General

  • Target

    a9b89e001fe382a51fc329470dde3cbc463c42386f53018054fb79710e9a333f

  • Size

    110KB

  • Sample

    220427-tacj7affeq

  • MD5

    8fc7c1c53bb2b95576968a2bd3086b12

  • SHA1

    46446c12d36457da232b495cc9c3a8596d4efad1

  • SHA256

    a9b89e001fe382a51fc329470dde3cbc463c42386f53018054fb79710e9a333f

  • SHA512

    efac4111b9582e14449c4a5284225300ad22c587a8db25652225dfba703f0a25cd0b282c9db03624e063336cfff36c662f6240d560ad912ab49077fda1ca2f18

Malware Config

Targets

    • Target

      a9b89e001fe382a51fc329470dde3cbc463c42386f53018054fb79710e9a333f

    • Size

      110KB

    • MD5

      8fc7c1c53bb2b95576968a2bd3086b12

    • SHA1

      46446c12d36457da232b495cc9c3a8596d4efad1

    • SHA256

      a9b89e001fe382a51fc329470dde3cbc463c42386f53018054fb79710e9a333f

    • SHA512

      efac4111b9582e14449c4a5284225300ad22c587a8db25652225dfba703f0a25cd0b282c9db03624e063336cfff36c662f6240d560ad912ab49077fda1ca2f18

    • Modifies AppInit DLL entries

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Tasks