General

  • Target

    0882a4ceb8eee57c09bdf3371c47d2306e42c1dec46aa08fafb1e0b2603cbeb8

  • Size

    19KB

  • Sample

    220427-swx8cabah7

  • MD5

    7c4696633df711ea641d312607a97e8a

  • SHA1

    f1b3698d9487af8bca0059f6cfeb0edd397898ed

  • SHA256

    0882a4ceb8eee57c09bdf3371c47d2306e42c1dec46aa08fafb1e0b2603cbeb8

  • SHA512

    2abc97ee96a71d2e8d78f68e1735f5e1259e136804c2a65bffed79de3052c701de928494f36fb409cb33097f7ac41afe31b53d2d5de534cc4ef794e3eda32092

Malware Config

Targets

    • Target

      0882a4ceb8eee57c09bdf3371c47d2306e42c1dec46aa08fafb1e0b2603cbeb8

    • Size

      19KB

    • MD5

      7c4696633df711ea641d312607a97e8a

    • SHA1

      f1b3698d9487af8bca0059f6cfeb0edd397898ed

    • SHA256

      0882a4ceb8eee57c09bdf3371c47d2306e42c1dec46aa08fafb1e0b2603cbeb8

    • SHA512

      2abc97ee96a71d2e8d78f68e1735f5e1259e136804c2a65bffed79de3052c701de928494f36fb409cb33097f7ac41afe31b53d2d5de534cc4ef794e3eda32092

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Adds policy Run key to start application

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

3
T1112

Tasks