General

  • Target

    NoRiskClient-Windows-setup.exe

  • Size

    6.7MB

  • Sample

    240424-v4zr9aea37

  • MD5

    7dcd7a90e95353e4f1a8219b65f91283

  • SHA1

    428393fecb0d3b1e9429f8626013c811b314f856

  • SHA256

    c8e6a5f1bb47344fbe4cf2145cb97e6b4c995d99e074b924fe66cc8d8a209c9b

  • SHA512

    3b9c89a335da5e5f59096d5744fbaf8f898cbaa532164f234193c512b9c4ae039156a42a9a57736ab1e591cbbfd96ebc9e4f62013c48979f769ec8783cad27d5

  • SSDEEP

    98304:hBiLICr6SsxhGICbLVKq0M9WyOMMKkYHdNN5/ZKGx8Gs1FfoEtZjPpFnweDIYFgI:hBoICrxscFT0MmMMSHHN53mrhpBJ

Malware Config

Targets

    • Target

      NoRiskClient-Windows-setup.exe

    • Size

      6.7MB

    • MD5

      7dcd7a90e95353e4f1a8219b65f91283

    • SHA1

      428393fecb0d3b1e9429f8626013c811b314f856

    • SHA256

      c8e6a5f1bb47344fbe4cf2145cb97e6b4c995d99e074b924fe66cc8d8a209c9b

    • SHA512

      3b9c89a335da5e5f59096d5744fbaf8f898cbaa532164f234193c512b9c4ae039156a42a9a57736ab1e591cbbfd96ebc9e4f62013c48979f769ec8783cad27d5

    • SSDEEP

      98304:hBiLICr6SsxhGICbLVKq0M9WyOMMKkYHdNN5/ZKGx8Gs1FfoEtZjPpFnweDIYFgI:hBoICrxscFT0MmMMSHHN53mrhpBJ

    Score
    7/10
    • Loads dropped DLL

    • Target

      $PLUGINSDIR/ApplicationID.dll

    • Size

      198KB

    • MD5

      91c2e2f34b5bba068e9a6178e13a4e5c

    • SHA1

      affcac00894c9afd152e55d0bff7899349edcd6c

    • SHA256

      f6851dcbf0a39edecd8a46564bc455e5273736c3dbcb02b954c201c79ccdf117

    • SHA512

      ce7f629bc0e6e10eca9d671513062f353d8d47666df58c9ad7cc7f767df520b75b2da1f9d6551eae86c738455919463ec89a0c3dc2a8366fa021e6fa6e292000

    • SSDEEP

      3072:/1RnVZfr2qLTV4U3fKHzy/s3fyitDJXqtZnyj80mAg0FubAPl/IJ:/Hnzfr7HU6ipJaLAOKy

    Score
    3/10
    • Target

      $PLUGINSDIR/StartMenu.dll

    • Size

      7KB

    • MD5

      d070f3275df715bf3708beff2c6c307d

    • SHA1

      93d3725801e07303e9727c4369e19fd139e69023

    • SHA256

      42dd4dda3249a94e32e20f76eaffae784a5475ed00c60ef0197c8a2c1ccd2fb7

    • SHA512

      fcaf625dac4684dad33d12e3a942b38489ecc90649eee885d823a932e70db63c1edb8614b9fa8904d1710e9b820e82c5a37aeb8403cf21cf1e3692f76438664d

    • SSDEEP

      96:h8dPIKJhMuhik+CfoEwknt6io8zv+qy5/utta/H3lkCTcaqHCI:yZIKXgk+cx6QYFkAXlncviI

    Score
    3/10
    • Target

      $PLUGINSDIR/System.dll

    • Size

      12KB

    • MD5

      cff85c549d536f651d4fb8387f1976f2

    • SHA1

      d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

    • SHA256

      8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

    • SHA512

      531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

    • SSDEEP

      192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr

    Score
    3/10
    • Target

      $PLUGINSDIR/modern-wizard.bmp

    • Size

      25KB

    • MD5

      cbe40fd2b1ec96daedc65da172d90022

    • SHA1

      366c216220aa4329dff6c485fd0e9b0f4f0a7944

    • SHA256

      3ad2dc318056d0a2024af1804ea741146cfc18cc404649a44610cbf8b2056cf2

    • SHA512

      62990cb16e37b6b4eff6ab03571c3a82dcaa21a1d393c3cb01d81f62287777fb0b4b27f8852b5fa71bc975feab5baa486d33f2c58660210e115de7e2bd34ea63

    • SSDEEP

      24:Qwika6aSaaDaVYoG6abuJsnZs5GhI11BayNXPcDrSsUWcSphsWwlEWqCl6aHAX2x:Qoi47a5G8SddzKFIcsOz3Xz

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Target

      $PLUGINSDIR/nsDialogs.dll

    • Size

      9KB

    • MD5

      6c3f8c94d0727894d706940a8a980543

    • SHA1

      0d1bcad901be377f38d579aafc0c41c0ef8dcefd

    • SHA256

      56b96add1978b1abba286f7f8982b0efbe007d4a48b3ded6a4d408e01d753fe2

    • SHA512

      2094f0e4bb7c806a5ff27f83a1d572a5512d979eefda3345baff27d2c89e828f68466d08c3ca250da11b01fc0407a21743037c25e94fbe688566dd7deaebd355

    • SSDEEP

      96:o0svUu3Uy+sytcS8176b+XR8pCHFcMcxSgB5PKtAtgt+Nt+rnt3DVEB3YcNqkzfS:o0svWyNO81b8pCHFcM0PuAgkOyuIFc

    Score
    3/10
    • Target

      $PLUGINSDIR/nsis_tauri_utils.dll

    • Size

      1.0MB

    • MD5

      db3d74dd0f4bf325afddf6fc9e9a019c

    • SHA1

      a21c67cf5ab6d4274afff0d68cfce680d213ddc7

    • SHA256

      5c89170e961dc791f009188b92d180faa219d2987c948471e3305baf381ee4af

    • SHA512

      b8639f59d2110a42e831429e46308365308a309b1edd36626f0d8e607ff9c4338c16de4021cd154a8a843a58075bbeea669aee00b69cc428a42011a2855db2ab

    • SSDEEP

      24576:RwGY/pqQbkk2M3sVfktHdr0BQn652/OyliTmcdlgVIH06iy:uNI8tw1d2IU6i

    Score
    3/10
    • Target

      NoRiskClient.exe

    • Size

      16.9MB

    • MD5

      a5857a5bac8f34accc9dd00257d7c691

    • SHA1

      9891ab62beb1c7b7a61c2467673a1fb9ae39a387

    • SHA256

      d72ce308ebba37767dff105aa1f652ad48ceb98b2fda26d381b4451889950c74

    • SHA512

      5df2b241d3618cf4111f21ce5a402f4a12b2860aa84f881952e1884d357066a261d4e7b5fddd8471f42083bcf2b9ff5c4c4790d926b55e7a71d38695d374a89e

    • SSDEEP

      196608:VQ4RfW/mK98MgTBcxSns6UOaYH6m+7y2V:VQ4RfW598MwFjhaYHf2

    Score
    1/10
    • Target

      redist/MicrosoftEdgeWebview2Setup.exe

    • Size

      1.6MB

    • MD5

      8b9812ba27e12c79319d859e97955ca4

    • SHA1

      3cb35ac811c27e7b21b381dccab55517609190c3

    • SHA256

      a63d59b2af0c7b2be6984280386042a230dab928e3b426d51a0afb2eff5f98e9

    • SHA512

      8312081fcca20f1d8d393ea2588c2fd19830eb9b36700ec8bc541cd25c4c2046008f3eec07883056956adae5c56083d43ded74d3122d21555d1e43a9d1ab5618

    • SSDEEP

      24576:o9ye32wIdWoAH+miAQoCZoWf4fh29ht/5iqSxulBbxAl/f1scgIDnzMwdF9fZ4T+:Qye32wIuAAQZKwEqbBe1scgID7fZcZJ

    • Adds Run key to start application

    • Downloads MZ/PE file

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Modifies Installed Components in the registry

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops file in System32 directory

    • Target

      uninstall.exe

    • Size

      624KB

    • MD5

      dd6df88d0ad192f77b20d345c636c699

    • SHA1

      b1bcaad02c099710f75b28f1a985361b6e5c0b2e

    • SHA256

      b970dae1b0a8bdee357b37c87f8320fa271405143b686d4258950d151379a529

    • SHA512

      6543ff07adb0b51532351fea227ad0765e12c6cfd4cdb05c1d59bc4203ef91c5b10d642763af9fce6243cc6e983d4548b4f5bb43783f8187e0153317677a9f2b

    • SSDEEP

      12288:AYDJg+RwCySGzEL7vqkQo2me4Xig6wnDMShbnLAV4xXEjiDTaIlRRZKYuwtk:AYDy5lzEL7vZDV6wnoMkwXEjEaIlR7Kz

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Target

      $PLUGINSDIR/LangDLL.dll

    • Size

      5KB

    • MD5

      68b287f4067ba013e34a1339afdb1ea8

    • SHA1

      45ad585b3cc8e5a6af7b68f5d8269c97992130b3

    • SHA256

      18e8b40ba22c7a1687bd16e8d585380bc2773fff5002d7d67e9485fcc0c51026

    • SHA512

      06c38bbb07fb55256f3cdc24e77b3c8f3214f25bfd140b521a39d167113bf307a7e8d24e445d510bc5e4e41d33c9173bb14e3f2a38bc29a0e3d08c1f0dca4bdb

    • SSDEEP

      48:S46+/nTKYKxbWsptIpBtWZ0iV8jAWiAJCvxft2O2B8mFofjLl:zFuPbOBtWZBV8jAWiAJCdv2Cm0L

    Score
    3/10
    • Target

      $PLUGINSDIR/System.dll

    • Size

      12KB

    • MD5

      cff85c549d536f651d4fb8387f1976f2

    • SHA1

      d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

    • SHA256

      8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

    • SHA512

      531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

    • SSDEEP

      192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr

    Score
    3/10
    • Target

      $PLUGINSDIR/nsis_tauri_utils.dll

    • Size

      1.0MB

    • MD5

      db3d74dd0f4bf325afddf6fc9e9a019c

    • SHA1

      a21c67cf5ab6d4274afff0d68cfce680d213ddc7

    • SHA256

      5c89170e961dc791f009188b92d180faa219d2987c948471e3305baf381ee4af

    • SHA512

      b8639f59d2110a42e831429e46308365308a309b1edd36626f0d8e607ff9c4338c16de4021cd154a8a843a58075bbeea669aee00b69cc428a42011a2855db2ab

    • SSDEEP

      24576:RwGY/pqQbkk2M3sVfktHdr0BQn652/OyliTmcdlgVIH06iy:uNI8tw1d2IU6i

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Browser Extensions

1
T1176

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Defense Evasion

Modify Registry

6
T1112

Discovery

System Information Discovery

7
T1082

Query Registry

4
T1012

Tasks