General

  • Target

    malware.txt

  • Size

    6KB

  • Sample

    240519-s1za7sdc26

  • MD5

    918910adc5ebcfc8cd9ce1e495635376

  • SHA1

    c3f90f0d0e080e44916e60a7034e765bc4dbe4d6

  • SHA256

    fdabb154a59cda807abdfc107c7edb7cb05658e545ce7180dcb56585235374a8

  • SHA512

    54408f31a6cd0870c34b3bc7af12160c4244f4b2c1faf4c4e1ed9b39d9845ca9ef8fac305efda2b6b615ee7b939b67dfda837589469f65bd1f74c0ee3cd2ed06

  • SSDEEP

    96:qD5YNb8mN8r9f4PPfMSHnx2gqoij8RW8E/zmdPzWdEKuWP2W9NukS/Mom2g:qD5YqrZgX7yrCdPidfbUG2g

Malware Config

Targets

    • Target

      malware.txt

    • Size

      6KB

    • MD5

      918910adc5ebcfc8cd9ce1e495635376

    • SHA1

      c3f90f0d0e080e44916e60a7034e765bc4dbe4d6

    • SHA256

      fdabb154a59cda807abdfc107c7edb7cb05658e545ce7180dcb56585235374a8

    • SHA512

      54408f31a6cd0870c34b3bc7af12160c4244f4b2c1faf4c4e1ed9b39d9845ca9ef8fac305efda2b6b615ee7b939b67dfda837589469f65bd1f74c0ee3cd2ed06

    • SSDEEP

      96:qD5YNb8mN8r9f4PPfMSHnx2gqoij8RW8E/zmdPzWdEKuWP2W9NukS/Mom2g:qD5YqrZgX7yrCdPidfbUG2g

    • UAC bypass

    • Modifies boot configuration data using bcdedit

    • Creates new service(s)

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Modifies Installed Components in the registry

    • Modifies Windows Firewall

    • Possible privilege escalation attempt

    • Modifies file permissions

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Command and Scripting Interpreter

1
T1059

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

2
T1562

Disable or Modify Tools

1
T1562.001

Disable or Modify System Firewall

1
T1562.004

Modify Registry

3
T1112

File and Directory Permissions Modification

1
T1222

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

5
T1082

Process Discovery

1
T1057

Impact

Inhibit System Recovery

1
T1490

Tasks