General

  • Target

    016a3686af410e52051e4b53b6e39ffd6e9856376a68a0608feb46d172c6646c

  • Size

    250KB

  • Sample

    220523-ypfbvahcfq

  • MD5

    20340913504c4d1b89801406ac5c0370

  • SHA1

    95091fb2804b5b4e33d6c2fd45fb83de40570cf8

  • SHA256

    016a3686af410e52051e4b53b6e39ffd6e9856376a68a0608feb46d172c6646c

  • SHA512

    7bac8d807173be259b7f9d86796e0edf2f791d2147243c293c4b9e3ceea7e0be32f558acab6738baa8225a793b76220f494de5537d9a5365ac355a376e447a3d

Malware Config

Targets

    • Target

      016a3686af410e52051e4b53b6e39ffd6e9856376a68a0608feb46d172c6646c

    • Size

      250KB

    • MD5

      20340913504c4d1b89801406ac5c0370

    • SHA1

      95091fb2804b5b4e33d6c2fd45fb83de40570cf8

    • SHA256

      016a3686af410e52051e4b53b6e39ffd6e9856376a68a0608feb46d172c6646c

    • SHA512

      7bac8d807173be259b7f9d86796e0edf2f791d2147243c293c4b9e3ceea7e0be32f558acab6738baa8225a793b76220f494de5537d9a5365ac355a376e447a3d

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks