General

  • Target

    PC_ST_Password is 1234567890.zip

  • Size

    240.6MB

  • Sample

    240805-q3qqqsxfrj

  • MD5

    0eea750027d41ed1f215a5de07bcb653

  • SHA1

    0fb85dc7776cb0ee5886f04177a5ecdb8e2dbaf0

  • SHA256

    ce7e5acaae8712d242ab93e798f4916f698b2e8176647134d1a21daf6d7fdf54

  • SHA512

    f5c266a153c6ff2282247a275fed26663e6656b2cd83287440d5f3473ad374f0ff0707c8856b8b4b0a444b2beae6f38cd752055a08fb5020042c80ad9d114033

  • SSDEEP

    6291456:aBl8wNVAzQhqJLbzdc4t6KnGBgAbVjGuY8jXPNLLms5xta7/i:ooagZcXKG3F1LL7da7K

Malware Config

Targets

    • Target

      PC_ST/1. Check/1. System Info.lnk

    • Size

      1KB

    • MD5

      d7d7bbb87b498a9500d4aea615ae882e

    • SHA1

      dee3abf2ee0fe5eb6b842f298e00f125d7947d46

    • SHA256

      94c88b16bae9ce460a49ddb7e2cc941d98121ef9c38741656bdf100bf6509cfd

    • SHA512

      06f6de98aa35b09313dd87e732c6ef0cd6978936dba92aff29508833f61bea185f92b2bec9856c235c1649bb6ad3270046e1a8437e19922979a931c9088eeb54

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Target

      PC_ST/1. Check/2. HWiNFO.exe

    • Size

      7.0MB

    • MD5

      434ba7820dcf5aa573b857d7d47a8090

    • SHA1

      2a498a5fbbe26f35890ca65d1bb17200710e9728

    • SHA256

      28d80e296f199c81da42d91d6fef235ce03b79c000c4eb93bb2ed77a542d789d

    • SHA512

      8ad313b597723e6fe337bb65ca6301cb25073e43b1d46760f80f6de669e2131c9a253fcf9d08ea396ebe50ff4444b2a47ebe63a8868abcc8dba316572c96f6b9

    • SSDEEP

      196608:3Es2Pm4twEk08QwamNjqzWgVuxyGm09FPDM:3omqwEV8QpYxcEm

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Target

      PC_ST/1. Check/3. MemTest64.exe

    • Size

      3.1MB

    • MD5

      f539373e4d3b226f5bacd9e061812c81

    • SHA1

      3208fc79e0b3a8ee7c0016d2617a5785522faca1

    • SHA256

      e0e3e405f90a44fedef0ccc0b428c65e753d39df7963c3c23fe3ae77d36971f9

    • SHA512

      9ffb5179a5c4d7d2a96591ad34c1ca5a4d176526700b95fc2cdef4ab2fe53ce7552c00892863e6be97b83b8d8815009da646ec57dc9257a07412545164d34af9

    • SSDEEP

      49152:yAUrdVtFZYBwJkCjVzGvlSu8tsdU5WcINFIJJf05YcmPXHaYD+ecZg:YVDd05YR/HaYD+hg

    Score
    1/10
    • Target

      PC_ST/1. Check/4. OCCT.exe

    • Size

      84.2MB

    • MD5

      3753d2d63073ff1f9495f4f866ac6903

    • SHA1

      85510f02d7d0c5f3c826e6c038a3e7186081c7c3

    • SHA256

      4bc3fd9ba97c0a5210762681608f0a30aa2f829bf0a87ad5d1e6f922308744c6

    • SHA512

      5b0b1099d1810124f71bb15a8395d98970470b12d86346cfc504c1c482976bdd5aa2f7b553513d081a30a2cbe55ba459ca1cd9533fcc6f57303e56fd73be7e38

    • SSDEEP

      1572864:bPkD+a9I3WvDaf8jculVvBYiwtwN6Dbs08D1ixsQ4OvB1uuZa:wCl3WLa6wwYDuYWQ4iouZa

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Target

      PC_ST/2. Install/1. Dx Web Setup.exe

    • Size

      288KB

    • MD5

      2cbd6ad183914a0c554f0739069e77d7

    • SHA1

      7bf35f2afca666078db35ca95130beb2e3782212

    • SHA256

      2cf71d098c608c56e07f4655855a886c3102553f648df88458df616b26fd612f

    • SHA512

      ff1af2d2a883865f2412dddcd68006d1907a719fe833319c833f897c93ee750bac494c0991170dc1cf726b3f0406707daa361d06568cd610eeb4ed1d9c0fbb10

    • SSDEEP

      6144:kWK8fc2liXmrLxcdRDLiH1vVRGVOhMp421/7YQV:VcvgLARDI1KIOzO0

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

    • Target

      PC_ST/2. Install/2. Updates.url

    • Size

      114B

    • MD5

      b911c55b8659e21b7c5bdd7cf1e35253

    • SHA1

      b9afb725edd213763e42c65c8a4c595b9d96d7c4

    • SHA256

      dba4e69e0ad00a56c9047abeca9c3a60762bf6448c966ed815311241e493780c

    • SHA512

      5e64e984ea2a4e07796d15a5e43d245bf55a667358023fc28a9ce29e0482f30928ac5add88ce2137c0e3b398c41663c21657f300bd45308811e17fe2a7937b73

    Score
    1/10
    • Target

      PC_ST/2. Install/Visual-C-Runtimes-All-in-One/install_all.bat

    • Size

      1KB

    • MD5

      14c8c5d0e4f363574f960bac35edba1c

    • SHA1

      2332774bb6e5853421ad52839f3c9dadd6745851

    • SHA256

      33d22c9dc2ce0dc748cd762b92b443cb4e09cab5e34507fefe4967023659c27d

    • SHA512

      ce52e46bd460898f91129482e0a29c1b0f03983a8c0c73d1726937a8cfcfb3c9241e01da9f5f4ddfc6c3877acabae20e36f7cdd333055a605d2070ee322e5c93

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Blocklisted process makes network request

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Target

      PC_ST/2. Install/Visual-C-Runtimes-All-in-One/vcredist2005_x64.exe

    • Size

      3.0MB

    • MD5

      56eaf4e1237c974f6984edc93972c123

    • SHA1

      ee916012783024dac67fc606457377932c826f05

    • SHA256

      0551a61c85b718e1fa015b0c3e3f4c4eea0637055536c00e7969286b4fa663e0

    • SHA512

      f8e15363e34db5b5445c41eea4dd80b2f682642cb8f1046f30ea4fb5f4f51b0b604f7bcb3000a35a7d3ba1d1bcc07df9b25e4533170c65640b2d137c19916736

    • SSDEEP

      49152:+r67+stI6RWGTAdyvlADUrpTmcOgohwJpEM5grO3oc1OXZViFeRyDErkLUMHzkRN:AM9l8pUr9m30L5grOQXZKAsErkbQRN

    • Loads dropped DLL

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Target

      PC_ST/2. Install/Visual-C-Runtimes-All-in-One/vcredist2005_x86.exe

    • Size

      2.6MB

    • MD5

      ce2922f83fb4b170affce0ea448b107b

    • SHA1

      b8fab0bb7f62a24ddfe77b19cd9a1451abd7b847

    • SHA256

      4ee4da0fe62d5fa1b5e80c6e6d88a4a2f8b3b140c35da51053d0d7b72a381d29

    • SHA512

      e94b077e054bd8992374d359f3adc4d1d78d42118d878556715d77182f7d03635850b2b2f06c012ccb7c410e2b3c124cf6508473efe150d3c51a51857ce1c6b0

    • SSDEEP

      49152:rqGRIgg2SirwkF9xdtb43lyGKCafpKkiwnaDahmPzpY4FPyaza:rxxLFfY/KCCpKk9aWMzZyau

    • Loads dropped DLL

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Target

      PC_ST/2. Install/Visual-C-Runtimes-All-in-One/vcredist2008_x64.exe

    • Size

      5.0MB

    • MD5

      e2ada570911edaaae7d1b3c979345fce

    • SHA1

      a7c83077b8a28d409e36316d2d7321fa0ccdb7e8

    • SHA256

      b811f2c047a3e828517c234bd4aa4883e1ec591d88fad21289ae68a6915a6665

    • SHA512

      b890d83d36f3681a690828d8926139b4f13f8d2fcd258581542cf2fb7dce5d7e7e477731c9545a54a476ed5c2aaac44ce12d2c3d9b99c2c1c04a5ab4ee20c4b8

    • SSDEEP

      98304:98I8/pCVmdbx2rU/xFnTBU8UeNeagEXtIgvjyGFDdo85qyKYr5NM62dNKViClWPg:9Avx2rw5Th8XeNyGtW0DJr5uDdQdWPet

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Target

      PC_ST/2. Install/Visual-C-Runtimes-All-in-One/vcredist2008_x86.exe

    • Size

      4.3MB

    • MD5

      35da2bf2befd998980a495b6f4f55e60

    • SHA1

      470640aa4bb7db8e69196b5edb0010933569e98d

    • SHA256

      6b3e4c51c6c0e5f68c8a72b497445af3dbf976394cbb62aa23569065c28deeb6

    • SHA512

      bf630667c87b8f10ef85b61f2f379d7ce24124618b999babfec8e2df424eb494b8f1bf0977580810dff5124d4dbdec9539ff53e0dc14625c076fa34dfe44e3f2

    • SSDEEP

      98304:vT4tlQ0aeY51XNURYxaA6qjEb9tRuPmBmWBDLTMTtbslyzRt9cuISY6Qa:vKlhE9U6476itR+mLPw6lyZY61

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Target

      PC_ST/2. Install/Visual-C-Runtimes-All-in-One/vcredist2010_x64.exe

    • Size

      9.8MB

    • MD5

      c9d9eebccef20d637f193490cec05e79

    • SHA1

      15d032d669078aa6f0f7fd1cbf4115a070bd034d

    • SHA256

      cc7ec044218c72a9a15fca2363baed8fc51095ee3b2a7593476771f9eba3d223

    • SHA512

      24b56b5d9b48d75baf53a98e007ace3e7d68fbd5fa55b75ae1a2c08dd466d20b13041f80e84fdb64b825f070843f9247daba681eff16baf99a4b14ea99f5cfd6

    • SSDEEP

      196608:n9A3D5MBD0vwqMKgL29M2JWMWiKV/nPlnqIaAAVINqsAsbPnpCxmz7dU8:23D5MBwZMd0b4oSQ7VSrAs1gEdU8

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Target

      PC_ST/2. Install/Visual-C-Runtimes-All-in-One/vcredist2010_x86.exe

    • Size

      8.6MB

    • MD5

      1801436936e64598bab5b87b37dc7f87

    • SHA1

      28c54491be70c38c97849c3d8cfbfdd0d3c515cb

    • SHA256

      67313b3d1bc86e83091e8de22981f14968f1a7fb12eb7ad467754c40cd94cc3d

    • SHA512

      0b8f20b0f171f49eb49367f1aafa7101e1575ef055d7007197c21ab8fe8d75a966569444449858c31bd147357d2bf5a5bd623fe6c4dbabdc7d16999b3256ab8c

    • SSDEEP

      196608:e9A3DAnfudQZKuNK0kMp2Wxw2tr3aA5Jegn9kaK6Hj0aaNz9ZBJ7C:t3DAnGKZKuNK0SvAn9kaK6gaaNRZbC

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Target

      PC_ST/2. Install/Visual-C-Runtimes-All-in-One/vcredist2012_x64.exe

    • Size

      6.9MB

    • MD5

      3c03562b5af9ed347614053d459d7778

    • SHA1

      1a5d93dddbc431ab27b1da711cd3370891542797

    • SHA256

      681be3e5ba9fd3da02c09d7e565adfa078640ed66a0d58583efad2c1e3cc4064

    • SHA512

      6c2f4eeb38705c2dafc4d75d8de0036a0aed197f83e9cb261d255fe26e4391f24b0b156e9019c739dd99057041c2bb80f9ab80f56869bc1e01f0469a76f24f75

    • SSDEEP

      98304:vRWKtOl5CCGomEBkHUBmExJrIUg32t9RRyvo7VnOcyP24Vc35re94tb0eYbY1poo:v3tO3CCT/hBxtVtyUVnmSprzVIY7QKAk

    Score
    7/10
    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Target

      PC_ST/2. Install/Visual-C-Runtimes-All-in-One/vcredist2012_x86.exe

    • Size

      6.3MB

    • MD5

      7f52a19ecaf7db3c163dd164be3e592e

    • SHA1

      96b377a27ac5445328cbaae210fc4f0aaa750d3f

    • SHA256

      b924ad8062eaf4e70437c8be50fa612162795ff0839479546ce907ffa8d6e386

    • SHA512

      60220a7c9de72796bd0d6d44e2b82dbdd9c850cc611e505b7dc0213f745ff1f160b2d826eaf62fd6e07c1a31786a71d83dc6e94389690fd59b895e85aba7444b

    • SSDEEP

      196608:OwKjLs+UIkzHlAv4X6zQRgiwHLD2LQIX/:9KjaxFFP1iLD2LnP

    Score
    7/10
    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Target

      PC_ST/2. Install/Visual-C-Runtimes-All-in-One/vcredist2013_x64.exe

    • Size

      6.9MB

    • MD5

      49b1164f8e95ec6409ea83cdb352d8da

    • SHA1

      1194e6bf4153fa88f20b2a70ac15bc359ada4ee2

    • SHA256

      a4bba7701e355ae29c403431f871a537897c363e215cafe706615e270984f17c

    • SHA512

      29b65e45ce5233f5ad480673752529026f59a760466a1026bb92fc78d1ccc82396ecb8f07b0e49c9b2315dbef976cb417273c77f4209475036775fe687dd2d60

    • SSDEEP

      196608:bPwMcp4zKAKpCPhD5nsF5GBAiSG5VtJFeHi:0McAWKJsF5vib5VtTeC

    Score
    7/10
    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Event Triggered Execution

3
T1546

Installer Packages

3
T1546.016

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Event Triggered Execution

3
T1546

Installer Packages

3
T1546.016

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

5
T1112

System Binary Proxy Execution

3
T1218

Msiexec

3
T1218.007

Discovery

Query Registry

17
T1012

System Information Discovery

15
T1082

Peripheral Device Discovery

7
T1120

System Location Discovery

11
T1614

System Language Discovery

11
T1614.001

Tasks

static1

upx
Score
7/10

behavioral1

Score
3/10

behavioral2

Score
7/10

behavioral3

upx
Score
7/10

behavioral4

upx
Score
7/10

behavioral5

Score
1/10

behavioral6

Score
1/10

behavioral7

upx
Score
7/10

behavioral8

upx
Score
7/10

behavioral9

discoverypersistence
Score
7/10

behavioral10

discoverypersistence
Score
7/10

behavioral11

Score
1/10

behavioral12

Score
1/10

behavioral13

discoverypersistenceprivilege_escalation
Score
7/10

behavioral14

discoverypersistenceprivilege_escalation
Score
7/10

behavioral15

discoverypersistenceprivilege_escalation
Score
7/10

behavioral16

discoverypersistenceprivilege_escalation
Score
7/10

behavioral17

discoverypersistenceprivilege_escalation
Score
7/10

behavioral18

discoverypersistenceprivilege_escalation
Score
7/10

behavioral19

discovery
Score
7/10

behavioral20

discovery
Score
7/10

behavioral21

discovery
Score
7/10

behavioral22

discovery
Score
7/10

behavioral23

discovery
Score
7/10

behavioral24

discovery
Score
7/10

behavioral25

discovery
Score
7/10

behavioral26

discovery
Score
7/10

behavioral27

discovery
Score
7/10

behavioral28

discovery
Score
7/10

behavioral29

discovery
Score
7/10

behavioral30

discovery
Score
7/10

behavioral31

discovery
Score
7/10

behavioral32

discovery
Score
7/10