General

  • Target

    bf1237151d270effb80217b8b4c60ec2-sample.zip

  • Size

    123.0MB

  • Sample

    240703-fhxy7sybkc

  • MD5

    b1f53fae7985c25a5432094473538f8a

  • SHA1

    40974aa3e12f26ab7a15fba352454a79e273ad69

  • SHA256

    b16b2bb2cf65357f42f046e187a668cc9ddaf564f0d14e766b55404be97c9686

  • SHA512

    3f6746b3a1078f82eed205e0204968f3a2382bbf494a702c161cefebe218f957976ca4012563383ecbdf4154376cd901666acbf50c976e35ac84c37c7ab9c0f2

  • SSDEEP

    3145728:BS4TB1WufNLo2l1yTPiOK7MmteIkVuT8z0wWtJWM:I42uto2mriO6MycuAz0/kM

Malware Config

Targets

    • Target

      apnetwork_Setup_0.0.14.exe

    • Size

      123.0MB

    • MD5

      625a894a9dc76a6327ccf5b19d8c0e43

    • SHA1

      ea79e0852271cf21309d1d4c80bb60339225a6bb

    • SHA256

      15a98fac11e5bcda788bf2da3d2e74ff1e126f87cd2322ed002d2ebf0cd6e113

    • SHA512

      a2ccaeaad85b5d19ebdfdbeac707e0e5a5b6e863d1515f6db8a28781572da6d616994426bdc2446f715497eeba78b14825ba0a868f530bcbc65c168ab92b9b5d

    • SSDEEP

      3145728:WFLhRHbyzNvW62qmFuy049BoDLhRHbyzLWCrggNS0lLB1IxuM8p:Y7yITHcy0487yG2ggNC8p

    Score
    7/10
    • Loads dropped DLL

    • Target

      $PLUGINSDIR/StdUtils.dll

    • Size

      100KB

    • MD5

      c6a6e03f77c313b267498515488c5740

    • SHA1

      3d49fc2784b9450962ed6b82b46e9c3c957d7c15

    • SHA256

      b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

    • SHA512

      9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

    • SSDEEP

      3072:WNuZmJ9TDP3ahD2TF7Rq9cJNPhF9vyHf:WNuZ81zaAFHhF9v

    Score
    3/10
    • Target

      $PLUGINSDIR/System.dll

    • Size

      12KB

    • MD5

      0d7ad4f45dc6f5aa87f606d0331c6901

    • SHA1

      48df0911f0484cbe2a8cdd5362140b63c41ee457

    • SHA256

      3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

    • SHA512

      c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

    • SSDEEP

      192:1enY0LWelt70elWjvfstJcVtwtYbjnIOg5AaDnbC7ypXhtIj:18PJlt70esj0Mt9vn6ay6

    Score
    3/10
    • Target

      $PLUGINSDIR/UAC.dll

    • Size

      14KB

    • MD5

      adb29e6b186daa765dc750128649b63d

    • SHA1

      160cbdc4cb0ac2c142d361df138c537aa7e708c9

    • SHA256

      2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

    • SHA512

      b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

    • SSDEEP

      192:DiF6v2imI36Op/tGZGfWxdyWHD0I53vLl7WVl8e04IpDlPjs:DGVY6ClGoWxXH75T1WVl83lLs

    Score
    3/10
    • Target

      $PLUGINSDIR/WinShell.dll

    • Size

      3KB

    • MD5

      1cc7c37b7e0c8cd8bf04b6cc283e1e56

    • SHA1

      0b9519763be6625bd5abce175dcc59c96d100d4c

    • SHA256

      9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

    • SHA512

      7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

    Score
    3/10
    • Target

      ????.exe

    • Size

      117.8MB

    • MD5

      e4fb5b6879486628df824ce3dcc2e007

    • SHA1

      d02c1ac09bf788a8708b8d8e35d9091756087415

    • SHA256

      08442e8713ab66e3117f06372fbbda290e770630d79c5f46274d22af0caa5375

    • SHA512

      37084049a706301ee19c6b3fe9ccacaed9b9e0dc4ecb58d9d0487c04c1e6029078ca0c3cec5c261dc28be5ad76590a25e24dc3b1ba4585c3c6412965165401e7

    • SSDEEP

      1572864:Zbjpp6KvAbWqERVxLKeHbOnOO7uTss/iiwFTKlWOQsQxhEEkkiYvEX74BWpR9nai:bUXe8qhYvia1klj/

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Target

      LICENSES.chromium.html

    • Size

      5.2MB

    • MD5

      4247afa6679602da138e41886bcf27da

    • SHA1

      3bb8c83dc9d5592119675e67595b294211ddbf6e

    • SHA256

      bf59a74b4404aa0c893ca8bbe636498629b6a3acdff4acb84de692462fd626e4

    • SHA512

      ad3103f7fd32f0ec652bc7fcb8c303796367292a366037acad8e1312775cdd92c2f36ed8c34a809251ad044508e1e7579b79847de61025baf8bda5ad578a0330

    • SSDEEP

      12288:/7etnqnVnMnBnunQ9RBvjYJEi400/Q599b769B9UOE6MwMGucMEbHDuX0YnpWQZG:sPMM5FaWStHvmUKItmfDTeHiVQZp4

    Score
    1/10
    • Target

      d3dcompiler_47.dll

    • Size

      3.5MB

    • MD5

      2f2e363c9a9baa0a9626db374cc4e8a4

    • SHA1

      17f405e81e5fce4c5a02ca049f7bd48b31674c8f

    • SHA256

      2630f4188bd2ea5451ca61d83869bf7068a4f0440401c949a9feb9fb476e15df

    • SHA512

      e668a5d1f5e6f821ebfa0913e201f0dfd8da2f96605701f8db18d14ea4fdeac73aeb9b4fe1f22eaeffcdd1c0f73a6701763727d5b09775666f82b678404e4924

    • SSDEEP

      49152:sXMoHAsisjBFjJMLhHELxJm8ZU8W/GBj5Z535TMpinAizxkl/cD11bqCG7jHbOkD:srZOb8W/G5hnAizxz7NZy9AG

    Score
    3/10
    • Target

      ffmpeg.dll

    • Size

      2.5MB

    • MD5

      df465dee9ea3d7de433b9d1bcdb63572

    • SHA1

      8ab9e68b4f472715177c45992cb2d7c40dec7a6a

    • SHA256

      1a49d1d4b536101a94844e95479803d4f792f2fb41af98a0d0532006546fc9bf

    • SHA512

      82d1e4ce427a8e987c3e84991126510883110d6f73b082b78180077a2d149eb1e0b6511f9659a8a5843f74d554daac9445373e98ede2b4b717126022e8493823

    • SSDEEP

      49152:GtGX4mOrucp9DHNj8CvJhAbEfvWyZOjpP:sGobp9DHNVvJhAAfCdP

    Score
    1/10
    • Target

      libEGL.dll

    • Size

      349KB

    • MD5

      7e35d1330c61c7b10297ab72b9c8d288

    • SHA1

      c316219d90e6c2f36d527ee371ecc9d56d65ba61

    • SHA256

      57a05771715aab49605c9216bc6a011bb12043afd59e676cf86c449ba89d65f7

    • SHA512

      6a75894ad5ac21f4733cb10a3a8b33dd0b77859248d71042a933adb1932342fdbac18751d3f56fc4fb77493e6659c3f9fd33079c8d255a7cc4ae5e2397433718

    • SSDEEP

      6144:FEYlqgyp/a1fn9F3bsyy/0oTv1eqMuQ/4RQpV5+eMHm+Xi8:FEYlryp/M3bsyyb7SuQ/WQJ0h

    Score
    1/10
    • Target

      libGLESv2.dll

    • Size

      6.6MB

    • MD5

      2ff712621bed225b853a34111cbf22ea

    • SHA1

      92a51c7de10ce30b9b1f473adb31ce124b5e08a4

    • SHA256

      a559075a969c22de1612a97d07b44b3f31e4acba21ccefe108d48cc04a0ac6bb

    • SHA512

      5b6279de3cca1994ffabe420b80056a0cc4f67fa41e96bf325d2d6741e8cafe66c54021acb29ebc9515f1bd58369e49c9efe9006fb0f1bfc8cb2e7c0dcbee3fd

    • SSDEEP

      98304:8Zefjm0tenUWvExdnk6v4YTu+7wS5Jc8UIFpWRbmwC4JZOB6W3:8ZyVSSkxYT5w0Jc8IR6k893

    Score
    3/10
    • Target

      resources/elevate.exe

    • Size

      105KB

    • MD5

      792b92c8ad13c46f27c7ced0810694df

    • SHA1

      d8d449b92de20a57df722df46435ba4553ecc802

    • SHA256

      9b1fbf0c11c520ae714af8aa9af12cfd48503eedecd7398d8992ee94d1b4dc37

    • SHA512

      6c247254dc18ed81213a978cce2e321d6692848c64307097d2c43432a42f4f4f6d3cf22fb92610dfa8b7b16a5f1d94e9017cf64f88f2d08e79c0fe71a9121e40

    • SSDEEP

      3072:1bLnrwQoRDtdMMgSXiFJWcIgUVCfRjV/GrWl:1PrwRhte1XsE1l

    Score
    1/10
    • Target

      resources/extraResources/WinDivert.dll

    • Size

      42KB

    • MD5

      1cb0efd60883b5637b31bf46c34ae199

    • SHA1

      b91de8d5f072f8c6aabd029d96568effdd5662d9

    • SHA256

      625ffdd95bfabff32d0e8a95beabcd303c01c8bba73b90402d4e84d6e15dd8e5

    • SHA512

      68c7c257b8cd28011f4b9af09b1e4c7b3d69c6f1457ca6f68fe114fcb382e470b87b9c12ca5d6d4aedd27a103a35fac9093c08b288867cceb9621a60ac70a6f7

    • SSDEEP

      768:/BD4bCa+EfZ9+EwleNwYLWKkR9c5s1R2wdRt7JtXwxwprTKkimOyd:/BD4bCofZ8VYwYyKkR9c542wdRQ0TKkV

    Score
    1/10
    • Target

      resources/extraResources/WinDivert32.sys

    • Size

      74KB

    • MD5

      c68af5c064be4a7dafa041f50f3862ee

    • SHA1

      8ddfbe39cd6d3a269ec97afef8c994d3f5fead7b

    • SHA256

      5838a5a7fd5fc03f70347aad9d62a4760a0bbdd376bd1acf6c60b8c09e533fdc

    • SHA512

      9bbd5cd00dd61c318addd9ec5296802edf539e0aceaae50434eb6cd42780ad66dea5d4d6bcc449d3bb55ced54519e2b3739d464ee065fb22bf7a92f806f5074c

    • SSDEEP

      1536:1VYIJtdRHzb+uzucD5GYLKYaU6s8B8koWXiVav6M:1midRHzMcDQY/aC8BDogkav7

    Score
    1/10
    • Target

      resources/extraResources/WinDivert64.sys

    • Size

      88KB

    • MD5

      ae66b5b024e79f8b158bbedecd75f71b

    • SHA1

      72abf8ea3b82eff3c7da99500afc87670bef9c82

    • SHA256

      5c3e7bbb06ebb134bed7b1231fdf3139a2052cbe5e8c8418e54237933b51bb4e

    • SHA512

      cc3657299118b7bb6537bff4ec0389b97d6ef5b351db5fd023787a64ca6b98062c6fe06a9dff8aca82fd0cb4532d517509b2e36247fa0b9de3116203b2e3ab47

    • SSDEEP

      1536:7ovgCRgYL/h//oJJw5AdPtey2AyWpdsimpxpWXixv6W:74jmJJsKle9A5pdsiypgovl

    Score
    1/10
    • Target

      resources/extraResources/apn_service.exe

    • Size

      2.9MB

    • MD5

      f8684e80aa04b998d4fbb7b876f18e01

    • SHA1

      2300de386459c62811d47c9d357633a9edd63330

    • SHA256

      9ce860093a5302fc6a63a096ac8350ec9f1d8d2dd7e6628700e0e1aa6a44d479

    • SHA512

      865b198fcd5cf29660d7c1f4dc90605d01e590362136aacfc595f74968c904bff4ac0abc1a59ffe2958dc3694049592e30b6ead223420673c6ce7744e3192b0f

    • SSDEEP

      49152:/nvqW84ahRM+HnGMGLHGQx+QYepVLALFPrgASw82TgKi1AfcG:/nvmFRMsnT6GnQYenMFgAS

    Score
    1/10
    • Target

      resources/extraResources/wintun.dll

    • Size

      538KB

    • MD5

      fa0391a861b949de22e0a59c6faeaed5

    • SHA1

      d451ef2224b27938eeaa97ad26f75b686d86082e

    • SHA256

      d694fa46ab4cfebcb2632d094c7aa97278eef2f8052438621766d863ae98a931

    • SHA512

      e44889d0f3044f90962181d7d8787076f70b6e1d7974150f16f83d33a97f1fc4bdd0c7a38eee7a1ea8e8dc4f66ed37dab004f2855dd361de8fdd4ae6e08fa048

    • SSDEEP

      6144:w89wYsjDrSwf2IHHVVsWhC2njQtIu1MlXwiMnnyDQhWmnU4Dm:jjsjDrSOFaWFnjQtIzlXwiW/U46

    Score
    3/10
    • Target

      swiftshader/libEGL.dll

    • Size

      364KB

    • MD5

      ada28d65fe2147e1e5ef2c2cec1f5e21

    • SHA1

      a7f73548a44eecb51e829ef4f4c522ed9cb0cc95

    • SHA256

      294d9dc33f50270cf794397c9436e30444a94e31e0d72825d0e471a000ab1bfd

    • SHA512

      1bd37791755d3c15573a613979a75e8aa6267331c9b3581231ceb3123efb687d8c8622dc90489ec4b879f01feed9a13de2a6fe79ed193197b2ae415d554f262b

    • SSDEEP

      6144:34vgaNrFwjONtiVw4LVxz3jbIHupKDdheV+FE+liQSsI4:34vgcrWONtiVxQupKJht

    Score
    1/10

MITRE ATT&CK Enterprise v15

Tasks

static1

Score
3/10

behavioral1

Score
7/10

behavioral2

Score
7/10

behavioral3

Score
3/10

behavioral4

Score
3/10

behavioral5

Score
3/10

behavioral6

Score
3/10

behavioral7

Score
3/10

behavioral8

Score
3/10

behavioral9

Score
3/10

behavioral10

Score
3/10

behavioral11

evasionexecutionpersistence
Score
8/10

behavioral12

evasionexecutionpersistence
Score
8/10

behavioral13

Score
1/10

behavioral14

Score
1/10

behavioral15

Score
3/10

behavioral16

Score
1/10

behavioral17

Score
1/10

behavioral18

Score
1/10

behavioral19

Score
1/10

behavioral20

Score
3/10

behavioral21

Score
3/10

behavioral22

Score
1/10

behavioral23

Score
1/10

behavioral24

Score
1/10

behavioral25

Score
1/10

behavioral26

Score
1/10

behavioral27

Score
1/10

behavioral28

Score
1/10

behavioral29

Score
1/10

behavioral30

Score
3/10

behavioral31

Score
3/10

behavioral32

Score
1/10