General

  • Target

    1913bda2fe2ec0b2fd1e9a438e0b770621322e67168d8355a1c60c5890c605ef

  • Size

    24KB

  • Sample

    220427-spv5eaagd2

  • MD5

    1d3d4c28487ccfa9426e91048df2c4d6

  • SHA1

    7648c68c352fbfd60dbede06704eaca8676905a1

  • SHA256

    1913bda2fe2ec0b2fd1e9a438e0b770621322e67168d8355a1c60c5890c605ef

  • SHA512

    203df7ab05f76487ec6c5042fa03a4a9780bfaaa5e38f10d6e8e1a1789b5f636d317f618bc295f965892ce01e3058fb201945f6979e471d85f9e8a47cd6b4725

Malware Config

Targets

    • Target

      1913bda2fe2ec0b2fd1e9a438e0b770621322e67168d8355a1c60c5890c605ef

    • Size

      24KB

    • MD5

      1d3d4c28487ccfa9426e91048df2c4d6

    • SHA1

      7648c68c352fbfd60dbede06704eaca8676905a1

    • SHA256

      1913bda2fe2ec0b2fd1e9a438e0b770621322e67168d8355a1c60c5890c605ef

    • SHA512

      203df7ab05f76487ec6c5042fa03a4a9780bfaaa5e38f10d6e8e1a1789b5f636d317f618bc295f965892ce01e3058fb201945f6979e471d85f9e8a47cd6b4725

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks