General

  • Target

    ffe3d90040f1e5a001c3d80ac20cf64230e97371933c68f8526c62d084b22bd2

  • Size

    200KB

  • Sample

    221123-xajv2sed39

  • MD5

    5929037121c1aba4b90ede6125effd28

  • SHA1

    45d833e9d82d4e9fe1bbb248f7f6100edea8cfe7

  • SHA256

    ffe3d90040f1e5a001c3d80ac20cf64230e97371933c68f8526c62d084b22bd2

  • SHA512

    3ef0dfb24500ff43f696cba52d7e0d6abb4c0f685fd4371cc5796fb8e1db33e5be440dbe46d7ca73a683f1bbc40f965a88c27dfdca0be95c44bff58d62190e2a

  • SSDEEP

    3072:N0q0LA67ygN3R3zsc3rM7Q3AnxzBdDOq2BMgNEurvY9ef4l8q2:aq0LX/3waSxvDD2SJPeff

Malware Config

Targets

    • Target

      ffe3d90040f1e5a001c3d80ac20cf64230e97371933c68f8526c62d084b22bd2

    • Size

      200KB

    • MD5

      5929037121c1aba4b90ede6125effd28

    • SHA1

      45d833e9d82d4e9fe1bbb248f7f6100edea8cfe7

    • SHA256

      ffe3d90040f1e5a001c3d80ac20cf64230e97371933c68f8526c62d084b22bd2

    • SHA512

      3ef0dfb24500ff43f696cba52d7e0d6abb4c0f685fd4371cc5796fb8e1db33e5be440dbe46d7ca73a683f1bbc40f965a88c27dfdca0be95c44bff58d62190e2a

    • SSDEEP

      3072:N0q0LA67ygN3R3zsc3rM7Q3AnxzBdDOq2BMgNEurvY9ef4l8q2:aq0LX/3waSxvDD2SJPeff

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

2
T1112

Tasks