General

  • Target

    Save Wizard for PS4 max.exe

  • Size

    55.5MB

  • Sample

    240702-are7vssglr

  • MD5

    4feff5a6cbcfe77f2e9c58a31186f173

  • SHA1

    f52914da8051a3e2bc90cefb8683ce02090b1ef2

  • SHA256

    13ed356948fdc8c036df05a468dd02ae9e7ede183b3036a157f1e1442ca6243a

  • SHA512

    ed05e9836953f6d69ea69667a2f821563339d2a46bf86cc5cef6553d7ae364ad7508b4dba951853a15cfea0f0ae9308ddfa16b408e3e7c7c298b8639d4e58744

  • SSDEEP

    1572864:VvxZQglmSSk8IpG7V+VPhqcPE7hlgyWw9ZSQr:VvxZx5SkB05awcSeyx9Zhr

Malware Config

Targets

    • Target

      Save Wizard for PS4 max.exe

    • Size

      55.5MB

    • MD5

      4feff5a6cbcfe77f2e9c58a31186f173

    • SHA1

      f52914da8051a3e2bc90cefb8683ce02090b1ef2

    • SHA256

      13ed356948fdc8c036df05a468dd02ae9e7ede183b3036a157f1e1442ca6243a

    • SHA512

      ed05e9836953f6d69ea69667a2f821563339d2a46bf86cc5cef6553d7ae364ad7508b4dba951853a15cfea0f0ae9308ddfa16b408e3e7c7c298b8639d4e58744

    • SSDEEP

      1572864:VvxZQglmSSk8IpG7V+VPhqcPE7hlgyWw9ZSQr:VvxZx5SkB05awcSeyx9Zhr

    • Enumerates VirtualBox DLL files

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

1
T1112

Discovery

File and Directory Discovery

1
T1083

Virtualization/Sandbox Evasion

1
T1497

Tasks