General

  • Target

    9db29784f8562d4e455d9eaa4e7bd604e423a4e2cfb2bfbc4566cd0cfe9b69a4

  • Size

    680KB

  • Sample

    221123-nh81gaca8w

  • MD5

    16ade8439c7db524afcf1b6556868082

  • SHA1

    04f501639b26b23c74aa245db747c524f7a49aa8

  • SHA256

    9db29784f8562d4e455d9eaa4e7bd604e423a4e2cfb2bfbc4566cd0cfe9b69a4

  • SHA512

    437dfbaf6a003256f7ba547710df9a5667a1004486d389e4537b01b4de646dd6cebdb060448bffecfd39c23d7882ec20e48776a10ba9affdafdda71631e56e42

  • SSDEEP

    12288:cjkArEN249AyE/rbaMct4bO2/VRgIAWs/Kok9SfDQP:PFE//Tct4bOsUeok9y8

Malware Config

Targets

    • Target

      9db29784f8562d4e455d9eaa4e7bd604e423a4e2cfb2bfbc4566cd0cfe9b69a4

    • Size

      680KB

    • MD5

      16ade8439c7db524afcf1b6556868082

    • SHA1

      04f501639b26b23c74aa245db747c524f7a49aa8

    • SHA256

      9db29784f8562d4e455d9eaa4e7bd604e423a4e2cfb2bfbc4566cd0cfe9b69a4

    • SHA512

      437dfbaf6a003256f7ba547710df9a5667a1004486d389e4537b01b4de646dd6cebdb060448bffecfd39c23d7882ec20e48776a10ba9affdafdda71631e56e42

    • SSDEEP

      12288:cjkArEN249AyE/rbaMct4bO2/VRgIAWs/Kok9SfDQP:PFE//Tct4bOsUeok9y8

    • Modifies visiblity of hidden/system files in Explorer

    • Adds policy Run key to start application

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks