General

  • Target

    AIm.exe

  • Size

    16.5MB

  • Sample

    240527-x9bnqafc7z

  • MD5

    b62836337475a35221603bcd43dfe4ba

  • SHA1

    fc9a0f437bdc1ea35706e26ebf2ea99c88b9e136

  • SHA256

    c75bc3f33b186e5e8b8ca7d53407a30e85c934717887983345d5b1b2f3932b76

  • SHA512

    735496551f63aab89a883478d5d07e1c28384636b904952e2a9601604e4efeb83adc1fc8acb5eb9bb3154052f15677366a74bc8ea8217e6afb56295f1ae56502

  • SSDEEP

    393216:9o9DM45CSKh2Jp5M/urEUWj+rcfhE5PKk9buK+:i9NJKhNdbmcfhbkEK+

Malware Config

Targets

    • Target

      AIm.exe

    • Size

      16.5MB

    • MD5

      b62836337475a35221603bcd43dfe4ba

    • SHA1

      fc9a0f437bdc1ea35706e26ebf2ea99c88b9e136

    • SHA256

      c75bc3f33b186e5e8b8ca7d53407a30e85c934717887983345d5b1b2f3932b76

    • SHA512

      735496551f63aab89a883478d5d07e1c28384636b904952e2a9601604e4efeb83adc1fc8acb5eb9bb3154052f15677366a74bc8ea8217e6afb56295f1ae56502

    • SSDEEP

      393216:9o9DM45CSKh2Jp5M/urEUWj+rcfhE5PKk9buK+:i9NJKhNdbmcfhbkEK+

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Downloads MZ/PE file

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks