General

  • Target

    source_prepared.exe

  • Size

    80.9MB

  • Sample

    240703-xvcmgavgmh

  • MD5

    db3a687e23d257fb32f9ddc3321b1702

  • SHA1

    deaf3c6a9a9837e2dba7abe896b7f1443f803fa4

  • SHA256

    7898d62c128f2ad467ba4dc0717dc851c1ed4973189bebd30c05447aa9a31a04

  • SHA512

    ce55c7ff36ae3a04160eaa3ce62c5d4dba546b31e6fc31a2d890f173ac765e67567c2ee59e1a6a58cb0c38de6b5df9edf025d43693a1dfa65ee5bdf2fa1eed3e

  • SSDEEP

    1572864:4vxZQglgSk8IpG7V+VPhqYdfCE70lgLiYgj+h58sMwFWuWDxNwJk:4vxZxaSkB05awcfAeF55HM3

Malware Config

Targets

    • Target

      source_prepared.exe

    • Size

      80.9MB

    • MD5

      db3a687e23d257fb32f9ddc3321b1702

    • SHA1

      deaf3c6a9a9837e2dba7abe896b7f1443f803fa4

    • SHA256

      7898d62c128f2ad467ba4dc0717dc851c1ed4973189bebd30c05447aa9a31a04

    • SHA512

      ce55c7ff36ae3a04160eaa3ce62c5d4dba546b31e6fc31a2d890f173ac765e67567c2ee59e1a6a58cb0c38de6b5df9edf025d43693a1dfa65ee5bdf2fa1eed3e

    • SSDEEP

      1572864:4vxZQglgSk8IpG7V+VPhqYdfCE70lgLiYgj+h58sMwFWuWDxNwJk:4vxZxaSkB05awcfAeF55HM3

    • Enumerates VirtualBox DLL files

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

1
T1112

Discovery

File and Directory Discovery

1
T1083

Virtualization/Sandbox Evasion

1
T1497

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks