General

  • Target

    ab832c18cd866b8be7c5712d41b79e9d

  • Size

    100KB

  • Sample

    240228-kzypaafh56

  • MD5

    ab832c18cd866b8be7c5712d41b79e9d

  • SHA1

    dc309380f1d6bc02a2dcc5301603246ef34be128

  • SHA256

    606b26b11f15aaf0983d8e69befbfd8133d317b14fda908699542a331a43df40

  • SHA512

    f11cf24098982beffaa78f5b54afb43e4a29f1ad83d5736c0f4ca481e476d9b5bd61242e1049e0b8eccf72571cd61cb46a14f8a2d88063ca8278f37b0495a3fd

  • SSDEEP

    3072:IFNR742ds/LXgMYxogzGVk8jwaaHw7Koj4rDMEaj:IFNR742dsznSt

Malware Config

Targets

    • Target

      ab832c18cd866b8be7c5712d41b79e9d

    • Size

      100KB

    • MD5

      ab832c18cd866b8be7c5712d41b79e9d

    • SHA1

      dc309380f1d6bc02a2dcc5301603246ef34be128

    • SHA256

      606b26b11f15aaf0983d8e69befbfd8133d317b14fda908699542a331a43df40

    • SHA512

      f11cf24098982beffaa78f5b54afb43e4a29f1ad83d5736c0f4ca481e476d9b5bd61242e1049e0b8eccf72571cd61cb46a14f8a2d88063ca8278f37b0495a3fd

    • SSDEEP

      3072:IFNR742ds/LXgMYxogzGVk8jwaaHw7Koj4rDMEaj:IFNR742dsznSt

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • UAC bypass

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks