General

  • Target

    89897675e760194e89e17ec2588f91d1c85aa93d9132c65258db4a87877fadda

  • Size

    69KB

  • Sample

    221129-gp6qcsbh86

  • MD5

    59de701fe87acd8863e5175d6f33cd1b

  • SHA1

    04795374816358bbdd9015ba77abdc1ca6a84065

  • SHA256

    89897675e760194e89e17ec2588f91d1c85aa93d9132c65258db4a87877fadda

  • SHA512

    11315ae8778f1f713979106668a2b5945bab6e8ad28d0ed7f0be2a7113b23c4851470730938dc74a378c482de9c7365f128233ce725f5af7668aad83cdf903ba

  • SSDEEP

    1536:2lB+r9Byk/wG4N94T0rXJx3aGGRWoHMEEFEo6:+B+rqltgHMEEFEo6

Malware Config

Targets

    • Target

      89897675e760194e89e17ec2588f91d1c85aa93d9132c65258db4a87877fadda

    • Size

      69KB

    • MD5

      59de701fe87acd8863e5175d6f33cd1b

    • SHA1

      04795374816358bbdd9015ba77abdc1ca6a84065

    • SHA256

      89897675e760194e89e17ec2588f91d1c85aa93d9132c65258db4a87877fadda

    • SHA512

      11315ae8778f1f713979106668a2b5945bab6e8ad28d0ed7f0be2a7113b23c4851470730938dc74a378c482de9c7365f128233ce725f5af7668aad83cdf903ba

    • SSDEEP

      1536:2lB+r9Byk/wG4N94T0rXJx3aGGRWoHMEEFEo6:+B+rqltgHMEEFEo6

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks