General

  • Target

    source_prepared.exe

  • Size

    76.7MB

  • Sample

    240704-1peres1brj

  • MD5

    a81fca6de5462d0ffb70eb6f7d963d83

  • SHA1

    a4f153c02a967d8ed2dea3facfe8929908fef0ad

  • SHA256

    e9bf19c453137ac594f19fc208cd25db49831c63f40d5818a3f01f451cbe6a14

  • SHA512

    428fe696a1f9379be38806f070aabd4010121cfaf845492cc190070bea74be33304fda7d76a49dc727fe16d04fc38ab5709077f37c01d9065fda22e768c2fd61

  • SSDEEP

    1572864:kvHcRl9WSk8IpG7V+VPhqb+TTE73lHt7fETiYweyJulZUdg1I6MWhfBcmDta9:kvHcRySkB05awb+TMdeMpuJvMg1ta9

Malware Config

Targets

    • Target

      source_prepared.exe

    • Size

      76.7MB

    • MD5

      a81fca6de5462d0ffb70eb6f7d963d83

    • SHA1

      a4f153c02a967d8ed2dea3facfe8929908fef0ad

    • SHA256

      e9bf19c453137ac594f19fc208cd25db49831c63f40d5818a3f01f451cbe6a14

    • SHA512

      428fe696a1f9379be38806f070aabd4010121cfaf845492cc190070bea74be33304fda7d76a49dc727fe16d04fc38ab5709077f37c01d9065fda22e768c2fd61

    • SSDEEP

      1572864:kvHcRl9WSk8IpG7V+VPhqb+TTE73lHt7fETiYweyJulZUdg1I6MWhfBcmDta9:kvHcRySkB05awb+TMdeMpuJvMg1ta9

    • Enumerates VirtualBox DLL files

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

1
T1112

Discovery

File and Directory Discovery

1
T1083

Virtualization/Sandbox Evasion

1
T1497

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks