Page 99 - Cyber Defense eMagazine October 2023
P. 99

List Of IOCS


             Sr      Indicator                                  Type          Remarks
             No.

             1       4388789C81AFD593C5FC2F024950215            MD5     File  recover.bat
                     3                                          Hash


             2       5379d703170770355efdbce86dcdb1d3           MD5     File  Riotgames.exe
                                                                Hash


             3       b28167faf2bcf0150d5e816346abb42d           MD5     File  newpy.exe
                                                                Hash


             4       25fca21c810a8ffabf4fdf3b1755c73c           MD5     File  echo-4662-2DF5.exe
                                                                Hash


             5       791545E6E3C5EB61DD12CCFBAE1B9              MD5     File  123.exe
                     982                                        Hash


             6       141[.]95[.]16[.]111                        IP            C2


             7       http[:]//geoplugin[.]net/json[.]gp         URL           Geo Location




            MITRE ATT&CK TTPs


             No.  Tactic                             Technique

             1     Initial Access (TA0001)           T1566: Phishing


             2     Execution (TA0002)                T1204.002: Malicious File


                                                     T1059.001: PowerShell


             3     Persistence (TA0003)              T1547.001: Registry Run Keys

             4     Defense Evasion (TA0005)          T1112: Modify Registry


                                                     T1548.002: Bypass User Account Control


                                                     T1055  Process Injection





            Cyber Defense eMagazine – October 2023 Edition                                                                                                                                                                                                          99
            Copyright © 2023, Cyber Defense Magazine. All rights reserved worldwide.
   94   95   96   97   98   99   100   101   102   103   104