General

  • Target

    https://cdn.discordapp.com/attachments/979384913834938368/1243633677062111294/0_Delay.bat?ex=66522f9e&is=6650de1e&hm=c314ecde3dedeab2fdae681e6f1323f78e13f799629c6b66f6166967bd4552e4&

  • Sample

    240524-1zppdacg3t

Malware Config

Targets

    • Target

      https://cdn.discordapp.com/attachments/979384913834938368/1243633677062111294/0_Delay.bat?ex=66522f9e&is=6650de1e&hm=c314ecde3dedeab2fdae681e6f1323f78e13f799629c6b66f6166967bd4552e4&

    • Modifies Windows Defender Real-time Protection settings

    • Modifies security service

    • Modifies visibility of file extensions in Explorer

    • Turns off Windows Defender SpyNet reporting

    • UAC bypass

    • Modifies boot configuration data using bcdedit

    • Command and Scripting Interpreter: PowerShell

      Start PowerShell.

    • Modifies Installed Components in the registry

    • Sets file execution options in registry

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

9
T1112

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks