General

  • Target

    d2feefd503a846b802dce38cb9be48d1e36a468fb9c799a069f91edf2504dfcd

  • Size

    1.2MB

  • Sample

    221204-cjzmmsge34

  • MD5

    6d3323c4db399db6acfdd26b679b4e54

  • SHA1

    b5a2b684e6075a8d94a43cf510d112513f79987d

  • SHA256

    d2feefd503a846b802dce38cb9be48d1e36a468fb9c799a069f91edf2504dfcd

  • SHA512

    e0e85fbb05bc8d5ce5335b3a085bb18cb9b1f10f8ff74798742d2ffa86ffb8f70ad1136307081e86164460a2c99dd3a323257d514456244576faf061048a66f0

  • SSDEEP

    24576:EWf00kkRCU1fIzPeQ1vP7Myo2F/8x07OLfrqvyMbxU1o4TzOYaKUfLjW9:EI0fk/1wzp1vAyo2N8iyqKM1U2l5KUfy

Malware Config

Targets

    • Target

      d2feefd503a846b802dce38cb9be48d1e36a468fb9c799a069f91edf2504dfcd

    • Size

      1.2MB

    • MD5

      6d3323c4db399db6acfdd26b679b4e54

    • SHA1

      b5a2b684e6075a8d94a43cf510d112513f79987d

    • SHA256

      d2feefd503a846b802dce38cb9be48d1e36a468fb9c799a069f91edf2504dfcd

    • SHA512

      e0e85fbb05bc8d5ce5335b3a085bb18cb9b1f10f8ff74798742d2ffa86ffb8f70ad1136307081e86164460a2c99dd3a323257d514456244576faf061048a66f0

    • SSDEEP

      24576:EWf00kkRCU1fIzPeQ1vP7Myo2F/8x07OLfrqvyMbxU1o4TzOYaKUfLjW9:EI0fk/1wzp1vAyo2N8iyqKM1U2l5KUfy

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks