General

  • Target

    00f5b561de8a9c35c4573e72c3523c941d33834544244153b94c180c5175d86f

  • Size

    255KB

  • Sample

    220524-dw4ykadhh3

  • MD5

    733a7b63e7ad86513189d9528d9703d5

  • SHA1

    522339918d6c8502d81bf380d525ebf227fd1b0a

  • SHA256

    00f5b561de8a9c35c4573e72c3523c941d33834544244153b94c180c5175d86f

  • SHA512

    4a462c02fa3a1646b52387a9f3385eb9ad98ae123fbe1dbec8818d8198cb823ad1308cf7528ba0545c77a4e36350ae7daf7d6bf8ffe6795453a370fd8dc85e3f

Malware Config

Targets

    • Target

      00f5b561de8a9c35c4573e72c3523c941d33834544244153b94c180c5175d86f

    • Size

      255KB

    • MD5

      733a7b63e7ad86513189d9528d9703d5

    • SHA1

      522339918d6c8502d81bf380d525ebf227fd1b0a

    • SHA256

      00f5b561de8a9c35c4573e72c3523c941d33834544244153b94c180c5175d86f

    • SHA512

      4a462c02fa3a1646b52387a9f3385eb9ad98ae123fbe1dbec8818d8198cb823ad1308cf7528ba0545c77a4e36350ae7daf7d6bf8ffe6795453a370fd8dc85e3f

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks