General

  • Target

    https://github.com/same-101/004ny7

  • Sample

    240423-qhz4nsgf47

Malware Config

Targets

    • Target

      https://github.com/same-101/004ny7

    • Disables Task Manager via registry modification

    • Possible privilege escalation attempt

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Modifies file permissions

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

File and Directory Permissions Modification

1
T1222

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks