Resubmissions

22-08-2024 11:07

240822-m75tnstdjc 8

22-08-2024 11:04

240822-m6crhatckc 8

General

  • Target

    https://github.com/SecHex/SecHex-Spoofy

  • Sample

    240822-m75tnstdjc

Malware Config

Targets

    • Target

      https://github.com/SecHex/SecHex-Spoofy

    • Modifies RDP port number used by Windows

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Legitimate hosting services abused for malware hosting/C2

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Remote Services: SMB/Windows Admin Shares

      Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB).

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Discovery

Query Registry

6
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Browser Information Discovery

1
T1217

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Lateral Movement

Remote Services

2
T1021

Remote Desktop Protocol

1
T1021.001

SMB/Windows Admin Shares

1
T1021.002

Command and Control

Web Service

1
T1102

Tasks