Resubmissions

13-08-2024 02:54

240813-dd5gda1amd 10

13-08-2024 02:39

240813-c5kevazflb 10

13-08-2024 02:28

240813-cx1rvsvdpm 8

13-08-2024 02:18

240813-crra8szaqg 4

13-08-2024 02:18

240813-crdedavbkq 4

13-08-2024 02:15

240813-cpp1dsyhrc 3

13-08-2024 02:14

240813-cn7ttayhpe 3

13-08-2024 00:43

240813-a3a3aazfjp 10

13-08-2024 00:10

240813-af4q3syekr 8

13-08-2024 00:01

240813-aazj6sycjn 10

General

  • Target

    https://github.com/Da2dalus/The-MALWARE-Repo

  • Sample

    240813-af4q3syekr

Malware Config

Targets

    • Target

      https://github.com/Da2dalus/The-MALWARE-Repo

    • Downloads MZ/PE file

    • Uses Session Manager for persistence

      Creates Session Manager registry key to run executable early in system boot.

    • Executes dropped EXE

    • Loads dropped DLL

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

SIP and Trust Provider Hijacking

1
T1553.003

Discovery

Browser Information Discovery

1
T1217

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Query Registry

3
T1012

System Information Discovery

2
T1082

Tasks