General

  • Target

    b1331611441dea89ec813c63e3447a10

  • Size

    98KB

  • Sample

    240304-ewejcahe8s

  • MD5

    b1331611441dea89ec813c63e3447a10

  • SHA1

    ac0f6b09b683c72d0be1d6e42f620e33098bef43

  • SHA256

    dcc212c52e8c6e1be54bbdab093cc58804e9f278211694da37d27909660b8ad7

  • SHA512

    2a4407ab245964e49e40e7159923fdb9b690853faf2756fa68b1af7d686dd56c572c77121ce423c9a9b40c1d3756c2eae900d5ab401814f2f4c32e41f9fe1f7f

  • SSDEEP

    3072:zgU1xCGhjbT2QbnTasEbMxhHGkk8jwaaHw7Koj4rDcJf:sCCGhjBV/hKk

Malware Config

Targets

    • Target

      b1331611441dea89ec813c63e3447a10

    • Size

      98KB

    • MD5

      b1331611441dea89ec813c63e3447a10

    • SHA1

      ac0f6b09b683c72d0be1d6e42f620e33098bef43

    • SHA256

      dcc212c52e8c6e1be54bbdab093cc58804e9f278211694da37d27909660b8ad7

    • SHA512

      2a4407ab245964e49e40e7159923fdb9b690853faf2756fa68b1af7d686dd56c572c77121ce423c9a9b40c1d3756c2eae900d5ab401814f2f4c32e41f9fe1f7f

    • SSDEEP

      3072:zgU1xCGhjbT2QbnTasEbMxhHGkk8jwaaHw7Koj4rDcJf:sCCGhjBV/hKk

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • UAC bypass

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks