General

  • Target

    0e1ee3b7b0ba6d7a507c959afca368e9

  • Size

    100KB

  • Sample

    231230-evnqmadfa9

  • MD5

    0e1ee3b7b0ba6d7a507c959afca368e9

  • SHA1

    533cd8a60278b92f7515ce544d9ae6fa86bc8a29

  • SHA256

    c1be5bdba3c39dd66fc5779aa7fa38a12993dfb9b9aed2644f1a8e140fa4dbb1

  • SHA512

    af692438a1274f6fee7421dec1156d856e036580c268507094f2265f668fe777bd63bf50379ba3cc79ab4aa3b2021e616b796fd10a7ed9abacd41d9316d4dee3

  • SSDEEP

    3072:LVlErf/ebnaaVJTpy7kGVk8jwaaHw7Koj4rDMUoF3:fYMVJVbZU

Malware Config

Targets

    • Target

      0e1ee3b7b0ba6d7a507c959afca368e9

    • Size

      100KB

    • MD5

      0e1ee3b7b0ba6d7a507c959afca368e9

    • SHA1

      533cd8a60278b92f7515ce544d9ae6fa86bc8a29

    • SHA256

      c1be5bdba3c39dd66fc5779aa7fa38a12993dfb9b9aed2644f1a8e140fa4dbb1

    • SHA512

      af692438a1274f6fee7421dec1156d856e036580c268507094f2265f668fe777bd63bf50379ba3cc79ab4aa3b2021e616b796fd10a7ed9abacd41d9316d4dee3

    • SSDEEP

      3072:LVlErf/ebnaaVJTpy7kGVk8jwaaHw7Koj4rDMUoF3:fYMVJVbZU

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • UAC bypass

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks