General

  • Target

    5410c77ad0244714eda03ca8d338566d69149133a9f97bd86dc0c04479a4d2c7

  • Size

    502KB

  • Sample

    220707-alj9machg5

  • MD5

    82d55cb13eaaa5e5b525de3d5be4457e

  • SHA1

    e5f5eaf91a350d343b3cc83124ac18d88a14e67c

  • SHA256

    5410c77ad0244714eda03ca8d338566d69149133a9f97bd86dc0c04479a4d2c7

  • SHA512

    6d83a12778a44599f2182b5723d58d3c08dbb435945ec27e97773841fd0633594fff37b0b6c5af268046a3b5966b9c5e4fa882699674c9136161fe57ed457b27

Malware Config

Targets

    • Target

      5410c77ad0244714eda03ca8d338566d69149133a9f97bd86dc0c04479a4d2c7

    • Size

      502KB

    • MD5

      82d55cb13eaaa5e5b525de3d5be4457e

    • SHA1

      e5f5eaf91a350d343b3cc83124ac18d88a14e67c

    • SHA256

      5410c77ad0244714eda03ca8d338566d69149133a9f97bd86dc0c04479a4d2c7

    • SHA512

      6d83a12778a44599f2182b5723d58d3c08dbb435945ec27e97773841fd0633594fff37b0b6c5af268046a3b5966b9c5e4fa882699674c9136161fe57ed457b27

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • UAC bypass

    • Windows security bypass

    • suricata: ET MALWARE Win32/Ramnit Checkin

      suricata: ET MALWARE Win32/Ramnit Checkin

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

8
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks