General

  • Target

    d82f467500c33499cb59e89759dabdd8ba291a8c00d7526857ff6bd690ec99ed

  • Size

    76.5MB

  • Sample

    240707-rve5pswfpf

  • MD5

    1c0a2dca32d52013f11e52c8f316e2d7

  • SHA1

    ef9e9a1abdfe3e462142985644c0ee611ec28b94

  • SHA256

    d82f467500c33499cb59e89759dabdd8ba291a8c00d7526857ff6bd690ec99ed

  • SHA512

    58b45f4628d0f0eb932ad8400d80a2e4e19c9b6326a86ab70422e99ccf55125a0a95a3ff28fba431fe0da660a1b4b2fd8347332b00fcd7efb8cc614cf894f54f

  • SSDEEP

    1572864:5vHcRluSk8IpG7V+VPhqYdfME7FFlHFziYweyJulZUdgAdW4vjwux3a/Z9U:5vHcRUSkB05awcfhdCpukdR7t49U

Malware Config

Targets

    • Target

      d82f467500c33499cb59e89759dabdd8ba291a8c00d7526857ff6bd690ec99ed

    • Size

      76.5MB

    • MD5

      1c0a2dca32d52013f11e52c8f316e2d7

    • SHA1

      ef9e9a1abdfe3e462142985644c0ee611ec28b94

    • SHA256

      d82f467500c33499cb59e89759dabdd8ba291a8c00d7526857ff6bd690ec99ed

    • SHA512

      58b45f4628d0f0eb932ad8400d80a2e4e19c9b6326a86ab70422e99ccf55125a0a95a3ff28fba431fe0da660a1b4b2fd8347332b00fcd7efb8cc614cf894f54f

    • SSDEEP

      1572864:5vHcRluSk8IpG7V+VPhqYdfME7FFlHFziYweyJulZUdgAdW4vjwux3a/Z9U:5vHcRUSkB05awcfhdCpukdR7t49U

    • Enumerates VirtualBox DLL files

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

1
T1112

Discovery

File and Directory Discovery

1
T1083

Virtualization/Sandbox Evasion

1
T1497

Command and Control

Web Service

1
T1102

Tasks