General

  • Target

    a6243d6db924f3a1b34cafc3b9bc5163

  • Size

    99KB

  • Sample

    240226-mm7grsbf7t

  • MD5

    a6243d6db924f3a1b34cafc3b9bc5163

  • SHA1

    5b4e9109876c1129813f52365344ca54dc77a3aa

  • SHA256

    c88a8f4362929f801e4de2e9a056c0d81f09bd4545217be34786783f8316f28c

  • SHA512

    8abfe25c4c761b096f5f4f4697331284fa2c4aca40330831a5c43498c467955ee7f8e8b15b5bfbf73ed0b3ab70fe571d464ef4e659ced2229d891cedddc7fcd9

  • SSDEEP

    3072:TCuvo0N7CdRp1wHa8tORcXChoqGVk8jwaaHw7Koj4rDM+l7:OuvZgnp1A9WcXuDR

Malware Config

Targets

    • Target

      a6243d6db924f3a1b34cafc3b9bc5163

    • Size

      99KB

    • MD5

      a6243d6db924f3a1b34cafc3b9bc5163

    • SHA1

      5b4e9109876c1129813f52365344ca54dc77a3aa

    • SHA256

      c88a8f4362929f801e4de2e9a056c0d81f09bd4545217be34786783f8316f28c

    • SHA512

      8abfe25c4c761b096f5f4f4697331284fa2c4aca40330831a5c43498c467955ee7f8e8b15b5bfbf73ed0b3ab70fe571d464ef4e659ced2229d891cedddc7fcd9

    • SSDEEP

      3072:TCuvo0N7CdRp1wHa8tORcXChoqGVk8jwaaHw7Koj4rDM+l7:OuvZgnp1A9WcXuDR

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • UAC bypass

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks