General

  • Target

    0ddb64563e1bc9ffec168b9db1df238dadfd55408a8aea3c4db0d40fe4b9f366

  • Size

    250KB

  • Sample

    220529-thdr8afad7

  • MD5

    0837d898498828285e4d345b2a85aafd

  • SHA1

    89ab2c5e9b7a5ced7631490a2f24dc21730c2de9

  • SHA256

    0ddb64563e1bc9ffec168b9db1df238dadfd55408a8aea3c4db0d40fe4b9f366

  • SHA512

    50442fe2da62d7ec860c1cb01513e4214f9afeba4b2d94e14b0021f5947eaf54be52c4c24090735b8d1e05e7c6362835e69e83f45eac814e131a67fd15da6e9f

Malware Config

Targets

    • Target

      0ddb64563e1bc9ffec168b9db1df238dadfd55408a8aea3c4db0d40fe4b9f366

    • Size

      250KB

    • MD5

      0837d898498828285e4d345b2a85aafd

    • SHA1

      89ab2c5e9b7a5ced7631490a2f24dc21730c2de9

    • SHA256

      0ddb64563e1bc9ffec168b9db1df238dadfd55408a8aea3c4db0d40fe4b9f366

    • SHA512

      50442fe2da62d7ec860c1cb01513e4214f9afeba4b2d94e14b0021f5947eaf54be52c4c24090735b8d1e05e7c6362835e69e83f45eac814e131a67fd15da6e9f

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Enterprise v6

Tasks