General

  • Target

    VxmpTool.exe

  • Size

    8.2MB

  • Sample

    240706-25gfmaydnf

  • MD5

    d229d717aeaea3e4058e5ce085bb6515

  • SHA1

    4461863ef6260aae39c56ade0c822bf88cd1c46a

  • SHA256

    84695be6c930600c92e8b88b1fae3f17c50f6d8d0c29060d7f752f9eb9060429

  • SHA512

    09f75d0145fd69ba971ae3ebf24c51fba0a8fc465cced2d5ebac8a379150d50f0068fcfb6e13d0fb9c99937562d87154be8f9da3aba40735c3c1e29912201164

  • SSDEEP

    196608:oildQWXurErvI9pWjgaAnajMsbSEo2IGN6nzC+dMztKd8+:bS8urEUWjJjIfBGNmytKdr

Malware Config

Targets

    • Target

      VxmpTool.exe

    • Size

      8.2MB

    • MD5

      d229d717aeaea3e4058e5ce085bb6515

    • SHA1

      4461863ef6260aae39c56ade0c822bf88cd1c46a

    • SHA256

      84695be6c930600c92e8b88b1fae3f17c50f6d8d0c29060d7f752f9eb9060429

    • SHA512

      09f75d0145fd69ba971ae3ebf24c51fba0a8fc465cced2d5ebac8a379150d50f0068fcfb6e13d0fb9c99937562d87154be8f9da3aba40735c3c1e29912201164

    • SSDEEP

      196608:oildQWXurErvI9pWjgaAnajMsbSEo2IGN6nzC+dMztKd8+:bS8urEUWjJjIfBGNmytKdr

    Score
    10/10
    • Deletes Windows Defender Definitions

      Uses mpcmdrun utility to delete all AV definitions.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

2
T1059

PowerShell

1
T1059.001

Defense Evasion

Impair Defenses

1
T1562

Discovery

Process Discovery

1
T1057

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks