General

  • Target

    03298fec736287b771a719e89aa059082913f6dbace0b02ef889221bd956f6a9

  • Size

    255KB

  • Sample

    220528-bvnh3sbhh3

  • MD5

    8a36ae2ca158b667357ae73d84df9ba8

  • SHA1

    834a6cfc45bb41ee010424c84ffe22f9f849fa16

  • SHA256

    03298fec736287b771a719e89aa059082913f6dbace0b02ef889221bd956f6a9

  • SHA512

    f2f1c3d36210ac8eb0e1b69c17c9e01d01a5f3e9bff4c3a6c1e724381cd4779477f20a5fc708000a14aa195bece232e3da48433d6700730f308c2b62cbd5dd69

Malware Config

Targets

    • Target

      03298fec736287b771a719e89aa059082913f6dbace0b02ef889221bd956f6a9

    • Size

      255KB

    • MD5

      8a36ae2ca158b667357ae73d84df9ba8

    • SHA1

      834a6cfc45bb41ee010424c84ffe22f9f849fa16

    • SHA256

      03298fec736287b771a719e89aa059082913f6dbace0b02ef889221bd956f6a9

    • SHA512

      f2f1c3d36210ac8eb0e1b69c17c9e01d01a5f3e9bff4c3a6c1e724381cd4779477f20a5fc708000a14aa195bece232e3da48433d6700730f308c2b62cbd5dd69

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Enterprise v6

Tasks