General

  • Target

    UserBenchmark.exe

  • Size

    76.4MB

  • Sample

    240420-j44knacc72

  • MD5

    85a2c587d0ad61cd500bd954bbc2f8d5

  • SHA1

    f6a3acf77b41f4e9b052ea8e5f814a3b7cba3608

  • SHA256

    4514bd8948720a9e06108384552831abe78c7125dc7ca2ab7b9ba4552358c579

  • SHA512

    9415ab6162e1034974edecd673b490d2bf2ea6e9be643c647aebf2433a6fc9e3f9b0b2d188225e5310f8aa1fb8f764ffe866ed65bbd1248df9f02ac05115f0de

  • SSDEEP

    1572864:U2fybj948Sk8IpG7V+VPhqb+vHE7rjxL7fEXiYweyJulZUdgCI1MWhe2qkmDtaff:U26bu8SkB05awb+vytMYpuW0MgbAtan

Malware Config

Targets

    • Target

      UserBenchmark.exe

    • Size

      76.4MB

    • MD5

      85a2c587d0ad61cd500bd954bbc2f8d5

    • SHA1

      f6a3acf77b41f4e9b052ea8e5f814a3b7cba3608

    • SHA256

      4514bd8948720a9e06108384552831abe78c7125dc7ca2ab7b9ba4552358c579

    • SHA512

      9415ab6162e1034974edecd673b490d2bf2ea6e9be643c647aebf2433a6fc9e3f9b0b2d188225e5310f8aa1fb8f764ffe866ed65bbd1248df9f02ac05115f0de

    • SSDEEP

      1572864:U2fybj948Sk8IpG7V+VPhqb+vHE7rjxL7fEXiYweyJulZUdgCI1MWhe2qkmDtaff:U26bu8SkB05awb+vytMYpuW0MgbAtan

    • Enumerates VirtualBox DLL files

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Target

      discord_token_grabber.pyc

    • Size

      15KB

    • MD5

      990bb1210323b8968b180576cf8114d6

    • SHA1

      a4e11d7cdeb37fb32d768085263ff9fd4e51ac0b

    • SHA256

      b4a60b0e4f82707a8c5fb7f3fc0cc78576c7b45217617185ab34a90e2e052208

    • SHA512

      43d1e9db58d160b15d6daf5677f2f63ed8f3fa494a886bf07d229829ffc84af17f9c81f61bdbf23dfa54a1bebafa7e562f805848b64de08bc8cf83fe98a2188a

    • SSDEEP

      384:YGC7RYmnXavkxzG7WltcrhntQ5saa2h12VA:YGCuvk8WltcrttQ5saaCsVA

    Score
    3/10
    • Target

      get_cookies.pyc

    • Size

      9KB

    • MD5

      9bdb8627dc166823e7d60603575b689a

    • SHA1

      de56b5f8b3e891ad07760544132bd357f1e62368

    • SHA256

      1078edad1660d103c2135793ea9707e4ef7877fb4be7b87c0e538ed84920212c

    • SHA512

      789d21f744eff44456585fd27cd88a67e26b55ed1a043aa76a4b5e63f7dfad99013ca09b15fabecd041f8d35f8d22502c08efd0bb11d26ca083f02a64eae6d3a

    • SSDEEP

      192:kNal3eiNis9QfUFoxJvm79F211G67+PtAhN:kJiB2lrj7jKlAhN

    Score
    3/10
    • Target

      misc.pyc

    • Size

      4KB

    • MD5

      204ee497021e32209ddde0c015b4dc19

    • SHA1

      6aa2c039e6b6fbfb3620d4fe42d115553702146b

    • SHA256

      a8355eef70645468d11a410d1402e0cab31a194e87172b523b1ff3dea5dbb0c2

    • SHA512

      961b15c0efe0478fdf9287e7b3b709233bcd9524be708f426b75dc91eb07ddfc2a2ce4f347d52a3e7402f5307ab755af093d660662fd3c4c465fd41e8d138d12

    • SSDEEP

      96:ySMlhlv6KPDweHPF8+VB7sHIZGhIW0vmyyZ1k93hub:LolvJ0evq+VBXZGh4vmV1kFhub

    Score
    3/10
    • Target

      passwords_grabber.pyc

    • Size

      7KB

    • MD5

      bbb6ab7b8230cca0ac46532a612143d0

    • SHA1

      4bf5ebb19c5807cfb4b48191ec65b329d67763cd

    • SHA256

      8655f8885fa28c9633563e0264e65206eae277fb020f85a836be27f0fc3d7ec4

    • SHA512

      21353818de5a2e192bcdb38e0765b675258ae733eb634c1b01fbf53dc22946b0eee127c975be7a63d20a8db2b87521fe0ed85f2ec09dcc2f3adf5a7fea0b180e

    • SSDEEP

      192:h114qWLfhuUIxzOK2cxDJb+XUhetovxEPz:V4qWLfMtzVxDAEW7

    Score
    3/10
    • Target

      source_prepared.pyc

    • Size

      173KB

    • MD5

      c1ced0d0f7cc13c55a77315e677f5018

    • SHA1

      29a35a684728c72e43ec1887935842dea1867889

    • SHA256

      ad85ba8fdc507228b69a131108ee368288a131116ed2cddcb9bf3520801686c2

    • SHA512

      e8e0fea97d16f2313ba514bbd3f4bc975905f449521fe7b51e588b1b01be1897d6e81c467e57a99aba203394d3ebc95364453ce9f59ae805c56d8b7ff397912f

    • SSDEEP

      3072:CFf1Hzg0aOO/nm1w1UyoePZTJ0pZyScWaQV+QmIvdXzysTWu:CPg0aOO/nmpyotpL9EQOsP

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

1
T1112

Discovery

File and Directory Discovery

1
T1083

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Tasks