General

  • Target

    ee76a0fc7ac44d4af97d483defce775c867ba6524af74ea06075f4dbcf1b700a

  • Size

    529KB

  • Sample

    240601-bzcmdadg95

  • MD5

    476aa6a6e6531e617b04aaebc3ea9c99

  • SHA1

    b914a3dfbdefe364659d0148505830eb07e0e77c

  • SHA256

    ee76a0fc7ac44d4af97d483defce775c867ba6524af74ea06075f4dbcf1b700a

  • SHA512

    6973cdaeb67ab1fc7599bf8272f0f17febfaa98ddd37913c9b2fa4530a6f9d8ad61ba41467709b49ceff453bc27ec109796c146b2312c6dabbef3e40e92399b0

  • SSDEEP

    12288:jNTMLmibfaFvMh1pEcbX61JbtaSPKkrsspx:SlbK1DaCKkwsj

Malware Config

Targets

    • Target

      ee76a0fc7ac44d4af97d483defce775c867ba6524af74ea06075f4dbcf1b700a

    • Size

      529KB

    • MD5

      476aa6a6e6531e617b04aaebc3ea9c99

    • SHA1

      b914a3dfbdefe364659d0148505830eb07e0e77c

    • SHA256

      ee76a0fc7ac44d4af97d483defce775c867ba6524af74ea06075f4dbcf1b700a

    • SHA512

      6973cdaeb67ab1fc7599bf8272f0f17febfaa98ddd37913c9b2fa4530a6f9d8ad61ba41467709b49ceff453bc27ec109796c146b2312c6dabbef3e40e92399b0

    • SSDEEP

      12288:jNTMLmibfaFvMh1pEcbX61JbtaSPKkrsspx:SlbK1DaCKkwsj

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks