General

  • Target

    0353599cc6be12a4302895b8053d121f6794ba704dba346c32f00f0a0ae859a0

  • Size

    2.2MB

  • Sample

    220528-a7n5psfabn

  • MD5

    2f016bf054ee29b95e8d38f4dee006b7

  • SHA1

    f20587e75492cf1cf5c4d89f3ec4b2b298d5c67b

  • SHA256

    0353599cc6be12a4302895b8053d121f6794ba704dba346c32f00f0a0ae859a0

  • SHA512

    08d2cb6f21cbb261846b933d67e155c13e754675d5839c06d88f4d96817c6bfa02c8d6591469ee35a14392ca75673c101cb3d685f1ab200453aa47ec89c0f878

Malware Config

Targets

    • Target

      0353599cc6be12a4302895b8053d121f6794ba704dba346c32f00f0a0ae859a0

    • Size

      2.2MB

    • MD5

      2f016bf054ee29b95e8d38f4dee006b7

    • SHA1

      f20587e75492cf1cf5c4d89f3ec4b2b298d5c67b

    • SHA256

      0353599cc6be12a4302895b8053d121f6794ba704dba346c32f00f0a0ae859a0

    • SHA512

      08d2cb6f21cbb261846b933d67e155c13e754675d5839c06d88f4d96817c6bfa02c8d6591469ee35a14392ca75673c101cb3d685f1ab200453aa47ec89c0f878

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Enterprise v6

Tasks