General

  • Target

    d9304f413898cf9109211bd380e89501

  • Size

    99KB

  • Sample

    240320-s9j8msda3t

  • MD5

    d9304f413898cf9109211bd380e89501

  • SHA1

    e7e90d5800c3110aecfc17958646f155268c30fe

  • SHA256

    001c7a2afb1da4096d0dfb3fc9a968ec0a4387602be1bacc69a1f3b73ac695e1

  • SHA512

    9cf3b5ca9dd00575d3412055bb894160b207d8b40d68b5f00a1ae6bee0f0398778572ab548ae88e90ab62b669db4089b9bce653fc50eb14894873a1011c0ea45

  • SSDEEP

    3072:Bgu2I21med8QhrSJoFb/AweoI0GVk8jwaaHw7Koj4rDMzxGq:umeuQDbAAza

Malware Config

Targets

    • Target

      d9304f413898cf9109211bd380e89501

    • Size

      99KB

    • MD5

      d9304f413898cf9109211bd380e89501

    • SHA1

      e7e90d5800c3110aecfc17958646f155268c30fe

    • SHA256

      001c7a2afb1da4096d0dfb3fc9a968ec0a4387602be1bacc69a1f3b73ac695e1

    • SHA512

      9cf3b5ca9dd00575d3412055bb894160b207d8b40d68b5f00a1ae6bee0f0398778572ab548ae88e90ab62b669db4089b9bce653fc50eb14894873a1011c0ea45

    • SSDEEP

      3072:Bgu2I21med8QhrSJoFb/AweoI0GVk8jwaaHw7Koj4rDMzxGq:umeuQDbAAza

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • UAC bypass

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks