General

  • Target

    13b8bbc2af03279a3b0724c26faa4b41

  • Size

    132KB

  • Sample

    231230-kq38eaege2

  • MD5

    13b8bbc2af03279a3b0724c26faa4b41

  • SHA1

    f4e59207391c342bc02246cb18bc0a7e8d24992a

  • SHA256

    2c29c28870debe11945d6e93f6c25e3e25eb8cca13cdd85c22d4284acd75fb35

  • SHA512

    b57275084caabf3792429eb0c0f91b0ce9fbe6040e17e02e032afca6ffcaa97f7da25dec74542a67d59e3a8cc8c00a826d88b672f333eceb83bf0ef61ccb9c80

  • SSDEEP

    3072:pz2I160QAs6E8OOklGhYUrdsVoXNCJvSGKQ7:F2IFs6DhYisGCJKGKQ7

Malware Config

Targets

    • Target

      13b8bbc2af03279a3b0724c26faa4b41

    • Size

      132KB

    • MD5

      13b8bbc2af03279a3b0724c26faa4b41

    • SHA1

      f4e59207391c342bc02246cb18bc0a7e8d24992a

    • SHA256

      2c29c28870debe11945d6e93f6c25e3e25eb8cca13cdd85c22d4284acd75fb35

    • SHA512

      b57275084caabf3792429eb0c0f91b0ce9fbe6040e17e02e032afca6ffcaa97f7da25dec74542a67d59e3a8cc8c00a826d88b672f333eceb83bf0ef61ccb9c80

    • SSDEEP

      3072:pz2I160QAs6E8OOklGhYUrdsVoXNCJvSGKQ7:F2IFs6DhYisGCJKGKQ7

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • UAC bypass

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks