General

  • Target

    Phonk_Bastards

  • Size

    1.1MB

  • Sample

    240317-v5qwqsca3t

  • MD5

    6dc553c12d69d27132badadc4e578aff

  • SHA1

    08989e86286f080ca13635b138cee5401424347e

  • SHA256

    388694e125dcea96561e23667b28fc549b5d6a961f9ab721f23a32ad5f0dc4ee

  • SHA512

    18817aed0ac09bdc82ad84212e216e797c94233c15809a9adb23b31199712b50d59a76785774cb0045b7aa76262cd1182107ad1bb0a8e2f440ed304cc53a460e

  • SSDEEP

    6144:XK87TF8+z1d/PAaPmAcrl9UFW+EtaYx5g1DpE7F41YYgnzFCfSyCBpEFie2Cqdb8:X7RpPAzAcrl6FX9fSyC+FiFCqdZ610ER

Score
3/10

Malware Config

Targets

    • Target

      Phonk_Bastards

    • Size

      1.1MB

    • MD5

      6dc553c12d69d27132badadc4e578aff

    • SHA1

      08989e86286f080ca13635b138cee5401424347e

    • SHA256

      388694e125dcea96561e23667b28fc549b5d6a961f9ab721f23a32ad5f0dc4ee

    • SHA512

      18817aed0ac09bdc82ad84212e216e797c94233c15809a9adb23b31199712b50d59a76785774cb0045b7aa76262cd1182107ad1bb0a8e2f440ed304cc53a460e

    • SSDEEP

      6144:XK87TF8+z1d/PAaPmAcrl9UFW+EtaYx5g1DpE7F41YYgnzFCfSyCBpEFie2Cqdb8:X7RpPAzAcrl6FX9fSyC+FiFCqdZ610ER

    Score
    3/10
    • Target

      attachment-10

    • Size

      2KB

    • MD5

      262122f0762acad2809b437e43bd1cb1

    • SHA1

      ca64461eb31f9b30db281a257edf23d020211dd9

    • SHA256

      e87ea3e4b336e1e928c2771fc2d802614b041948d649d4fb3fc3392f4506c9aa

    • SHA512

      c1114d6467c2828d501118a89d5bbf6a46642ac27593dd980dfa3109546a0470e4bceedcfc54f125c37ae8a52019d5c70db3a611b6f0e5a4c42d889a099f2bdb

    Score
    1/10
    • Target

      attachment-100

    • Size

      2KB

    • MD5

      cd7946cb63a47f23b1a11174c44a50e4

    • SHA1

      037207382a00ace4a537e582227affd38f2d3858

    • SHA256

      f52288fbd4eb279fec75bfac9c58e9e6971322173ab74726feae7f08960ef804

    • SHA512

      785db16f764513f5d3895861f68c06d812b5f61f5761216d88bead7baffdef2f2921920221882e74de2b556fe45fbf4551bba7894aa14587f327e73b2ea373d5

    Score
    1/10
    • Target

      attachment-101

    • Size

      7KB

    • MD5

      226262b3b6f4b853b4a075135fa1d7cb

    • SHA1

      de796850bc2a8673d86de61f55303c243dee9fa2

    • SHA256

      60c84334de65f4b21e9f98ca4dfbb4ef606cf38ac8e23aafdb5b4fe6971263c2

    • SHA512

      9ab67ad4177fda63316a55b10ee212269ad26080f7a4d54b82a9dacb286d6815e5991ad729712aee5d41891f65070b17e7c61cba449e2ec6c88624fa4ed1fc08

    • SSDEEP

      96:ahUMslXpNS3mjmyhcJJr3b41tY64uy9AdG4xi00wAPi3Escu7sGmi7bpgY55fX51:4Ubl5Y3mNgJ3b4LNy6QTwOkQGTzjVZ

    Score
    1/10
    • Target

      attachment-102

    • Size

      32KB

    • MD5

      e9e5732720572c8157b1a765805d8246

    • SHA1

      c7812dbe8b23ec380d13231648c8f05d4240bff6

    • SHA256

      087f1b9f91c8218bd3be346d921632d2822395f552e5d136e2c6c30e2010cf57

    • SHA512

      9a9a4b166c1da5f297b32cbabbdac2b9c9e91eff07d52d710c287bb3895011c6b19c797493ac2269c02bf82f6342fcbc1784e82c19bb3637952a5af9f56141db

    • SSDEEP

      384:BQJ59JpGUNycgNbXKBKaLcKwGblQcxk5Yrgy+QwvumeuEoxTLpa:y79vGcyMKaQXGBJk5fDReuE0TM

    Score
    1/10
    • Target

      attachment-104

    • Size

      2KB

    • MD5

      cd7946cb63a47f23b1a11174c44a50e4

    • SHA1

      037207382a00ace4a537e582227affd38f2d3858

    • SHA256

      f52288fbd4eb279fec75bfac9c58e9e6971322173ab74726feae7f08960ef804

    • SHA512

      785db16f764513f5d3895861f68c06d812b5f61f5761216d88bead7baffdef2f2921920221882e74de2b556fe45fbf4551bba7894aa14587f327e73b2ea373d5

    Score
    1/10
    • Target

      attachment-105

    • Size

      7KB

    • MD5

      226262b3b6f4b853b4a075135fa1d7cb

    • SHA1

      de796850bc2a8673d86de61f55303c243dee9fa2

    • SHA256

      60c84334de65f4b21e9f98ca4dfbb4ef606cf38ac8e23aafdb5b4fe6971263c2

    • SHA512

      9ab67ad4177fda63316a55b10ee212269ad26080f7a4d54b82a9dacb286d6815e5991ad729712aee5d41891f65070b17e7c61cba449e2ec6c88624fa4ed1fc08

    • SSDEEP

      96:ahUMslXpNS3mjmyhcJJr3b41tY64uy9AdG4xi00wAPi3Escu7sGmi7bpgY55fX51:4Ubl5Y3mNgJ3b4LNy6QTwOkQGTzjVZ

    Score
    1/10
    • Target

      attachment-106

    • Size

      32KB

    • MD5

      e9e5732720572c8157b1a765805d8246

    • SHA1

      c7812dbe8b23ec380d13231648c8f05d4240bff6

    • SHA256

      087f1b9f91c8218bd3be346d921632d2822395f552e5d136e2c6c30e2010cf57

    • SHA512

      9a9a4b166c1da5f297b32cbabbdac2b9c9e91eff07d52d710c287bb3895011c6b19c797493ac2269c02bf82f6342fcbc1784e82c19bb3637952a5af9f56141db

    • SSDEEP

      384:BQJ59JpGUNycgNbXKBKaLcKwGblQcxk5Yrgy+QwvumeuEoxTLpa:y79vGcyMKaQXGBJk5fDReuE0TM

    Score
    1/10
    • Target

      attachment-107

    • Size

      43B

    • MD5

      55fade2068e7503eae8d7ddf5eb6bd09

    • SHA1

      317496a096d6c86486a71d4521994bcd171a6bb3

    • SHA256

      e586a84d8523747f42e510d78e141015b6424cf67d612854e892a7bcedc8ec9e

    • SHA512

      a9adb9feea4bc14b9c34ed17cd30f8cb36dc686e9f69a292fe65bebc195be4714391fd98ec7b67bfd363fbbb6089c41a0b7cab5130b50b461748e668cac75621

    Score
    1/10
    • Target

      attachment-108

    • Size

      70B

    • MD5

      58a7930cd4577fc33c35828c271eab8f

    • SHA1

      406e57f86dc101e10f3a57be1e2f7b93c4580474

    • SHA256

      8d70b3e6badb6973663b398d297bb32eaedd08826a1af98d0a1cfce5324ffce0

    • SHA512

      f7a5f748f4c0d3096a3ca972886fe9a9dff5dce7792779ec6ffc42fa880b3815e2e4c3bdea452352f3844b81864c9bfb7861f66ac961cfa66cb9cb4febe568e8

    Score
    1/10
    • Target

      attachment-109

    • Size

      35B

    • MD5

      28d6814f309ea289f847c69cf91194c6

    • SHA1

      0f4e929dd5bb2564f7ab9c76338e04e292a42ace

    • SHA256

      8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015

    • SHA512

      1d68b92e8d822fe82dc7563edd7b37f3418a02a89f1a9f0454cca664c2fc2565235e0d85540ff9be0b20175be3f5b7b4eae1175067465d5cca13486aab4c582c

    Score
    1/10
    • Target

      attachment-11

    • Size

      40KB

    • MD5

      e2e97d2971aa87eda58511e6c30c6911

    • SHA1

      46827559e4c041a186d576aa1f1a028a653e03d2

    • SHA256

      de6c196ad168fe3198144e3d99e1407854032f9d262849c61fe4bc40900f1ab9

    • SHA512

      1c1027a75d341bd8245cbbd2c8414d7dcdad3e7b168c799b953b56d7b9c14c031f29512e86b68363f6c159638fd1421f14515c4979dd72fe2123ad0aec9a8166

    • SSDEEP

      768:FNiPt+VAs+qW4sYCmx2MgnEtaYx5g1DpE7FOU:jicVAg5J2MUEtaYx5g1DpE7Fr

    Score
    1/10
    • Target

      attachment-110

    • Size

      42B

    • MD5

      d89746888da2d9510b64a9f031eaecd5

    • SHA1

      d5fceb6532643d0d84ffe09c40c481ecdf59e15a

    • SHA256

      ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629

    • SHA512

      d5da26b5d496edb0221df1a4057a8b0285d15592a8f8dc7016a294df37ed335f3fde6a2252962e0df38b62847f8b771463a0124ef3f84299f262ed9d9d3cee4c

    Score
    1/10
    • Target

      attachment-12

    • Size

      6KB

    • MD5

      049f7755d89963b4754d983858f5431c

    • SHA1

      4fa6db8d6e8beb04933effa5051e0238ea32768e

    • SHA256

      72aa6fb9ed7b41a8b75c9e8a7b5fe6c389448b0735ed250733ff1b4e2eec5f5a

    • SHA512

      cd59e51a464db5e46c83fe7e40823e6fabf2bfdf552b3f95539daf3a7faa4559237a35d06681090afb90ad33572aa39e008cdf1b574aa5a131833b5ed80cf5b4

    • SSDEEP

      96:aN+E2H5N5RN+NQHOH3QHQlNmZYLV9HpHcWTitzHFHIloo2H5aPKACZmhGVgJVFLO:LJvwKQdthzWlqEl3Q5kN4ZN9E8G

    Score
    1/10
    • Target

      attachment-13

    • Size

      1002B

    • MD5

      117b8e3812c7929daf729eae6a8c0529

    • SHA1

      6d8466f229a75ae4761ae591b1f4a736f2bde4a6

    • SHA256

      4e6c83fc5f709a9237d25119e384b813a1f8737a60d907b3204d209d2e862ab1

    • SHA512

      8955b247049518f17e05d2954f8bc518c49345c36be97b80e3e54cdfff8a57608aa5ccc4cb8d58976c0ffce20fe6edc15f5ae9a746878a10ad6bfd8096ab05fe

    Score
    1/10
    • Target

      attachment-14

    • Size

      2KB

    • MD5

      4186820037968a5e4786145be7344c68

    • SHA1

      a9bb3fd4e8b4f599bafec571db0989838699eb02

    • SHA256

      85a0bf900aba3f294da8b42d0469f0e1aedfb302b18f6a9b1642892cf1cd337a

    • SHA512

      e01fde59b053d16c573b9ba240f8c72cee2a799f056e9ee5b7d9dd62127ee15cfac472a54a45d7980d8ad7d42bdaf53fa2b238e355608b702efe0afc954f304a

    Score
    1/10
    • Target

      attachment-15

    • Size

      1KB

    • MD5

      9720fddd28b2685cd12a0b1980c2425f

    • SHA1

      6462e5cb2b254f078383862c21c6c8f1ea799dfa

    • SHA256

      cb3593a50bace536630829d49bc2a48a7229d44ac7d36c562ef352da17e51097

    • SHA512

      2b74d35950d830da27918e61b5584de77eaa10b5a1b873382b05b0357eb00e5beac20f96cff09b312fc84055e56fabdf0d01c35ceb6c7d4be2a3216f77ff5718

    Score
    1/10
    • Target

      attachment-16

    • Size

      484B

    • MD5

      1932dab46dbe425e44610a49057f540f

    • SHA1

      368e98b2bd4a3c65d5f0159098e655ec23badf66

    • SHA256

      451544e063369a0e849c457be4a73221b6b8873df5a0d807b1b8831802db1089

    • SHA512

      b67294cf2cec1a48e25de57752c95a7eb4afca4fd1894f3875ad777c9bb74e81dcb35d6f9acf09c3eebe366f697d8216b0139f776999071d579acb246dd1470d

    Score
    1/10
    • Target

      attachment-17

    • Size

      56KB

    • MD5

      69708c459a738c26c2b9f37c1186c364

    • SHA1

      22c6227b4de2602bc63f03772b96b7563a1e8f4a

    • SHA256

      7c12bae423c42033b26a13d010ae80838840de3fa036573fe6c1edac27bf0475

    • SHA512

      eb9b47c07a844f516ac12aaacfa386b93781f8b525b5cbdedaeb7c7492908223810e95bd63c8849b901a6c77db9103f775ce1a075559dd557d3c9b4626619ba9

    • SSDEEP

      768:Y4Hfog5FxXbqw1aIFKHuZ/AwxGdOB7ppOYEUYwQrSE87:Y4/og5FxLqwDAuLQipMbUYwQro

    Score
    1/10
    • Target

      attachment-18

    • Size

      7KB

    • MD5

      e44245a1c40a18f5b6a5dd1d14c0c5b7

    • SHA1

      c0f1bb639cee59fd9b90ae21100553013aa5718b

    • SHA256

      ed46bfb5ddab9fba88ed73abd2741f7bc9da5f92a6bcd4c59754a09a42a08113

    • SHA512

      ee0dd382d2aef72034c6c00c91e45e97257b15abe957f836f92b4fa44b1e82ca7293131576a83cbd78aa19485c8ffde19f40dd66526e086b5dda913a164e6cde

    • SSDEEP

      96:atpLaSMpAc+up+o6HIHdHMHjfHPHKgc+uQHSCB8tSVSmc+uwFx:6pLaSMpo++PMlQjvfKIB/B8tSVS+3T

    Score
    1/10
    • Target

      attachment-19

    • Size

      74KB

    • MD5

      590970d8fe088c7af5c1a762ce3c84f0

    • SHA1

      3f0910fce70ff1b197a3eb723847ab1bdd55ed4d

    • SHA256

      7b4d5335af4d300e049afe8bd738b57339dd1faba8137258254a09e115308286

    • SHA512

      12e6f2fac12bb156ac04c59eab018cb683b262ece5aea7ca639b373cba4b22a23f143b016da96fd5ed23fe161b6131a64c8bff23c571b9e5ce59ee385e332ed5

    • SSDEEP

      1536:FSea0NnaTqKz4vDUOyErbxhQSlMLqIhobgncXoIWwWyOpQBCBaFrBzb/kTP:aYgnzR

    Score
    1/10
    • Target

      attachment-2

    • Size

      124B

    • MD5

      907d7ddc700732e94c0754184a6aa66e

    • SHA1

      60b22a3299a3f2af4b363b044be34ba6c10d31aa

    • SHA256

      f02bc05dbb1d37d4c0528663b414c53c28e0c8a04d92f76bffe6d6e8e97c671b

    • SHA512

      74f2c3c52c2afbc1cf113fb61c37fad21943835c956733e067ff500778a33764f79e55455ee63fd4191240876dae695338a8d11fae338ab197adfbadd72edd98

    Score
    1/10
    • Target

      attachment-20

    • Size

      4KB

    • MD5

      213ba68fee2620e3703cb498e9a12138

    • SHA1

      21ece471db9ed633dfe48b45a281cbb7a1deb22c

    • SHA256

      50f9c2f63b8f3d6f4fe45cbdce0c7dae3765a0ded823452e3e2dfd737596ff7c

    • SHA512

      71de0024e0abc7ac9a7602574b1db41e9c006e5e9dd07377a013eced8c225aa47941206930df1a33e0804a19abf9f8004a315e446c12636e1e355d6b748cfc51

    • SSDEEP

      96:VkoIanLXRZ3YfLYoco1+OZxlswehYyfHtFRp3JSuakhna/K:Vk2Z0v1DC7ayFFRp3JzLhh

    Score
    1/10
    • Target

      attachment-21

    • Size

      2KB

    • MD5

      e435efd007ec8259f38032bc10be4a51

    • SHA1

      92fa2a320dbf020dcfa3352e026ccee0ebab0b60

    • SHA256

      f4354860f2a961d5befc7120065b1eb00eea2530e9f6f9218d4c97f5a4c02b2b

    • SHA512

      b4d74461d9a8669030e54ce5c65298dcaeb0f241de1b3a69fb33591fe69cfc9fac56cd38a2555b65cee0522a0ebccf6d7a7d470ecdff1d4d2dfb4641a3c5fbd4

    Score
    1/10
    • Target

      attachment-22

    • Size

      782B

    • MD5

      141bf4a4491bc29dd09bbce12ff9a9fb

    • SHA1

      7136c4fc1e2bb2e01f724d8c5173876b774b7d8d

    • SHA256

      ed1646c9eb1915f23733e7068cab770f4133292f1d692f26fd8a4c36aa980e11

    • SHA512

      d2aa3ba96a44a82ca77f48300da2db1ece95e2ef31045ee3c02f2e36a806d403934ac343a59a6e49fa614cf198405b221185ee9498e100c5719fd31f5597da92

    Score
    1/10
    • Target

      attachment-23

    • Size

      1KB

    • MD5

      c992b33e854e1fdd910083d3ca394295

    • SHA1

      927a1bab24def8548bfa4727c39c8daea8a98e39

    • SHA256

      6a7869bf0d02d418b28f4edc1994485a598a5672d7a46df84ad048e2827856a5

    • SHA512

      ddff7e08fdb6588f7263d6f3fa9c8f082463826712eec352fa8baa44a9b6c8beba5196b5ef69e9a836d2886034d8ae59ef6d442701e8e89827ea2c92c64c5939

    Score
    1/10
    • Target

      attachment-24

    • Size

      1KB

    • MD5

      1c8a54f25d101bdc607cec7228247a9a

    • SHA1

      4e0af783fba40c59b5796d165f2fb7d42803f93b

    • SHA256

      db0b1430ec0132a45f0faed5b23105560b5a251d293fd3e6867da85a0c9f343b

    • SHA512

      18d251993fd9a961e4f676240114c1a1d118f003e4d77811842fda24086d0f6beeeb864270d4d9eaf4ff35ac4dd7fb08356c62d5f92db1b4490e7b05dc52c1be

    Score
    1/10
    • Target

      attachment-25

    • Size

      1KB

    • MD5

      5ee227e74e591e67a91bd8ab01be8832

    • SHA1

      0cac99ba73240c7fb9f25b25c1b56e88b3d81a3b

    • SHA256

      c2baeb5557a9c08dca7afdc1913b83c1915febd79e69e23300b6f61c90299c1d

    • SHA512

      e1e4acdbd15fdce5fa9f4c66bc3036b50819369a3c92c3731072ceeece5996678400f671ace2ec6cb3becf6415d8733e9393ddd1fc1f7f2b7f6aee80dd7c1a7a

    Score
    1/10
    • Target

      attachment-26

    • Size

      427B

    • MD5

      9700c594e8a9f1ae57e548b14c62048e

    • SHA1

      ab5fb0e0e49cfdd718849bd5634bbe06d556d0ac

    • SHA256

      ef3ebdb053723271d18354c2bdda13108d99c660db7abdae67c9fc915e4b065e

    • SHA512

      2fb0f591a49b31b580627342b7d7f4d347fa7f54664214a109589fbc82fa32a8c5bdba05f74d106bdb046d0905bcb6447b8f8caddf5b9494e376a9d3a8c4f1fd

    Score
    1/10
    • Target

      attachment-27

    • Size

      1KB

    • MD5

      48357393534a2b1c2fadf44c1ce63330

    • SHA1

      c029e869851819d9c8ef2341f8161423d0b9874e

    • SHA256

      d3e834211911711f9816f1d7d2c69d3dce3022e9d0266a129f3ce6c57f5e9111

    • SHA512

      15ff73944339f85c730ca071ca14b6a12207d7dad79c01fb06d2b5d646d78533c24eda035a3cfbf4a83a02e4f1aaef3b3f3f78539a0dd860b0a74174238712f4

    Score
    1/10
    • Target

      attachment-3

    • Size

      172B

    • MD5

      9ee46f7e03972adbb2895fb02391ad00

    • SHA1

      2de9af0a98d39db95300074e6f2978dd141fd26c

    • SHA256

      581a0cb32670a1abb888c32d7ee9d04fc109c4663cfb6efce6c8f59ac523cd68

    • SHA512

      f3bec0ee394420576dfea1cff28dbb75afed2d0bac9987ee4e08f44f2dfbe9bc7d61a0af0515c9421c6d0815ebba5505a8e4499563fd8b37fad9362955b1d5f0

    Score
    1/10
    • Target

      attachment-30

    • Size

      1KB

    • MD5

      b06a292d1e58ed865f2fe9abc44ebd9c

    • SHA1

      51b04d4c4b9dd8387ff8c672b17d2847fb6767d1

    • SHA256

      5dc92d542fe7f367ee81a9a3d7a434d8d234955dd0615059a2d7c1ce752134f7

    • SHA512

      129242eb61fb1cc9d140e5ab0ef49779353b4e7b68752d0bbb0f5c2be89fec4036e7f88a503719430a5d400377fb318a1a39b4bf049ba7d4c378483f9d89c7b7

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

11
T1112

Discovery

System Information Discovery

1
T1082

Tasks