General

  • Target

    607b2219fbcfbfe8e6ac9d7f3fb8d50e

  • Size

    132KB

  • Sample

    240116-v9yr5sgfe3

  • MD5

    607b2219fbcfbfe8e6ac9d7f3fb8d50e

  • SHA1

    a7771cd3b99f7201b331323f03e2d596778b610e

  • SHA256

    f52bfac9637aea189ec918d05113c36f5bcf580f3c0de8a934fe3438107d3f0c

  • SHA512

    47816b944203c880b91008a0b82b6e7c8f51261f1c275f6c4bd06bf4daaa9d5783b0b9b4e6e6c4925538ed2e0842e2262f92dee6da521bf0603fd89661f54666

  • SSDEEP

    3072:ZxmzLvbo87oUaVkvCZggzDkZs+2byXBA8tNo99yEYZ5:ZEvbo7UaW6VDkA6tO+EY

Malware Config

Targets

    • Target

      607b2219fbcfbfe8e6ac9d7f3fb8d50e

    • Size

      132KB

    • MD5

      607b2219fbcfbfe8e6ac9d7f3fb8d50e

    • SHA1

      a7771cd3b99f7201b331323f03e2d596778b610e

    • SHA256

      f52bfac9637aea189ec918d05113c36f5bcf580f3c0de8a934fe3438107d3f0c

    • SHA512

      47816b944203c880b91008a0b82b6e7c8f51261f1c275f6c4bd06bf4daaa9d5783b0b9b4e6e6c4925538ed2e0842e2262f92dee6da521bf0603fd89661f54666

    • SSDEEP

      3072:ZxmzLvbo87oUaVkvCZggzDkZs+2byXBA8tNo99yEYZ5:ZEvbo7UaW6VDkA6tO+EY

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • UAC bypass

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

3
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks