General

  • Target

    source_prepared.exe

  • Size

    76.5MB

  • Sample

    240702-nw9h6a1amh

  • MD5

    7f3285b3f30c6affce7898e1fb473365

  • SHA1

    0a274799150d1174356c3cc54fb24f1459174caa

  • SHA256

    15a5a114b7b23cf243e11aeeb57f92e3add52ee82f5f4efcfdef5eaedb89e090

  • SHA512

    89f3601de70658f4322c2d5ee9e3fbe7ac1f42ff2c6d9ae512074cc4e67bc846a7596b4726bb7d293e3df64c560703a391a9f76e66fb2a1f11abae81e0a8bf99

  • SSDEEP

    1572864:7vHcRlXSk8IpG7V+VPhqb+TTE7HlHTdiYweyJulZUdgcMWhZ+XZvkOu:7vHcRJSkB05awb+T0dmpuIMgUkOu

Malware Config

Targets

    • Target

      source_prepared.exe

    • Size

      76.5MB

    • MD5

      7f3285b3f30c6affce7898e1fb473365

    • SHA1

      0a274799150d1174356c3cc54fb24f1459174caa

    • SHA256

      15a5a114b7b23cf243e11aeeb57f92e3add52ee82f5f4efcfdef5eaedb89e090

    • SHA512

      89f3601de70658f4322c2d5ee9e3fbe7ac1f42ff2c6d9ae512074cc4e67bc846a7596b4726bb7d293e3df64c560703a391a9f76e66fb2a1f11abae81e0a8bf99

    • SSDEEP

      1572864:7vHcRlXSk8IpG7V+VPhqb+TTE7HlHTdiYweyJulZUdgcMWhZ+XZvkOu:7vHcRJSkB05awb+T0dmpuIMgUkOu

    • Enumerates VirtualBox DLL files

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Target

      discord_token_grabber.pyc

    • Size

      15KB

    • MD5

      990bb1210323b8968b180576cf8114d6

    • SHA1

      a4e11d7cdeb37fb32d768085263ff9fd4e51ac0b

    • SHA256

      b4a60b0e4f82707a8c5fb7f3fc0cc78576c7b45217617185ab34a90e2e052208

    • SHA512

      43d1e9db58d160b15d6daf5677f2f63ed8f3fa494a886bf07d229829ffc84af17f9c81f61bdbf23dfa54a1bebafa7e562f805848b64de08bc8cf83fe98a2188a

    • SSDEEP

      384:YGC7RYmnXavkxzG7WltcrhntQ5saa2h12VA:YGCuvk8WltcrttQ5saaCsVA

    Score
    3/10
    • Target

      get_cookies.pyc

    • Size

      9KB

    • MD5

      9bdb8627dc166823e7d60603575b689a

    • SHA1

      de56b5f8b3e891ad07760544132bd357f1e62368

    • SHA256

      1078edad1660d103c2135793ea9707e4ef7877fb4be7b87c0e538ed84920212c

    • SHA512

      789d21f744eff44456585fd27cd88a67e26b55ed1a043aa76a4b5e63f7dfad99013ca09b15fabecd041f8d35f8d22502c08efd0bb11d26ca083f02a64eae6d3a

    • SSDEEP

      192:kNal3eiNis9QfUFoxJvm79F211G67+PtAhN:kJiB2lrj7jKlAhN

    Score
    3/10
    • Target

      misc.pyc

    • Size

      4KB

    • MD5

      204ee497021e32209ddde0c015b4dc19

    • SHA1

      6aa2c039e6b6fbfb3620d4fe42d115553702146b

    • SHA256

      a8355eef70645468d11a410d1402e0cab31a194e87172b523b1ff3dea5dbb0c2

    • SHA512

      961b15c0efe0478fdf9287e7b3b709233bcd9524be708f426b75dc91eb07ddfc2a2ce4f347d52a3e7402f5307ab755af093d660662fd3c4c465fd41e8d138d12

    • SSDEEP

      96:ySMlhlv6KPDweHPF8+VB7sHIZGhIW0vmyyZ1k93hub:LolvJ0evq+VBXZGh4vmV1kFhub

    Score
    3/10
    • Target

      passwords_grabber.pyc

    • Size

      7KB

    • MD5

      bbb6ab7b8230cca0ac46532a612143d0

    • SHA1

      4bf5ebb19c5807cfb4b48191ec65b329d67763cd

    • SHA256

      8655f8885fa28c9633563e0264e65206eae277fb020f85a836be27f0fc3d7ec4

    • SHA512

      21353818de5a2e192bcdb38e0765b675258ae733eb634c1b01fbf53dc22946b0eee127c975be7a63d20a8db2b87521fe0ed85f2ec09dcc2f3adf5a7fea0b180e

    • SSDEEP

      192:h114qWLfhuUIxzOK2cxDJb+XUhetovxEPz:V4qWLfMtzVxDAEW7

    Score
    3/10
    • Target

      source_prepared.pyc

    • Size

      168KB

    • MD5

      20b06e5e5d6352bec1249e1c61bef349

    • SHA1

      b2c15ca5faf4486521570975f1708ac15180a9c0

    • SHA256

      8600df619ebc8c72598c874c260ca1249991f44b10e23af60a2222838869f7c6

    • SHA512

      caf405969578f231663b32d37ac4135ea9388ac4c0ec2c515c58d0c598dbdcd45de3d42c54fe84894162f9a23c7f448fa76b3c243e34efa865a0332f9be23913

    • SSDEEP

      3072:sgf5aOO2UaSMS46o4PZTJ0pZXScT0wfxIvdXzusTWP:sS5aOO2UaSc6ojpUY0wf1sS

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

1
T1112

Discovery

File and Directory Discovery

1
T1083

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Command and Control

Web Service

1
T1102

Tasks