General

  • Target

    Suferal.exe

  • Size

    77.0MB

  • Sample

    240425-ggayqagc91

  • MD5

    1fe2f43a7e280f928f07ccb99d3f7b2f

  • SHA1

    c0a3c4ef0766e358fc1f1e8c431e4c3e1d7d78c0

  • SHA256

    066578d81356949b4f434d0402a24c6d0778c18e9763ba6c6582da161b966c5c

  • SHA512

    47075a3af5f15388570f9edcaa4bbdaa517b37879236c2c4ddc9fdc36e03d03432af21820b17c510ca5f5bed793ac9d3b37d1c70c123fbe281031db09b539327

  • SSDEEP

    1572864:nviEZjbVWSk8IpG7V+VPhqYdfME7pjx9oiYweyJuCZUdgOMWhHpSzFwZvkOEB:nvZZVWSkB05awcfbtHpunMgHKwkOK

Malware Config

Targets

    • Target

      Suferal.exe

    • Size

      77.0MB

    • MD5

      1fe2f43a7e280f928f07ccb99d3f7b2f

    • SHA1

      c0a3c4ef0766e358fc1f1e8c431e4c3e1d7d78c0

    • SHA256

      066578d81356949b4f434d0402a24c6d0778c18e9763ba6c6582da161b966c5c

    • SHA512

      47075a3af5f15388570f9edcaa4bbdaa517b37879236c2c4ddc9fdc36e03d03432af21820b17c510ca5f5bed793ac9d3b37d1c70c123fbe281031db09b539327

    • SSDEEP

      1572864:nviEZjbVWSk8IpG7V+VPhqYdfME7pjx9oiYweyJuCZUdgOMWhHpSzFwZvkOEB:nvZZVWSkB05awcfbtHpunMgHKwkOK

    • Enumerates VirtualBox DLL files

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

1
T1112

Discovery

File and Directory Discovery

1
T1083

Virtualization/Sandbox Evasion

1
T1497

Tasks