General

  • Target

    cd04012af960734823668b2ed9e7d5df.bin

  • Size

    85.5MB

  • Sample

    240701-d1b4cavdme

  • MD5

    cd04012af960734823668b2ed9e7d5df

  • SHA1

    5c18fd575f10023ef8f7d8f78975a8fb439da7e7

  • SHA256

    403ba6f0a162a231f17f3f9b056c78a6b00d70cf39b8f1b618168b3362420870

  • SHA512

    1c8fa5cc2511f697ec24e804988ac8950a273cf66d24e511119894fc5b0b832511db4450fe85345efeabfdee4627187dc5cfa0f945ce0f7334b5080e9b05c1c1

  • SSDEEP

    1572864:ZYvNBYQglewBySk8IpG7V+VPhqAFtgWUUtgW7lgvtpPRQvljSvOul/JGZGHkVsW5:uvNBYxkaySkB05awAkWUhW7e1p2wOuNv

Malware Config

Targets

    • Target

      cd04012af960734823668b2ed9e7d5df.bin

    • Size

      85.5MB

    • MD5

      cd04012af960734823668b2ed9e7d5df

    • SHA1

      5c18fd575f10023ef8f7d8f78975a8fb439da7e7

    • SHA256

      403ba6f0a162a231f17f3f9b056c78a6b00d70cf39b8f1b618168b3362420870

    • SHA512

      1c8fa5cc2511f697ec24e804988ac8950a273cf66d24e511119894fc5b0b832511db4450fe85345efeabfdee4627187dc5cfa0f945ce0f7334b5080e9b05c1c1

    • SSDEEP

      1572864:ZYvNBYQglewBySk8IpG7V+VPhqAFtgWUUtgW7lgvtpPRQvljSvOul/JGZGHkVsW5:uvNBYxkaySkB05awAkWUhW7e1p2wOuNv

    • Enumerates VirtualBox DLL files

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

1
T1112

Discovery

File and Directory Discovery

1
T1083

Virtualization/Sandbox Evasion

1
T1497

Command and Control

Web Service

1
T1102

Tasks