General

  • Target

    source_prepared.exe

  • Size

    80.2MB

  • Sample

    240701-q9bv6ayfjn

  • MD5

    9a44ca81f1c1124898abbe053a858cc9

  • SHA1

    caa10031776914369f11759971b2a852159ff1ad

  • SHA256

    6894ba7a22c5915ab9bd13a2229f67fda4a7216168d33d285ae8a27a9a6b6f36

  • SHA512

    131208b3be1e24711efae989447c58debd1697410cc62dfee11c6d1b01c388f3120709af68e749f0981dcb107a4deb46fae38e05323a1222f2f77f0685a1c55e

  • SSDEEP

    1572864:WvxZQgl8mSk8IpG7V+VPhqHDE7jblgA7iYgj+h58sMw8W2nId3RR:WvxZxXSkB05awHaeA15wS

Malware Config

Targets

    • Target

      source_prepared.exe

    • Size

      80.2MB

    • MD5

      9a44ca81f1c1124898abbe053a858cc9

    • SHA1

      caa10031776914369f11759971b2a852159ff1ad

    • SHA256

      6894ba7a22c5915ab9bd13a2229f67fda4a7216168d33d285ae8a27a9a6b6f36

    • SHA512

      131208b3be1e24711efae989447c58debd1697410cc62dfee11c6d1b01c388f3120709af68e749f0981dcb107a4deb46fae38e05323a1222f2f77f0685a1c55e

    • SSDEEP

      1572864:WvxZQgl8mSk8IpG7V+VPhqHDE7jblgA7iYgj+h58sMw8W2nId3RR:WvxZxXSkB05awHaeA15wS

    • Enumerates VirtualBox DLL files

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

1
T1112

Discovery

File and Directory Discovery

1
T1083

Virtualization/Sandbox Evasion

1
T1497

Command and Control

Web Service

1
T1102

Tasks