General

  • Target

    4293b792ab131741da2eda5f6dde7c87

  • Size

    94KB

  • Sample

    240105-dccd7sgegp

  • MD5

    4293b792ab131741da2eda5f6dde7c87

  • SHA1

    ae19da32badbaf720e7339c56e86654c579ed6a6

  • SHA256

    c250a4606ea37c51fa0b4afb1739597014abfe04424cbabd502b1a6382758635

  • SHA512

    af27032eaf3d0badb3a386df760c1f260c540307858eec9301fdbcb4748ec2602367c3f4bffe5de9767651c15e821a0069baf29c669b39f3823232c5499cf6af

  • SSDEEP

    1536:xQ+if/nwvn32SVo6CFDR/SwSz+e2dAS3F4ozjlFBN9WG5E8k8jwaaHw7Koj4rrw3:xQ5fqGko6CFgQeGV4UlFBNAGFk8jwaa9

Malware Config

Targets

    • Target

      4293b792ab131741da2eda5f6dde7c87

    • Size

      94KB

    • MD5

      4293b792ab131741da2eda5f6dde7c87

    • SHA1

      ae19da32badbaf720e7339c56e86654c579ed6a6

    • SHA256

      c250a4606ea37c51fa0b4afb1739597014abfe04424cbabd502b1a6382758635

    • SHA512

      af27032eaf3d0badb3a386df760c1f260c540307858eec9301fdbcb4748ec2602367c3f4bffe5de9767651c15e821a0069baf29c669b39f3823232c5499cf6af

    • SSDEEP

      1536:xQ+if/nwvn32SVo6CFDR/SwSz+e2dAS3F4ozjlFBN9WG5E8k8jwaaHw7Koj4rrw3:xQ5fqGko6CFgQeGV4UlFBNAGFk8jwaa9

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • UAC bypass

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks