General

  • Target

    4a8289532528cec1a4c6976a2b92cd15d17b88bf49e802af8005b42d350e3b7a

  • Size

    502KB

  • Sample

    220707-ak6q8schg2

  • MD5

    d1f11654b552fc73c74548de914aaad5

  • SHA1

    61cab1d17ae4cccdb6e7a1d8c50a830c7a1a9042

  • SHA256

    4a8289532528cec1a4c6976a2b92cd15d17b88bf49e802af8005b42d350e3b7a

  • SHA512

    76865b1fc5c027327fe958caa0ecca7b119b2170976816a2fc343eafdbe3d7ee6e4d9661263e9184fd065e979905767aee118b3b0f65f605b886a7d50d20e74c

Malware Config

Targets

    • Target

      4a8289532528cec1a4c6976a2b92cd15d17b88bf49e802af8005b42d350e3b7a

    • Size

      502KB

    • MD5

      d1f11654b552fc73c74548de914aaad5

    • SHA1

      61cab1d17ae4cccdb6e7a1d8c50a830c7a1a9042

    • SHA256

      4a8289532528cec1a4c6976a2b92cd15d17b88bf49e802af8005b42d350e3b7a

    • SHA512

      76865b1fc5c027327fe958caa0ecca7b119b2170976816a2fc343eafdbe3d7ee6e4d9661263e9184fd065e979905767aee118b3b0f65f605b886a7d50d20e74c

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • UAC bypass

    • Windows security bypass

    • suricata: ET MALWARE Win32/Ramnit Checkin

      suricata: ET MALWARE Win32/Ramnit Checkin

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

8
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks