General

  • Target

    IMG_9190.jpg

  • Size

    2.2MB

  • Sample

    240524-qaesrsee65

  • MD5

    0c3478da9f1482eca237646499e1960a

  • SHA1

    046b12dbbc3559e0741c50a9fdc02967a4c225f5

  • SHA256

    a2e1029838e07d202afa7d776abfca16c9bdc530d42df2572bfb83e3c27fa2cf

  • SHA512

    ef163b99917bda614475a7d04e01a72fc21f9266346605a5d10b4c77dadfb6863622c1fc678b9599ff4faa2d4a2e68aee36ffb08308bf38c1df9df29bcb8cb87

  • SSDEEP

    49152:EG5GFuWHUmRE9tYh8IrNYtw026iYeQSVYBiTzw2+l6zd4IFJeRh:EGQg8UWE7Yh8G+tw02rTaewO4I7eRh

Malware Config

Targets

    • Target

      IMG_9190.jpg

    • Size

      2.2MB

    • MD5

      0c3478da9f1482eca237646499e1960a

    • SHA1

      046b12dbbc3559e0741c50a9fdc02967a4c225f5

    • SHA256

      a2e1029838e07d202afa7d776abfca16c9bdc530d42df2572bfb83e3c27fa2cf

    • SHA512

      ef163b99917bda614475a7d04e01a72fc21f9266346605a5d10b4c77dadfb6863622c1fc678b9599ff4faa2d4a2e68aee36ffb08308bf38c1df9df29bcb8cb87

    • SSDEEP

      49152:EG5GFuWHUmRE9tYh8IrNYtw026iYeQSVYBiTzw2+l6zd4IFJeRh:EGQg8UWE7Yh8G+tw02rTaewO4I7eRh

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks