General

  • Target

    processhacker-2.39-setup.exe

  • Size

    2.2MB

  • Sample

    240503-ylzajsea5x

  • MD5

    54daad58cce5003bee58b28a4f465f49

  • SHA1

    162b08b0b11827cc024e6b2eed5887ec86339baa

  • SHA256

    28042dd4a92a0033b8f1d419b9e989c5b8e32d1d2d881f5c8251d58ce35b9063

  • SHA512

    8330de722c8800ff64c6b9ea16a4ff7416915cd883e128650c47e5cb446dd3aaa2a9ba5c4ecda781d243be7fb437b054bbcf942ea714479e6cc3cef932390829

  • SSDEEP

    49152:l9hfV/U5NkLXXzGZjt6kFTCVP6hWE0wvmk/eE+FrAl+NGsOSE6IX8pq:Dh9/ULkjKxtTGP6VZd2rAcvOSE6Nq

Score
8/10

Malware Config

Targets

    • Target

      processhacker-2.39-setup.exe

    • Size

      2.2MB

    • MD5

      54daad58cce5003bee58b28a4f465f49

    • SHA1

      162b08b0b11827cc024e6b2eed5887ec86339baa

    • SHA256

      28042dd4a92a0033b8f1d419b9e989c5b8e32d1d2d881f5c8251d58ce35b9063

    • SHA512

      8330de722c8800ff64c6b9ea16a4ff7416915cd883e128650c47e5cb446dd3aaa2a9ba5c4ecda781d243be7fb437b054bbcf942ea714479e6cc3cef932390829

    • SSDEEP

      49152:l9hfV/U5NkLXXzGZjt6kFTCVP6hWE0wvmk/eE+FrAl+NGsOSE6IX8pq:Dh9/ULkjKxtTGP6VZd2rAcvOSE6Nq

    Score
    8/10
    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

8
T1012

System Information Discovery

7
T1082

Peripheral Device Discovery

2
T1120

Command and Control

Web Service

1
T1102

Tasks