General

  • Target

    source_prepared.exe

  • Size

    76.1MB

  • Sample

    240630-2ymdasyarh

  • MD5

    36ea9694bbf3799f299365a3d491d418

  • SHA1

    4635c08f597e840f2ad1bddb6622ad901e3889cd

  • SHA256

    2c4ae9ec18e481b7011a2007094cf1b2b17532779d8449df16f46ec08fec0aae

  • SHA512

    09765c0ca0ab30b3d9763aaa9bcfef6a41d1d6b5137f427ec446ff6a080cd09cc5122afb74b6ed01c3b906c034a619bb36439736071af089c496c1e3221e32d0

  • SSDEEP

    1572864:kvFUQ6lvySk8IpG7V+VPhqIbE7WTylPj4iY4MHHLeqPNLtDaSWUdZvPtX:kvFU1dySkB05awIxTy5nMHVLteSZttX

Malware Config

Targets

    • Target

      source_prepared.exe

    • Size

      76.1MB

    • MD5

      36ea9694bbf3799f299365a3d491d418

    • SHA1

      4635c08f597e840f2ad1bddb6622ad901e3889cd

    • SHA256

      2c4ae9ec18e481b7011a2007094cf1b2b17532779d8449df16f46ec08fec0aae

    • SHA512

      09765c0ca0ab30b3d9763aaa9bcfef6a41d1d6b5137f427ec446ff6a080cd09cc5122afb74b6ed01c3b906c034a619bb36439736071af089c496c1e3221e32d0

    • SSDEEP

      1572864:kvFUQ6lvySk8IpG7V+VPhqIbE7WTylPj4iY4MHHLeqPNLtDaSWUdZvPtX:kvFU1dySkB05awIxTy5nMHVLteSZttX

    • Enumerates VirtualBox DLL files

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

1
T1112

Discovery

File and Directory Discovery

1
T1083

Virtualization/Sandbox Evasion

1
T1497

Tasks