Resubmissions

07-07-2024 16:37

240707-t5azvaxfne 10

General

  • Target

    source_prepared.exe

  • Size

    80.6MB

  • Sample

    240707-t5azvaxfne

  • MD5

    c15c3f15dc3d4c29fcbca3c94fcf5975

  • SHA1

    f1198dc55c7073e503ea912ae3df104065bb1440

  • SHA256

    a671eec44a452dbfa969ced8f5a410c65fa2dda8a9218ee51dd1e500dfc736c2

  • SHA512

    8aedf535907650152c1448db074019ba3050735ec3b9a22bbe87699c00204f52764800b14b6d18e4dec26e7ac289e61e006844ee6e44e5b054b66917583fa970

  • SSDEEP

    1572864:fvxZQglX2OSk8IpG7V+VPhqb+TnE7Ulg8iYgj+h58sMw5IlWb9wqScJX0:fvxZxRBSkB05awb+Tfe25FSq9wA0

Malware Config

Targets

    • Target

      source_prepared.exe

    • Size

      80.6MB

    • MD5

      c15c3f15dc3d4c29fcbca3c94fcf5975

    • SHA1

      f1198dc55c7073e503ea912ae3df104065bb1440

    • SHA256

      a671eec44a452dbfa969ced8f5a410c65fa2dda8a9218ee51dd1e500dfc736c2

    • SHA512

      8aedf535907650152c1448db074019ba3050735ec3b9a22bbe87699c00204f52764800b14b6d18e4dec26e7ac289e61e006844ee6e44e5b054b66917583fa970

    • SSDEEP

      1572864:fvxZQglX2OSk8IpG7V+VPhqb+TnE7Ulg8iYgj+h58sMw5IlWb9wqScJX0:fvxZxRBSkB05awb+Tfe25FSq9wA0

    • Enumerates VirtualBox DLL files

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

1
T1112

Discovery

File and Directory Discovery

1
T1083

Virtualization/Sandbox Evasion

1
T1497

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks