General

  • Target

    Ph3jbkfngs4g4.exe

  • Size

    27.5MB

  • Sample

    230607-v8m91sec3w

  • MD5

    8d48f2394d70eaeff9ca06701b8c2b18

  • SHA1

    261cfb922a1386c6f62efaccbc2a8b7f001882e1

  • SHA256

    f703dae8de26aab20688ee0de3a80ead4c09d9a68af17d533b3c75415609f8b8

  • SHA512

    7f1491e82872c7044c39ffd9428ce244aa9e8902b53f4c12ac1d825811df7a7a858c4cc36a9104e62045bdd66a96cdd16842e6848244f6b6ede388d5312e11a2

  • SSDEEP

    786432:asmE846itrumiPiEILhsXZJRHgwLlnaabLtBJGV6:WE84Htm6vLARg+nTbZTM6

Malware Config

Targets

    • Target

      Ph3jbkfngs4g4.exe

    • Size

      27.5MB

    • MD5

      8d48f2394d70eaeff9ca06701b8c2b18

    • SHA1

      261cfb922a1386c6f62efaccbc2a8b7f001882e1

    • SHA256

      f703dae8de26aab20688ee0de3a80ead4c09d9a68af17d533b3c75415609f8b8

    • SHA512

      7f1491e82872c7044c39ffd9428ce244aa9e8902b53f4c12ac1d825811df7a7a858c4cc36a9104e62045bdd66a96cdd16842e6848244f6b6ede388d5312e11a2

    • SSDEEP

      786432:asmE846itrumiPiEILhsXZJRHgwLlnaabLtBJGV6:WE84Htm6vLARg+nTbZTM6

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Detected potential entity reuse from brand microsoft.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Command and Control

Web Service

1
T1102

Tasks