General

  • Target

    source_prepared.exe

  • Size

    80.2MB

  • Sample

    240419-rfqb5afb8x

  • MD5

    7ba806e8e8a8281d5f1622903f555efb

  • SHA1

    93abdc4ea0d174d041f22936231678df974bd38b

  • SHA256

    5ef487d293fe2018964e80b4b2d0e9a4f1843b493716a7dcc764b2adf0397057

  • SHA512

    7feaf44af1c8461fbf2a2fca5aee704ebc4224669afb342a14dd2320935cc60b7a1e3eb434b6215520d75b94b3a25f703123776de85ad0e3540aa870c3f47b22

  • SSDEEP

    1572864:RvNBYQ3jQJSk8IpG7V+VPhq67nE7LjC7nnaiYgj+h58sMwAIWv9vj6vRqDQAX:RvNBY+8JSkB05aw67iur050II9v+vg

Score
10/10

Malware Config

Targets

    • Target

      source_prepared.exe

    • Size

      80.2MB

    • MD5

      7ba806e8e8a8281d5f1622903f555efb

    • SHA1

      93abdc4ea0d174d041f22936231678df974bd38b

    • SHA256

      5ef487d293fe2018964e80b4b2d0e9a4f1843b493716a7dcc764b2adf0397057

    • SHA512

      7feaf44af1c8461fbf2a2fca5aee704ebc4224669afb342a14dd2320935cc60b7a1e3eb434b6215520d75b94b3a25f703123776de85ad0e3540aa870c3f47b22

    • SSDEEP

      1572864:RvNBYQ3jQJSk8IpG7V+VPhq67nE7LjC7nnaiYgj+h58sMwAIWv9vj6vRqDQAX:RvNBY+8JSkB05aw67iur050II9v+vg

    Score
    9/10
    • Enumerates VirtualBox DLL files

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

File and Directory Discovery

1
T1083

Virtualization/Sandbox Evasion

1
T1497

Query Registry

1
T1012

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks