Resubmissions

29-08-2024 16:07

240829-tkq6bszdpa 10

29-08-2024 15:58

240829-terjxa1hkq 6

General

  • Target

    Copy of Code.Org Express Course JOURNAL - HEADPHONES! (F24) (1).docx

  • Size

    18KB

  • Sample

    240829-tkq6bszdpa

  • MD5

    17134e9f6e31ef3c53db6e3a24a66e4f

  • SHA1

    04db173e3b73f77e75ceaa0a0caa9f46b1911962

  • SHA256

    f38c426db4d86cb1ba9ad4c7b4e76ecc05c31f9259ff1a99d0c73d723df2085d

  • SHA512

    894119cfed7846068945ece2a0ded183bbf3746fb22111035207c6e13453de0e2d0cc63ebaa63bd2f224a56423e5aad26ff0aaf5c51dd0755244d1b4eba69228

  • SSDEEP

    384:t8xuk1eihiO/Plp3VlgvQvoBQY8SiFhkTU8p7Icfp7neEn9lfida:iuseihislplmvMoaY8joU8p7XfpKE+4

Malware Config

Targets

    • Target

      Copy of Code.Org Express Course JOURNAL - HEADPHONES! (F24) (1).docx

    • Size

      18KB

    • MD5

      17134e9f6e31ef3c53db6e3a24a66e4f

    • SHA1

      04db173e3b73f77e75ceaa0a0caa9f46b1911962

    • SHA256

      f38c426db4d86cb1ba9ad4c7b4e76ecc05c31f9259ff1a99d0c73d723df2085d

    • SHA512

      894119cfed7846068945ece2a0ded183bbf3746fb22111035207c6e13453de0e2d0cc63ebaa63bd2f224a56423e5aad26ff0aaf5c51dd0755244d1b4eba69228

    • SSDEEP

      384:t8xuk1eihiO/Plp3VlgvQvoBQY8SiFhkTU8p7Icfp7neEn9lfida:iuseihislplmvMoaY8joU8p7XfpKE+4

    • CryptoLocker

      Ransomware family with multiple variants.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Remote Service Session Hijacking: RDP Hijacking

      Adversaries may hijack a legitimate user's remote desktop session to move laterally within an environment.

    • Modifies Windows Firewall

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Sets service image path in registry

    • Drops startup file

    • Executes dropped EXE

    • Impair Defenses: Safe Mode Boot

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Password Policy Discovery

      Attempt to access detailed information about the password policy used within an enterprise network.

    • Hide Artifacts: Hidden Users

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Account Manipulation

1
T1098

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Impair Defenses

2
T1562

Disable or Modify System Firewall

1
T1562.004

Safe Mode Boot

1
T1562.009

Hide Artifacts

3
T1564

Hidden Files and Directories

2
T1564.001

Hidden Users

1
T1564.002

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Password Policy Discovery

1
T1201

Browser Information Discovery

1
T1217

Permission Groups Discovery

1
T1069

Local Groups

1
T1069.001

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Lateral Movement

Remote Service Session Hijacking

1
T1563

RDP Hijacking

1
T1563.002

Tasks