ul/

exe.dropper

https://www.homeonetechnologies.com/blog/dcy/

exe.dropper

http://todoparaelconfort.com/cgi-bin/wp/

exe.dropper

http://aadarshitibhusawal.org/wp-includes/amI/

exe.dropper

http://digiarmedia.com/wp-admin/8/

exe.dropper

http://avcumda.com/huseyingulgec.com.tr/cO1DS8G/

Targets

    • Target

      sample

    • Size

      231KB

    • MD5

      368c4ca92a19662a40ea9aabf48858c2

    • SHA1

      90054d24518eb831f62a0f964300c54c7197befb

    • SHA256

      bf3d5149b15fa4399dfadac2556d328a9707b9332e9f063dae1d4c90e36c480a

    • SHA512

      b545802f752c154dfc801f237e26a2220ad713a0116d968b29361768c84e873ab024c8a70d31b16a595177ae81d7653f319530107dc44e1ce7fc0df41affb9bf

    Score
    10/10
    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Blocklisted process makes network request

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks