General

  • Target

    https://www.youtube.com/watch?v=FLFuuxhx3RQ

  • Sample

    230331-xhmxnsce87

Malware Config

Targets

    • Target

      https://www.youtube.com/watch?v=FLFuuxhx3RQ

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • Registers COM server for autorun

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Tasks