General

  • Target

    source_prepared.exe

  • Size

    102.7MB

  • Sample

    240703-hevqsa1gmh

  • MD5

    9af65fb0ad62ffb42a2eee3f8fb47107

  • SHA1

    b6ef71153aa107d346173dba4bfade7f697b3dbf

  • SHA256

    9fa682348b61f5752d171d67d5b98d16425c163565502e6c2400bcbe742c11e3

  • SHA512

    b714c85dbc7f3469b4f6f5013af4f486664806b5aedaf2ba266cabb5290e4de93e3ede2cdd70da2635bf7705328c1d588d2c9972fb4a029fe049cefdafa289ce

  • SSDEEP

    3145728:bn7pa8S6xjKcBa6c2qHO5iVY2nGQbRe0zJcBWeD49U:7VBSWNa6sHCiH1XcBWt

Malware Config

Targets

    • Target

      source_prepared.exe

    • Size

      102.7MB

    • MD5

      9af65fb0ad62ffb42a2eee3f8fb47107

    • SHA1

      b6ef71153aa107d346173dba4bfade7f697b3dbf

    • SHA256

      9fa682348b61f5752d171d67d5b98d16425c163565502e6c2400bcbe742c11e3

    • SHA512

      b714c85dbc7f3469b4f6f5013af4f486664806b5aedaf2ba266cabb5290e4de93e3ede2cdd70da2635bf7705328c1d588d2c9972fb4a029fe049cefdafa289ce

    • SSDEEP

      3145728:bn7pa8S6xjKcBa6c2qHO5iVY2nGQbRe0zJcBWeD49U:7VBSWNa6sHCiH1XcBWt

    • Enumerates VirtualBox DLL files

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

1
T1112

Discovery

File and Directory Discovery

1
T1083

Virtualization/Sandbox Evasion

1
T1497

Command and Control

Web Service

1
T1102

Tasks