General

  • Target

    0510e110a1edc11604e54bdf80dc44e1c7d729c1ccb9aa1ea43a473c0de77a9b

  • Size

    250KB

  • Sample

    220527-xr1vwsdbgn

  • MD5

    33035ea32312687fca886e60dcd84466

  • SHA1

    f7e3e5fe5df88f9cd77844a5063cff4851834484

  • SHA256

    0510e110a1edc11604e54bdf80dc44e1c7d729c1ccb9aa1ea43a473c0de77a9b

  • SHA512

    b1dbce3b9594c7e85f6a12a5b1282c0e801ed1a8732a29da2a251fa5a853862555cea566f3750962e0d6b05a80c0eb4121e30fa32df780b05a87937861e60469

Malware Config

Targets

    • Target

      0510e110a1edc11604e54bdf80dc44e1c7d729c1ccb9aa1ea43a473c0de77a9b

    • Size

      250KB

    • MD5

      33035ea32312687fca886e60dcd84466

    • SHA1

      f7e3e5fe5df88f9cd77844a5063cff4851834484

    • SHA256

      0510e110a1edc11604e54bdf80dc44e1c7d729c1ccb9aa1ea43a473c0de77a9b

    • SHA512

      b1dbce3b9594c7e85f6a12a5b1282c0e801ed1a8732a29da2a251fa5a853862555cea566f3750962e0d6b05a80c0eb4121e30fa32df780b05a87937861e60469

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks