General

  • Target

    006.png

  • Size

    1.2MB

  • Sample

    240526-sq7vlaah6s

  • MD5

    297164a1db2dc40b91224b633f2aa18e

  • SHA1

    b350cb3bfc3f219e0d26fef5292dc98e6c76a48c

  • SHA256

    8b3c872e087ae69151d757425e5c122ab3d59238e482a3de2bd47cdb60c5c8aa

  • SHA512

    435d5f5cd0051e54ebc759a085ffda63358aa173eddf63db813ec6f58ef9c2c6b1cdead4f2143d37c53ab330fee769babe97ce0a37f40a2983d6dd1bcc052c0b

  • SSDEEP

    24576:IJaOQCEgvvqD8qiPZzyJtuMfznz/gGtfCmfV1iidcg+gilU3bTqHIB0qYC6:IEZyviYq2zwUizx9x1iNgRilU3bWO0qS

Malware Config

Targets

    • Target

      006.png

    • Size

      1.2MB

    • MD5

      297164a1db2dc40b91224b633f2aa18e

    • SHA1

      b350cb3bfc3f219e0d26fef5292dc98e6c76a48c

    • SHA256

      8b3c872e087ae69151d757425e5c122ab3d59238e482a3de2bd47cdb60c5c8aa

    • SHA512

      435d5f5cd0051e54ebc759a085ffda63358aa173eddf63db813ec6f58ef9c2c6b1cdead4f2143d37c53ab330fee769babe97ce0a37f40a2983d6dd1bcc052c0b

    • SSDEEP

      24576:IJaOQCEgvvqD8qiPZzyJtuMfznz/gGtfCmfV1iidcg+gilU3bTqHIB0qYC6:IEZyviYq2zwUizx9x1iNgRilU3bWO0qS

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

2
T1082

Query Registry

2
T1012

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks