General

  • Target

    676c98f55682eadde239aee0e0ca80ce2165cdb2541fac3cb8ba13b509388372

  • Size

    502KB

  • Sample

    220707-alyr1schh5

  • MD5

    e69ab8adbb3ee8c81842967e5ee7ab63

  • SHA1

    438f02ca6365e3f7bb25d347f37940ce9a362c31

  • SHA256

    676c98f55682eadde239aee0e0ca80ce2165cdb2541fac3cb8ba13b509388372

  • SHA512

    148520fac8fd9bf003ba54f98b5809d86ab3689ce844340bc9ffcdce27626c1db243bab29bc6e85b59001bed35daf685652a4e55b2eb242b73c6595ffbcd2e63

Malware Config

Targets

    • Target

      676c98f55682eadde239aee0e0ca80ce2165cdb2541fac3cb8ba13b509388372

    • Size

      502KB

    • MD5

      e69ab8adbb3ee8c81842967e5ee7ab63

    • SHA1

      438f02ca6365e3f7bb25d347f37940ce9a362c31

    • SHA256

      676c98f55682eadde239aee0e0ca80ce2165cdb2541fac3cb8ba13b509388372

    • SHA512

      148520fac8fd9bf003ba54f98b5809d86ab3689ce844340bc9ffcdce27626c1db243bab29bc6e85b59001bed35daf685652a4e55b2eb242b73c6595ffbcd2e63

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • UAC bypass

    • Windows security bypass

    • suricata: ET MALWARE Win32/Ramnit Checkin

      suricata: ET MALWARE Win32/Ramnit Checkin

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

8
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks