General

  • Target

    source_prepared.exe

  • Size

    77.2MB

  • Sample

    240706-lcajlswfkh

  • MD5

    2be5c90967216feb1286d54d73e84b5b

  • SHA1

    de0903c724ffdf35f2c3f3d554f9d14cc70b9578

  • SHA256

    550c1da7511d1f9ce70e486c5040ff8d0b9ac976c859a8a5383aad8f035489cc

  • SHA512

    f0aaefd1749e563d29c6abdc6bc9a90c3265154e52e397526f7bd3ce877100bb6989bccd07dccb5562e728dc85b3f3edd21ac366cccb06443a989845ebe57aea

  • SSDEEP

    1572864:SvHcRl7kSk8IpG7V+VPhqYdfME7ZltTiYweyJulZUdgu0WVijeJCWqZ9U:SvHcRiSkB05awcfv3MpuK0c+h9U

Malware Config

Targets

    • Target

      source_prepared.exe

    • Size

      77.2MB

    • MD5

      2be5c90967216feb1286d54d73e84b5b

    • SHA1

      de0903c724ffdf35f2c3f3d554f9d14cc70b9578

    • SHA256

      550c1da7511d1f9ce70e486c5040ff8d0b9ac976c859a8a5383aad8f035489cc

    • SHA512

      f0aaefd1749e563d29c6abdc6bc9a90c3265154e52e397526f7bd3ce877100bb6989bccd07dccb5562e728dc85b3f3edd21ac366cccb06443a989845ebe57aea

    • SSDEEP

      1572864:SvHcRl7kSk8IpG7V+VPhqYdfME7ZltTiYweyJulZUdgu0WVijeJCWqZ9U:SvHcRiSkB05awcfv3MpuK0c+h9U

    • Enumerates VirtualBox DLL files

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

1
T1112

Discovery

File and Directory Discovery

1
T1083

Virtualization/Sandbox Evasion

1
T1497

Command and Control

Web Service

1
T1102

Tasks