General

  • Target

    fcc9ed98ed8a49432b226ab47fd564fba73ae32c12001c412b70cbf8ae072937

  • Size

    10.7MB

  • Sample

    221124-lz5m9sfc33

  • MD5

    c15b941728dd5671404d6c878466932d

  • SHA1

    0e94b18e56678975f16e093877fcc8f93377532e

  • SHA256

    fcc9ed98ed8a49432b226ab47fd564fba73ae32c12001c412b70cbf8ae072937

  • SHA512

    9fbd2d1c60e6ec88ded62de50dcb366f7e7bcfe0b01be30ad8d4782947913a476fa84b5ece44c291e3edbc7b4a0dc7e74e1f916750c30b16e358f50c621f3550

  • SSDEEP

    196608:xHryEh7fjZRn2z2tBv2r99tOzY7L2Oib/5hm/e+5Tgdd1ouDBFBujZ2l2tQ:9JxBvKU+o5c2+ZGguDBFBujZ2l2y

Malware Config

Targets

    • Target

      fcc9ed98ed8a49432b226ab47fd564fba73ae32c12001c412b70cbf8ae072937

    • Size

      10.7MB

    • MD5

      c15b941728dd5671404d6c878466932d

    • SHA1

      0e94b18e56678975f16e093877fcc8f93377532e

    • SHA256

      fcc9ed98ed8a49432b226ab47fd564fba73ae32c12001c412b70cbf8ae072937

    • SHA512

      9fbd2d1c60e6ec88ded62de50dcb366f7e7bcfe0b01be30ad8d4782947913a476fa84b5ece44c291e3edbc7b4a0dc7e74e1f916750c30b16e358f50c621f3550

    • SSDEEP

      196608:xHryEh7fjZRn2z2tBv2r99tOzY7L2Oib/5hm/e+5Tgdd1ouDBFBujZ2l2tQ:9JxBvKU+o5c2+ZGguDBFBujZ2l2y

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Software Discovery

1
T1518

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks