General

  • Target

    Step 0 - AVENGERS_AIO_v2.5.0.exe

  • Size

    378.8MB

  • Sample

    240425-vsc44sch5y

  • MD5

    ed013814d183efc5a3974053a7b0f0a0

  • SHA1

    893d1f490f217ea4843ba423814686ff020fe20c

  • SHA256

    1ef7a716f3edd343f583abb0a0f75357ebd789e35b11eb267098f8aacd56780d

  • SHA512

    510afa8d73fcd5e1ac93865ef19cf5e92f24c9b3a26c034a5ad585b1a7ce53f63ed4124af3822a3257672921fe4bbedf25c03896be1fffbcc48b50eabc4c2c07

  • SSDEEP

    6291456:bwT4Vu1691JQ0YlCHvkw7QshITPSO8Am61DV+kraBfkXYvsi/hdhlFKoYXxY75ze:bwsM1A1XOuvkwsfCAd9V+hOWJFKoYBY4

Malware Config

Targets

    • Target

      Step 0 - AVENGERS_AIO_v2.5.0.exe

    • Size

      378.8MB

    • MD5

      ed013814d183efc5a3974053a7b0f0a0

    • SHA1

      893d1f490f217ea4843ba423814686ff020fe20c

    • SHA256

      1ef7a716f3edd343f583abb0a0f75357ebd789e35b11eb267098f8aacd56780d

    • SHA512

      510afa8d73fcd5e1ac93865ef19cf5e92f24c9b3a26c034a5ad585b1a7ce53f63ed4124af3822a3257672921fe4bbedf25c03896be1fffbcc48b50eabc4c2c07

    • SSDEEP

      6291456:bwT4Vu1691JQ0YlCHvkw7QshITPSO8Am61DV+kraBfkXYvsi/hdhlFKoYXxY75ze:bwsM1A1XOuvkwsfCAd9V+hOWJFKoYBY4

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Registers COM server for autorun

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Blocklisted process makes network request

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Browser Extensions

1
T1176

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

4
T1112

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Tasks