General

  • Target

    TTDSCAMCLIENTV4.exe

  • Size

    76.7MB

  • Sample

    240522-za8waafe3w

  • MD5

    54dec6c887295f87f1fb0d01fdf73d8f

  • SHA1

    c7777bf58065fee312c64f2cd83c1d5c23fa2bd2

  • SHA256

    d799fd57e288d45ad583b60ed3bef30460873cf07609235667d024e158b55ba7

  • SHA512

    89611690706fd6b757b46830c1ff5019f9f29808c7b58966a7b2ee92d0d97fdb38b0f20c9beff42d1e1a2fad9205f02cb79bdbce78abd8518973645b6e9abe1b

  • SSDEEP

    1572864:ovbzj91WSk8IpG7V+VPhqb+TTE7UjxA7fEVWcRIsjHEYuMbkyyI6MWhFau6oUq4f:ovbzvWSkB05awb+TxtpEcRDkYlyvMgkd

Malware Config

Targets

    • Target

      TTDSCAMCLIENTV4.exe

    • Size

      76.7MB

    • MD5

      54dec6c887295f87f1fb0d01fdf73d8f

    • SHA1

      c7777bf58065fee312c64f2cd83c1d5c23fa2bd2

    • SHA256

      d799fd57e288d45ad583b60ed3bef30460873cf07609235667d024e158b55ba7

    • SHA512

      89611690706fd6b757b46830c1ff5019f9f29808c7b58966a7b2ee92d0d97fdb38b0f20c9beff42d1e1a2fad9205f02cb79bdbce78abd8518973645b6e9abe1b

    • SSDEEP

      1572864:ovbzj91WSk8IpG7V+VPhqb+TTE7UjxA7fEVWcRIsjHEYuMbkyyI6MWhFau6oUq4f:ovbzvWSkB05awb+TxtpEcRDkYlyvMgkd

    • Enumerates VirtualBox DLL files

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

1
T1112

Discovery

File and Directory Discovery

1
T1083

Virtualization/Sandbox Evasion

1
T1497

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks