General

  • Target

    source_prepared.exe

  • Size

    75.2MB

  • Sample

    240420-hrwtlsbb56

  • MD5

    5e9134a885c5d8de8aa682f3e7af53ea

  • SHA1

    fd191c04d36d587bade2262b044f42c54157e5b7

  • SHA256

    88cae9697fe23fa2e469647ba5ebe850561aeb310acbc40c368100e87c92a2ec

  • SHA512

    ae1bd4d21601561aed92cc59c8410e11e18fd0345df2903048ce21e02e728e1840bb3c0f39484eaf803b2b4877629a972f47ecfb1e97c34fb48f1511b056174b

  • SSDEEP

    1572864:6tiEZjMNSk8IpG7V+VPhqldlL8X5osjx3+iYweyJulZUdgFMWhfbSAFwZvkOYB:6tZZANSkB05awblQtTpuxMgfVwkOm

Malware Config

Targets

    • Target

      source_prepared.exe

    • Size

      75.2MB

    • MD5

      5e9134a885c5d8de8aa682f3e7af53ea

    • SHA1

      fd191c04d36d587bade2262b044f42c54157e5b7

    • SHA256

      88cae9697fe23fa2e469647ba5ebe850561aeb310acbc40c368100e87c92a2ec

    • SHA512

      ae1bd4d21601561aed92cc59c8410e11e18fd0345df2903048ce21e02e728e1840bb3c0f39484eaf803b2b4877629a972f47ecfb1e97c34fb48f1511b056174b

    • SSDEEP

      1572864:6tiEZjMNSk8IpG7V+VPhqldlL8X5osjx3+iYweyJulZUdgFMWhfbSAFwZvkOYB:6tZZANSkB05awblQtTpuxMgfVwkOm

    • Enumerates VirtualBox DLL files

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

1
T1112

Discovery

File and Directory Discovery

1
T1083

Virtualization/Sandbox Evasion

1
T1497

Command and Control

Web Service

1
T1102

Tasks