General

  • Target

    1d8106f4e262a3d05864165bead167e9

  • Size

    100KB

  • Sample

    231230-1m5j3aehck

  • MD5

    1d8106f4e262a3d05864165bead167e9

  • SHA1

    d018e2d1f7eda030f121359bb5b3f4bb84a81e15

  • SHA256

    442688216565b95b8fa53e1db30cec3b09030824c3ed63c9f00cc2b256832697

  • SHA512

    c8af9196426792bb90d01768910fc4d3ec8978a3dcc293889b4a60e8cc6ebc2fcac74fa021a35ab3d1d3937f292cbf47ec8350aa37cf2542ae163604585f18bf

  • SSDEEP

    3072:rtm6BGBr+nU5tkt74R7ymx5GVk8jwaaHw7Koj4rDM7GN:rtdBGcU5tJt8i

Malware Config

Targets

    • Target

      1d8106f4e262a3d05864165bead167e9

    • Size

      100KB

    • MD5

      1d8106f4e262a3d05864165bead167e9

    • SHA1

      d018e2d1f7eda030f121359bb5b3f4bb84a81e15

    • SHA256

      442688216565b95b8fa53e1db30cec3b09030824c3ed63c9f00cc2b256832697

    • SHA512

      c8af9196426792bb90d01768910fc4d3ec8978a3dcc293889b4a60e8cc6ebc2fcac74fa021a35ab3d1d3937f292cbf47ec8350aa37cf2542ae163604585f18bf

    • SSDEEP

      3072:rtm6BGBr+nU5tkt74R7ymx5GVk8jwaaHw7Koj4rDM7GN:rtdBGcU5tJt8i

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • UAC bypass

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks