Resubmissions

26-05-2024 18:46

240526-xev4waga3v 10

General

  • Target

    Robux Hacker.exe

  • Size

    80.1MB

  • Sample

    240526-xev4waga3v

  • MD5

    14876666726ce716b152749698065aac

  • SHA1

    f024f37bef3cc8ddb49a181003fef0ca0715f589

  • SHA256

    e6d322c93c410af0529d346d4cea10fcc0d4871fc03f71d2362773576c3daa37

  • SHA512

    54e577f2f7119ba95487ad99aed157f50c4e5b232f41d9aa0ff5b71994e1f12c0721539cf734909d4d73075eb1f881991f7e45187b89759438f150432bf9f152

  • SSDEEP

    1572864:9vNBYQ3j0C3Sk8IpG7V+VPhqcPE70jCDPRQvljSvOul/JGZGHkVZWR9/HtsBqA:9vNBY+NSkB05awcVuD2wOuNzSo9/Mq

Malware Config

Targets

    • Target

      Robux Hacker.exe

    • Size

      80.1MB

    • MD5

      14876666726ce716b152749698065aac

    • SHA1

      f024f37bef3cc8ddb49a181003fef0ca0715f589

    • SHA256

      e6d322c93c410af0529d346d4cea10fcc0d4871fc03f71d2362773576c3daa37

    • SHA512

      54e577f2f7119ba95487ad99aed157f50c4e5b232f41d9aa0ff5b71994e1f12c0721539cf734909d4d73075eb1f881991f7e45187b89759438f150432bf9f152

    • SSDEEP

      1572864:9vNBYQ3j0C3Sk8IpG7V+VPhqcPE70jCDPRQvljSvOul/JGZGHkVZWR9/HtsBqA:9vNBY+NSkB05awcVuD2wOuNzSo9/Mq

    • Enumerates VirtualBox DLL files

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

1
T1112

Discovery

File and Directory Discovery

1
T1083

Virtualization/Sandbox Evasion

1
T1497

Tasks