General

  • Target

    9c23d2c48bc5912869f2ccee1cf8798cb8b9f466996c96538546c7466ae710ef

  • Size

    1.2MB

  • Sample

    221204-cj1jyacc5z

  • MD5

    b9858d5ebae5d5f54892eaf59d9bdce9

  • SHA1

    01526e235304695c41b7ce7a3feccc2dd11d9217

  • SHA256

    9c23d2c48bc5912869f2ccee1cf8798cb8b9f466996c96538546c7466ae710ef

  • SHA512

    91369602370a9f57f63093de812b6db2f53d832bf000a0afc4bb0ee19cc2cf90a1d061e50359894227aa8b6673fe84b8dcd199159d67c4ddbc78026a1329179d

  • SSDEEP

    24576:5XJrfiQ3yIetnF+Tje3KWCx30/oFoLXvm8LweJAa/OEs:5XJ2Q3CF13dCi/TGeCaGE

Malware Config

Targets

    • Target

      9c23d2c48bc5912869f2ccee1cf8798cb8b9f466996c96538546c7466ae710ef

    • Size

      1.2MB

    • MD5

      b9858d5ebae5d5f54892eaf59d9bdce9

    • SHA1

      01526e235304695c41b7ce7a3feccc2dd11d9217

    • SHA256

      9c23d2c48bc5912869f2ccee1cf8798cb8b9f466996c96538546c7466ae710ef

    • SHA512

      91369602370a9f57f63093de812b6db2f53d832bf000a0afc4bb0ee19cc2cf90a1d061e50359894227aa8b6673fe84b8dcd199159d67c4ddbc78026a1329179d

    • SSDEEP

      24576:5XJrfiQ3yIetnF+Tje3KWCx30/oFoLXvm8LweJAa/OEs:5XJ2Q3CF13dCi/TGeCaGE

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks