General

  • Target

    4ef9f634f3c2bcda5eb99a58a1f7d4619fd5cd166b4154242fe88ab794a0c847.bin

  • Size

    4.8MB

  • Sample

    210409-xshpj55vba

  • MD5

    cd808dc04c0f37c12e86183d4ef05b62

  • SHA1

    da9a80127e455854c5b7d4eaec8f7f48b22e3e3d

  • SHA256

    4ef9f634f3c2bcda5eb99a58a1f7d4619fd5cd166b4154242fe88ab794a0c847

  • SHA512

    4d9fd6ce526ff3e0d0614fc8e13e6d314b95501e240dd7a479106b646c559171f614a7ed4d44a4b71f8f1c02fc07f01e5f51a7d5f977a8fc6cdc86643b8644e9

Malware Config

Targets

    • Target

      4ef9f634f3c2bcda5eb99a58a1f7d4619fd5cd166b4154242fe88ab794a0c847.bin

    • Size

      4.8MB

    • MD5

      cd808dc04c0f37c12e86183d4ef05b62

    • SHA1

      da9a80127e455854c5b7d4eaec8f7f48b22e3e3d

    • SHA256

      4ef9f634f3c2bcda5eb99a58a1f7d4619fd5cd166b4154242fe88ab794a0c847

    • SHA512

      4d9fd6ce526ff3e0d0614fc8e13e6d314b95501e240dd7a479106b646c559171f614a7ed4d44a4b71f8f1c02fc07f01e5f51a7d5f977a8fc6cdc86643b8644e9

    • StrongPity

      StrongPity is a spyware developed by PROMETHIUM APT group mainly used in government sponsored attacks.

    • StrongPity Spyware

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks