General

  • Target

    3c85555cebd88d75fd1f1eb19248d760b329e90bba73a9df5a438c0180a3f0b2

  • Size

    502KB

  • Sample

    220707-akrx3sagdk

  • MD5

    3b2dacf1e426d7e1952b3aa69bf53169

  • SHA1

    a36f9333a558a23f471bc621a2636d300bd58863

  • SHA256

    3c85555cebd88d75fd1f1eb19248d760b329e90bba73a9df5a438c0180a3f0b2

  • SHA512

    ae15e5d12754325cc1482ba16b18153d4abc3a6f137010b34c3a1e4dbf9847891e8cf7a377265697081ad986ebb387ff0a3d3f10c480ceb5cd2823ed16d2e065

Malware Config

Targets

    • Target

      3c85555cebd88d75fd1f1eb19248d760b329e90bba73a9df5a438c0180a3f0b2

    • Size

      502KB

    • MD5

      3b2dacf1e426d7e1952b3aa69bf53169

    • SHA1

      a36f9333a558a23f471bc621a2636d300bd58863

    • SHA256

      3c85555cebd88d75fd1f1eb19248d760b329e90bba73a9df5a438c0180a3f0b2

    • SHA512

      ae15e5d12754325cc1482ba16b18153d4abc3a6f137010b34c3a1e4dbf9847891e8cf7a377265697081ad986ebb387ff0a3d3f10c480ceb5cd2823ed16d2e065

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • UAC bypass

    • Windows security bypass

    • suricata: ET MALWARE Win32/Ramnit Checkin

      suricata: ET MALWARE Win32/Ramnit Checkin

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

8
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks