General

  • Target

    source_prepared.exe

  • Size

    52.2MB

  • Sample

    240707-d6r2ravfje

  • MD5

    76351b9540df089c919ed3bc872b9bca

  • SHA1

    7718783e8d4905103def1f05f7afaec73931b442

  • SHA256

    c5252603363af04ce752a70d513f090de64a39a261032af14642508116971ed6

  • SHA512

    1e55b77b246bb9d0dba1584f06948dfd69cb2a87047e487aecf3707f97ac2b79b9909598fe1a8b384832a68ab3d040b3434c85a31e6f7252997e1d22f7e7fd1a

  • SSDEEP

    1572864:AvHcRlLSk8IpG7V+VPhqYdfME7FFlHFudW4E4GUD:AvHcRhSkB05awcfhd0dRE49

Malware Config

Targets

    • Target

      source_prepared.exe

    • Size

      52.2MB

    • MD5

      76351b9540df089c919ed3bc872b9bca

    • SHA1

      7718783e8d4905103def1f05f7afaec73931b442

    • SHA256

      c5252603363af04ce752a70d513f090de64a39a261032af14642508116971ed6

    • SHA512

      1e55b77b246bb9d0dba1584f06948dfd69cb2a87047e487aecf3707f97ac2b79b9909598fe1a8b384832a68ab3d040b3434c85a31e6f7252997e1d22f7e7fd1a

    • SSDEEP

      1572864:AvHcRlLSk8IpG7V+VPhqYdfME7FFlHFudW4E4GUD:AvHcRhSkB05awcfhd0dRE49

    • Enumerates VirtualBox DLL files

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

1
T1112

Discovery

File and Directory Discovery

1
T1083

Virtualization/Sandbox Evasion

1
T1497

Command and Control

Web Service

1
T1102

Tasks