General

  • Target

    04eee62743c0a69bb513804e51aeef8987e1516db48760289ff68fd43deba4e1

  • Size

    255KB

  • Sample

    220527-x82hraaac9

  • MD5

    2e234857497ab67b6e1448b892b59e60

  • SHA1

    cefab88ad0341116ad7b737be4e044c78ea646f6

  • SHA256

    04eee62743c0a69bb513804e51aeef8987e1516db48760289ff68fd43deba4e1

  • SHA512

    9dc3b52f6362c5011e0749fa60dcc788588b3167205d44a5ce3b25bc4fce70539ba4a31adaa2ec77519e6e08fe23cf854eb684d3a1db2918bf5965d6124540b4

Malware Config

Targets

    • Target

      04eee62743c0a69bb513804e51aeef8987e1516db48760289ff68fd43deba4e1

    • Size

      255KB

    • MD5

      2e234857497ab67b6e1448b892b59e60

    • SHA1

      cefab88ad0341116ad7b737be4e044c78ea646f6

    • SHA256

      04eee62743c0a69bb513804e51aeef8987e1516db48760289ff68fd43deba4e1

    • SHA512

      9dc3b52f6362c5011e0749fa60dcc788588b3167205d44a5ce3b25bc4fce70539ba4a31adaa2ec77519e6e08fe23cf854eb684d3a1db2918bf5965d6124540b4

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Enterprise v6

Tasks