General

  • Target

    https://github.com/LotusTrojan/Virus-Maker-VB

  • Sample

    240630-pvv5ta1ejk

Malware Config

Targets

    • Target

      https://github.com/LotusTrojan/Virus-Maker-VB

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Manipulates Digital Signatures

      Attackers can apply techniques such as modifying certain DLL exports to make their binary seem valid.

    • Possible privilege escalation attempt

    • Boot or Logon Autostart Execution: Print Processors

      Adversaries may abuse print processors to run malicious DLLs during system boot for persistence and/or privilege escalation.

    • Executes dropped EXE

    • Modifies file permissions

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Modifies termsrv.dll

      Commonly used to allow simultaneous RDP sessions.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Print Processors

1
T1547.012

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Print Processors

1
T1547.012

Defense Evasion

File and Directory Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Lateral Movement

Remote Services

1
T1021

Remote Desktop Protocol

1
T1021.001

Command and Control

Web Service

1
T1102

Tasks