General

  • Target

    2714ff21e37f44a0238ecbe5ab42ccf5.bin

  • Size

    76.4MB

  • Sample

    240701-bq4dqssamd

  • MD5

    2714ff21e37f44a0238ecbe5ab42ccf5

  • SHA1

    d54b2319e7cef52b08c329fc560bd9e69b276ed0

  • SHA256

    045ac5cdd535624a0b4f2d68fd649bde5b89b8be30d111f820708d648ba1afc9

  • SHA512

    f6e26d78a33b5e2d886e7920499c6ea76ddde64fcecf5aa9ed9e6f71f365736a5d0091977f6d4d0e2ba2768184a22879d90b86da41476fad10afdb322ee9698c

  • SSDEEP

    1572864:FviEKl7Sk8IpG7V+VPhqYdfME7FFlHFziYweyJulZUdgAdW4sjtusla/Z9U:FvZK5SkB05awcfhdCpukdRQAX9U

Malware Config

Targets

    • Target

      2714ff21e37f44a0238ecbe5ab42ccf5.bin

    • Size

      76.4MB

    • MD5

      2714ff21e37f44a0238ecbe5ab42ccf5

    • SHA1

      d54b2319e7cef52b08c329fc560bd9e69b276ed0

    • SHA256

      045ac5cdd535624a0b4f2d68fd649bde5b89b8be30d111f820708d648ba1afc9

    • SHA512

      f6e26d78a33b5e2d886e7920499c6ea76ddde64fcecf5aa9ed9e6f71f365736a5d0091977f6d4d0e2ba2768184a22879d90b86da41476fad10afdb322ee9698c

    • SSDEEP

      1572864:FviEKl7Sk8IpG7V+VPhqYdfME7FFlHFziYweyJulZUdgAdW4sjtusla/Z9U:FvZK5SkB05awcfhdCpukdRQAX9U

    • Enumerates VirtualBox DLL files

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

1
T1112

Discovery

File and Directory Discovery

1
T1083

Virtualization/Sandbox Evasion

1
T1497

Command and Control

Web Service

1
T1102

Tasks