Resubmissions

28-06-2024 13:20

240628-qlaces1fqe 1

28-06-2024 13:18

240628-qj9dqs1flb 8

28-06-2024 13:16

240628-qh6lfs1eqf 1

16-06-2024 21:04

240616-zwy8zaxgqd 8

16-06-2024 21:03

240616-zwdx2a1hpq 8

16-06-2024 20:12

240616-yy9l2szblp 1

16-06-2024 20:12

240616-yy5yvszbll 5

16-06-2024 20:07

240616-yv476ayhqq 1

16-06-2024 20:07

240616-yv3z4ayhqp 8

16-06-2024 20:03

240616-ys3xbavgnc 5

General

  • Target

    https://www.reddit.com/r/pirating/comments/17zlpkz/comment/ka96fp9/

  • Sample

    240628-qj9dqs1flb

Malware Config

Targets

    • Target

      https://www.reddit.com/r/pirating/comments/17zlpkz/comment/ka96fp9/

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Contacts a large (1384) amount of remote hosts

      This may indicate a network scan to discover remotely running services.

    • Downloads MZ/PE file

    • Event Triggered Execution: Image File Execution Options Injection

    • Drops startup file

    • Event Triggered Execution: Component Object Model Hijacking

      Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • Drops desktop.ini file(s)

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Legitimate hosting services abused for malware hosting/C2

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Event Triggered Execution

2
T1546

Image File Execution Options Injection

1
T1546.012

Component Object Model Hijacking

1
T1546.015

Browser Extensions

1
T1176

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Event Triggered Execution

2
T1546

Image File Execution Options Injection

1
T1546.012

Component Object Model Hijacking

1
T1546.015

Defense Evasion

Modify Registry

6
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Network Service Discovery

2
T1046

Query Registry

4
T1012

System Information Discovery

3
T1082

Command and Control

Web Service

1
T1102

Tasks