General

  • Target

    PaiSalon.exe

  • Size

    80.4MB

  • Sample

    240704-vd9vja1grc

  • MD5

    3c7e074ac571da696c2ad14a95b65a2c

  • SHA1

    3d8defb64ac4ad3b5aab0bf1a31fe2987b0c59fb

  • SHA256

    53a75550368f2a233bc8a2609da22109db642129246895bffd903dee046a2314

  • SHA512

    5bcaba4ccacd877acc88cfce663b0c98f649d578cddabaeff3a4a0f9ecf8bd3d0a86b489dae693d4018ba8f0d64e021f200539aa78da941451d83979b16664a5

  • SSDEEP

    1572864:0vxZQglZDSk8IpG7V+VPhq+EE7hlgDiYgj+h58sMwoW39OSFcJz7:0vxZxfSkB05aw+veN58y9O17

Malware Config

Targets

    • Target

      PaiSalon.exe

    • Size

      80.4MB

    • MD5

      3c7e074ac571da696c2ad14a95b65a2c

    • SHA1

      3d8defb64ac4ad3b5aab0bf1a31fe2987b0c59fb

    • SHA256

      53a75550368f2a233bc8a2609da22109db642129246895bffd903dee046a2314

    • SHA512

      5bcaba4ccacd877acc88cfce663b0c98f649d578cddabaeff3a4a0f9ecf8bd3d0a86b489dae693d4018ba8f0d64e021f200539aa78da941451d83979b16664a5

    • SSDEEP

      1572864:0vxZQglZDSk8IpG7V+VPhq+EE7hlgDiYgj+h58sMwoW39OSFcJz7:0vxZxfSkB05aw+veN58y9O17

    • Enumerates VirtualBox DLL files

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

1
T1112

Discovery

File and Directory Discovery

1
T1083

Virtualization/Sandbox Evasion

1
T1497

Query Registry

1
T1012

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks