General

  • Target

    source_prepared.exe

  • Size

    53.1MB

  • Sample

    240706-j555wasbjk

  • MD5

    e64e528a734b0e49c44e09401471cc90

  • SHA1

    e2f3c54fc12aebd88f1fb2bffbdf76854d02cf18

  • SHA256

    4c6fd6662f27a0431aeac0a33ff88d590b9a60050e85a77aac9e25c60b1f4065

  • SHA512

    b4a4e9716e3eed851109aef89760ef24fdc1823d9f92164beac7cf6c547e8fcaa9923fb18757596d3039eab3722b7b6c0c9c873e1820a0d550d1d6e1821b92d7

  • SSDEEP

    1572864:/vHcRlNkSk8IpG7V+VPhqYdfME7Zlt40WVvjbJC:/vHcRESkB05awcfv340c7

Malware Config

Targets

    • Target

      source_prepared.exe

    • Size

      53.1MB

    • MD5

      e64e528a734b0e49c44e09401471cc90

    • SHA1

      e2f3c54fc12aebd88f1fb2bffbdf76854d02cf18

    • SHA256

      4c6fd6662f27a0431aeac0a33ff88d590b9a60050e85a77aac9e25c60b1f4065

    • SHA512

      b4a4e9716e3eed851109aef89760ef24fdc1823d9f92164beac7cf6c547e8fcaa9923fb18757596d3039eab3722b7b6c0c9c873e1820a0d550d1d6e1821b92d7

    • SSDEEP

      1572864:/vHcRlNkSk8IpG7V+VPhqYdfME7Zlt40WVvjbJC:/vHcRESkB05awcfv340c7

    • Enumerates VirtualBox DLL files

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

1
T1112

Discovery

File and Directory Discovery

1
T1083

Virtualization/Sandbox Evasion

1
T1497

Command and Control

Web Service

1
T1102

Tasks