Resubmissions

18-04-2024 16:57

240418-vgmjeaaa67 9

16-04-2024 15:15

240416-sm328sdc55 9

16-04-2024 14:46

240416-r5c34acf52 9

16-04-2024 13:32

240416-qs9e4ach4t 9

15-04-2024 23:55

240415-3yn3kabg48 9

15-04-2024 22:47

240415-2qtgmsad66 9

15-04-2024 20:55

240415-zqqpmsgb58 8

15-04-2024 13:28

240415-qq2x8shg6y 6

General

  • Target

    https://bit.ly/triageshare2024

  • Sample

    240412-zmm5cahd31

Malware Config

Targets

    • Target

      https://bit.ly/triageshare2024

    • CryptoLocker

      Ransomware family with multiple variants.

    • Modifies WinLogon for persistence

    • UAC bypass

    • Disables Task Manager via registry modification

    • Downloads MZ/PE file

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

5
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Command and Control

Web Service

1
T1102

Impact

Defacement

1
T1491

Tasks