Resubmissions

05-07-2024 17:46

240705-wcm5tasdqm 10

05-07-2024 14:43

240705-r3tm3azgkm 10

General

  • Target

    source_prepared.exe

  • Size

    76.7MB

  • Sample

    240705-r3tm3azgkm

  • MD5

    f665bb2822f4ffbc293b9add8ab5ed77

  • SHA1

    311b631e93bcbb749b151f1cd2dc54d182bcf11b

  • SHA256

    7ff0b686266f95edba896b309c19a071e4129561e728bcb2e9f40ce8a55e12c7

  • SHA512

    1386880f5822c929c04d31f1f44b5112dc9c804723583207e0f452478c63e5036154b9f5a7d3daabd5a768e3af7375a021949f71ef5015001110feb08123937e

  • SSDEEP

    1572864:pvHcRl9WSk8IpG7V+VPhqb+TTE73lHt7fETiYweyJulZUdg1I6MWhfBcmDta9:pvHcRySkB05awb+TMdeMpuJvMg1ta9

Malware Config

Targets

    • Target

      source_prepared.exe

    • Size

      76.7MB

    • MD5

      f665bb2822f4ffbc293b9add8ab5ed77

    • SHA1

      311b631e93bcbb749b151f1cd2dc54d182bcf11b

    • SHA256

      7ff0b686266f95edba896b309c19a071e4129561e728bcb2e9f40ce8a55e12c7

    • SHA512

      1386880f5822c929c04d31f1f44b5112dc9c804723583207e0f452478c63e5036154b9f5a7d3daabd5a768e3af7375a021949f71ef5015001110feb08123937e

    • SSDEEP

      1572864:pvHcRl9WSk8IpG7V+VPhqb+TTE73lHt7fETiYweyJulZUdg1I6MWhfBcmDta9:pvHcRySkB05awb+TMdeMpuJvMg1ta9

    • Enumerates VirtualBox DLL files

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

1
T1112

Discovery

File and Directory Discovery

1
T1083

Virtualization/Sandbox Evasion

1
T1497

Command and Control

Web Service

1
T1102

Tasks