General

  • Target

    0352991f59adcb38b13ea0fbec8ca12d063266cfc123962c323c7020c0b8252b

  • Size

    255KB

  • Sample

    220528-a74kdsfacn

  • MD5

    03eca10bb90aa5d292d9341abb925778

  • SHA1

    9c1390537ae6dabeaca6dd523b9449f64fa6fabb

  • SHA256

    0352991f59adcb38b13ea0fbec8ca12d063266cfc123962c323c7020c0b8252b

  • SHA512

    782804ed55d8709a1a422e0b85eca16c7b923007d8204139f79a86d1a2e2c44c1543d9cc7ebc3d075861fb630d248cf0f5bd0a1bfa33cfbc1b5f408fc0f00495

Malware Config

Targets

    • Target

      0352991f59adcb38b13ea0fbec8ca12d063266cfc123962c323c7020c0b8252b

    • Size

      255KB

    • MD5

      03eca10bb90aa5d292d9341abb925778

    • SHA1

      9c1390537ae6dabeaca6dd523b9449f64fa6fabb

    • SHA256

      0352991f59adcb38b13ea0fbec8ca12d063266cfc123962c323c7020c0b8252b

    • SHA512

      782804ed55d8709a1a422e0b85eca16c7b923007d8204139f79a86d1a2e2c44c1543d9cc7ebc3d075861fb630d248cf0f5bd0a1bfa33cfbc1b5f408fc0f00495

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks