General

  • Target

    source_prepared.exe

  • Size

    80.6MB

  • Sample

    240702-exq9jayhmj

  • MD5

    e572be422b3e82b7a4a0c5dcd6315806

  • SHA1

    647d882948547fd798998dc7b9161862ed981a72

  • SHA256

    7d622c4ecda1ecb2b12327a77ee9b217232dfff64358b37ade8d2c317ab871db

  • SHA512

    524b975791d76c409ae7255f6a0528ade14421b15a199043d594d8a15536cde3a846343c0effc46154d9eaf1707ca064b9373349fce7cc1c6b004666d9b89792

  • SSDEEP

    1572864:VvxZQglX2/wQSk8IpG7V+VPhqb+TnE7Ulg8iYgj+h58sMw5IlW59FugwcJBx:VvxZxR8SkB05awb+Tfe25FSI9FRNx

Malware Config

Targets

    • Target

      source_prepared.exe

    • Size

      80.6MB

    • MD5

      e572be422b3e82b7a4a0c5dcd6315806

    • SHA1

      647d882948547fd798998dc7b9161862ed981a72

    • SHA256

      7d622c4ecda1ecb2b12327a77ee9b217232dfff64358b37ade8d2c317ab871db

    • SHA512

      524b975791d76c409ae7255f6a0528ade14421b15a199043d594d8a15536cde3a846343c0effc46154d9eaf1707ca064b9373349fce7cc1c6b004666d9b89792

    • SSDEEP

      1572864:VvxZQglX2/wQSk8IpG7V+VPhqb+TnE7Ulg8iYgj+h58sMw5IlW59FugwcJBx:VvxZxR8SkB05awb+Tfe25FSI9FRNx

    • Enumerates VirtualBox DLL files

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

1
T1112

Discovery

File and Directory Discovery

1
T1083

Virtualization/Sandbox Evasion

1
T1497

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks