General

  • Target

    Optimizations.exe

  • Size

    76.7MB

  • Sample

    240706-fg1cyawcln

  • MD5

    98f0355223bbbcb150eb96311fdc52e8

  • SHA1

    2eeb74c6fe265e8f67b014767d9a2c7556a8fb77

  • SHA256

    275464041fa9fe4481537874db7d43fe3a75add323c741e0ec2fa5feab4e034a

  • SHA512

    3efbafbc5ab1830cb34d921192ef2fad8eef6ad9b33b957fb6b6d66907013d018fc66a904fb5edf97dc2076cc85499c8eec6966a3f4ef93e83204a5ac3f2897b

  • SSDEEP

    1572864:ivHcRlbkSk8IpG7V+VPhqYdfME7KlHqoiYweyJulZUdgOMWh/rrXZvkOM:ivHcROSkB05awcfodMpuaMgpkOM

Malware Config

Targets

    • Target

      Optimizations.exe

    • Size

      76.7MB

    • MD5

      98f0355223bbbcb150eb96311fdc52e8

    • SHA1

      2eeb74c6fe265e8f67b014767d9a2c7556a8fb77

    • SHA256

      275464041fa9fe4481537874db7d43fe3a75add323c741e0ec2fa5feab4e034a

    • SHA512

      3efbafbc5ab1830cb34d921192ef2fad8eef6ad9b33b957fb6b6d66907013d018fc66a904fb5edf97dc2076cc85499c8eec6966a3f4ef93e83204a5ac3f2897b

    • SSDEEP

      1572864:ivHcRlbkSk8IpG7V+VPhqYdfME7KlHqoiYweyJulZUdgOMWh/rrXZvkOM:ivHcROSkB05awcfodMpuaMgpkOM

    • Enumerates VirtualBox DLL files

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

1
T1112

Discovery

File and Directory Discovery

1
T1083

Virtualization/Sandbox Evasion

1
T1497

Command and Control

Web Service

1
T1102

Tasks