General

  • Target

    04701c64ec27e00588aad9cfd87ad5010fb83eadbdcd951b6ae81e814b2ef8c0

  • Size

    255KB

  • Sample

    220527-zxq9racfg4

  • MD5

    66061766b9fb9cf7403d3fcc0b517d79

  • SHA1

    8d3a0de9d090f978da4a36f8365d6a460b4a4be2

  • SHA256

    04701c64ec27e00588aad9cfd87ad5010fb83eadbdcd951b6ae81e814b2ef8c0

  • SHA512

    fc022802d2881b2d7bd0e13363f7f8822837c43bc84439a39e6d87ca5f900ba143a3a393398c7e2b4baec5c49cd3afecf59f6226491bd76deb40aaf9c6390f73

Malware Config

Targets

    • Target

      04701c64ec27e00588aad9cfd87ad5010fb83eadbdcd951b6ae81e814b2ef8c0

    • Size

      255KB

    • MD5

      66061766b9fb9cf7403d3fcc0b517d79

    • SHA1

      8d3a0de9d090f978da4a36f8365d6a460b4a4be2

    • SHA256

      04701c64ec27e00588aad9cfd87ad5010fb83eadbdcd951b6ae81e814b2ef8c0

    • SHA512

      fc022802d2881b2d7bd0e13363f7f8822837c43bc84439a39e6d87ca5f900ba143a3a393398c7e2b4baec5c49cd3afecf59f6226491bd76deb40aaf9c6390f73

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks