General

  • Target

    source_prepared.exe

  • Size

    103.4MB

  • Sample

    240701-spywasxfra

  • MD5

    c4e4cd81904945564cac70677fdd3ecc

  • SHA1

    b56d9f337d85b5ba5c2c769de54f85ce98fbe32b

  • SHA256

    87ff0ad475eb22984d975275d45ccfae4e094a931bbd8bd076174297a6768104

  • SHA512

    d9193d1728c8c7f67ee82b91907f77201bfe6ee5355a6d854ccb331f0085902c368c103527855661a1329b06f2efa28b8e2960d6c25110a90e018e77aa2ff4ba

  • SSDEEP

    3145728:xR7pa8S6xjKcBa6c2qHO5iVY2nGQbRe0zJcBWhDX9U:vVBSWNa6sHCiH1XcBW5

Malware Config

Targets

    • Target

      source_prepared.exe

    • Size

      103.4MB

    • MD5

      c4e4cd81904945564cac70677fdd3ecc

    • SHA1

      b56d9f337d85b5ba5c2c769de54f85ce98fbe32b

    • SHA256

      87ff0ad475eb22984d975275d45ccfae4e094a931bbd8bd076174297a6768104

    • SHA512

      d9193d1728c8c7f67ee82b91907f77201bfe6ee5355a6d854ccb331f0085902c368c103527855661a1329b06f2efa28b8e2960d6c25110a90e018e77aa2ff4ba

    • SSDEEP

      3145728:xR7pa8S6xjKcBa6c2qHO5iVY2nGQbRe0zJcBWhDX9U:vVBSWNa6sHCiH1XcBW5

    • Enumerates VirtualBox DLL files

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

1
T1112

Discovery

File and Directory Discovery

1
T1083

Virtualization/Sandbox Evasion

1
T1497

Command and Control

Web Service

1
T1102

Tasks