General

  • Target

    6559e803c67cc26809e54fa6fb9787ac5e1183387afa4f436cc3349297d9e18a

  • Size

    164KB

  • Sample

    221124-fsdnbaba84

  • MD5

    caf07c4c640fa87062a9769ce836cace

  • SHA1

    1fe87194d8c4c04c857acddd4ad44d14e51c70e4

  • SHA256

    6559e803c67cc26809e54fa6fb9787ac5e1183387afa4f436cc3349297d9e18a

  • SHA512

    0f44fff3fd976ada1c291f5adf9e9ae1be20489f9804dde59f63f01028bb046f4e6ea9d7b7aceb4a5635d31dc079222b847d876341aec4c4429cf0ea54178c66

  • SSDEEP

    3072:xm2PxxtqUEJPPzxvtON5FRUDHGnOBxvWotbXAS:wvX3TO5bMH4OBxvWebXD

Malware Config

Targets

    • Target

      6559e803c67cc26809e54fa6fb9787ac5e1183387afa4f436cc3349297d9e18a

    • Size

      164KB

    • MD5

      caf07c4c640fa87062a9769ce836cace

    • SHA1

      1fe87194d8c4c04c857acddd4ad44d14e51c70e4

    • SHA256

      6559e803c67cc26809e54fa6fb9787ac5e1183387afa4f436cc3349297d9e18a

    • SHA512

      0f44fff3fd976ada1c291f5adf9e9ae1be20489f9804dde59f63f01028bb046f4e6ea9d7b7aceb4a5635d31dc079222b847d876341aec4c4429cf0ea54178c66

    • SSDEEP

      3072:xm2PxxtqUEJPPzxvtON5FRUDHGnOBxvWotbXAS:wvX3TO5bMH4OBxvWebXD

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • UAC bypass

    • Windows security bypass

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

9
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks