Resubmissions

07-07-2024 19:27

240707-x6hb4ayhre 10

07-07-2024 19:21

240707-x21ymsyhna 10

07-07-2024 19:18

240707-x1a1tsxaqr 4

General

  • Target

    https://github.com/Endermanch/MalwareDatabase

  • Sample

    240707-x21ymsyhna

Malware Config

Targets

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

3
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Impact

Defacement

1
T1491

Tasks