General

  • Target

    bc00fef073d78e021e5273735cd8a75b55261a7564a01af944ed35f4513aadf9

  • Size

    2.8MB

  • Sample

    240524-br9xxagd42

  • MD5

    63ba5ec400ebbe6af65441f442652faa

  • SHA1

    3b8807f8124c0e0d8c8cd816f9a7bc30476fbf5c

  • SHA256

    bc00fef073d78e021e5273735cd8a75b55261a7564a01af944ed35f4513aadf9

  • SHA512

    e240e9e07d88908057bba587e32ef1499d0c2d235eed61f1e996ce8959e1c323068ad483a96a7010ea0050440e12a0d82782e79baa186e880e4727452f3a4baf

  • SSDEEP

    49152:2mVZpRE5HFjH4MLMmcX17+kSmn75+dEsgY5OK:fgvFcXV3cJ5

Malware Config

Targets

    • Target

      bc00fef073d78e021e5273735cd8a75b55261a7564a01af944ed35f4513aadf9

    • Size

      2.8MB

    • MD5

      63ba5ec400ebbe6af65441f442652faa

    • SHA1

      3b8807f8124c0e0d8c8cd816f9a7bc30476fbf5c

    • SHA256

      bc00fef073d78e021e5273735cd8a75b55261a7564a01af944ed35f4513aadf9

    • SHA512

      e240e9e07d88908057bba587e32ef1499d0c2d235eed61f1e996ce8959e1c323068ad483a96a7010ea0050440e12a0d82782e79baa186e880e4727452f3a4baf

    • SSDEEP

      49152:2mVZpRE5HFjH4MLMmcX17+kSmn75+dEsgY5OK:fgvFcXV3cJ5

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads ssh keys stored on the system

      Tries to access SSH used by SSH programs.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

2
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks