General

  • Target

    VxmpTool.exe

  • Size

    8.2MB

  • Sample

    240706-2sxbbawajm

  • MD5

    d229d717aeaea3e4058e5ce085bb6515

  • SHA1

    4461863ef6260aae39c56ade0c822bf88cd1c46a

  • SHA256

    84695be6c930600c92e8b88b1fae3f17c50f6d8d0c29060d7f752f9eb9060429

  • SHA512

    09f75d0145fd69ba971ae3ebf24c51fba0a8fc465cced2d5ebac8a379150d50f0068fcfb6e13d0fb9c99937562d87154be8f9da3aba40735c3c1e29912201164

  • SSDEEP

    196608:oildQWXurErvI9pWjgaAnajMsbSEo2IGN6nzC+dMztKd8+:bS8urEUWjJjIfBGNmytKdr

Malware Config

Targets

    • Target

      VxmpTool.exe

    • Size

      8.2MB

    • MD5

      d229d717aeaea3e4058e5ce085bb6515

    • SHA1

      4461863ef6260aae39c56ade0c822bf88cd1c46a

    • SHA256

      84695be6c930600c92e8b88b1fae3f17c50f6d8d0c29060d7f752f9eb9060429

    • SHA512

      09f75d0145fd69ba971ae3ebf24c51fba0a8fc465cced2d5ebac8a379150d50f0068fcfb6e13d0fb9c99937562d87154be8f9da3aba40735c3c1e29912201164

    • SSDEEP

      196608:oildQWXurErvI9pWjgaAnajMsbSEo2IGN6nzC+dMztKd8+:bS8urEUWjJjIfBGNmytKdr

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

2
T1059

PowerShell

2
T1059.001

Persistence

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

3
T1082

Process Discovery

1
T1057

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks