General

  • Target

    c80d747d792f6a52d3fac3b6f9c829ef

  • Size

    98KB

  • Sample

    240314-jb4d7aga59

  • MD5

    c80d747d792f6a52d3fac3b6f9c829ef

  • SHA1

    ef4dd0b539b704ed7a3d43eb5fd58b8ac25646ba

  • SHA256

    243fa45cc6d163d24e52c777921b923bc9a5f0a732fb159896418e46c381ab19

  • SHA512

    7706f1ea8a05813be3faf343a8435d3d1521fb9a47d025533e0973addb807547b6bccb4cbeebf6c9c9d1082bd62757f41e46d721a302df66008240ffa228b365

  • SSDEEP

    3072:bFlBBhhbIXzakFDhbZ2Gkk8jwaaHw7Koj4rDc/9uK:fhhbwvDjlMM

Malware Config

Targets

    • Target

      c80d747d792f6a52d3fac3b6f9c829ef

    • Size

      98KB

    • MD5

      c80d747d792f6a52d3fac3b6f9c829ef

    • SHA1

      ef4dd0b539b704ed7a3d43eb5fd58b8ac25646ba

    • SHA256

      243fa45cc6d163d24e52c777921b923bc9a5f0a732fb159896418e46c381ab19

    • SHA512

      7706f1ea8a05813be3faf343a8435d3d1521fb9a47d025533e0973addb807547b6bccb4cbeebf6c9c9d1082bd62757f41e46d721a302df66008240ffa228b365

    • SSDEEP

      3072:bFlBBhhbIXzakFDhbZ2Gkk8jwaaHw7Koj4rDc/9uK:fhhbwvDjlMM

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • UAC bypass

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks