Resubmissions

27-07-2024 01:23

240727-br42na1aqd 10

27-07-2024 01:18

240727-bn9gzazgrd 3

General

  • Target

    io

  • Size

    80KB

  • Sample

    240727-br42na1aqd

  • MD5

    882408e017779d21abb1bf3dce4a6216

  • SHA1

    f005c837ef6c6efe68b0fec6f4d07e7ea2c91723

  • SHA256

    c9cf32e9fdd962c29b41b5842d8a31b261a7d151a9928f13717515ea012606d9

  • SHA512

    88005c1267e8ea42996f5b9d17770263cf6a8e609a7e55012423441790cd3ed29c301d318e2099feb1dd258b2478737e9fd4c8b78ee9efd08790e3f99582764c

  • SSDEEP

    768:aMJZdapz6z1AKg/TeVjXTFniTO2fXTExZRo+GWz0H0L6a90taMJEKmnAVcAMtI7E:aM5apSiWzDLcRJi6wL/bVhB

Malware Config

Targets

    • Target

      io

    • Size

      80KB

    • MD5

      882408e017779d21abb1bf3dce4a6216

    • SHA1

      f005c837ef6c6efe68b0fec6f4d07e7ea2c91723

    • SHA256

      c9cf32e9fdd962c29b41b5842d8a31b261a7d151a9928f13717515ea012606d9

    • SHA512

      88005c1267e8ea42996f5b9d17770263cf6a8e609a7e55012423441790cd3ed29c301d318e2099feb1dd258b2478737e9fd4c8b78ee9efd08790e3f99582764c

    • SSDEEP

      768:aMJZdapz6z1AKg/TeVjXTFniTO2fXTExZRo+GWz0H0L6a90taMJEKmnAVcAMtI7E:aM5apSiWzDLcRJi6wL/bVhB

    • Modifies WinLogon for persistence

    • UAC bypass

    • Disables RegEdit via registry modification

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Executes dropped EXE

    • Legitimate hosting services abused for malware hosting/C2

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Subvert Trust Controls

1
T1553

SIP and Trust Provider Hijacking

1
T1553.003

Discovery

Browser Information Discovery

1
T1217

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Query Registry

1
T1012

Command and Control

Web Service

1
T1102

Impact

Defacement

1
T1491

Tasks