General

  • Target

    4a070a05012e9b114f16c8ef89250ce82af4d8d5d987653ba2b4e228c999d1fd

  • Size

    101KB

  • Sample

    221124-l9bsyaah2x

  • MD5

    f33d0ebc2d53b8500c948ab525b40f92

  • SHA1

    3591e12f68a16848660e6c58eca738f9fb76b060

  • SHA256

    4a070a05012e9b114f16c8ef89250ce82af4d8d5d987653ba2b4e228c999d1fd

  • SHA512

    c3f6ac5c42a7a261c589be99c6589106724e9a15a57a5402481cd98a20c36653e8d9b33f55fe0b895b275c4ca5f3729abd20904d03e33dc89d14eb722ae5a827

  • SSDEEP

    1536:7d+CmIc9G8DGtXEODUsF3tWwc/4x7IKIqlwGIuRc:7wUptXDD33g9/4xHI+s

Malware Config

Targets

    • Target

      4a070a05012e9b114f16c8ef89250ce82af4d8d5d987653ba2b4e228c999d1fd

    • Size

      101KB

    • MD5

      f33d0ebc2d53b8500c948ab525b40f92

    • SHA1

      3591e12f68a16848660e6c58eca738f9fb76b060

    • SHA256

      4a070a05012e9b114f16c8ef89250ce82af4d8d5d987653ba2b4e228c999d1fd

    • SHA512

      c3f6ac5c42a7a261c589be99c6589106724e9a15a57a5402481cd98a20c36653e8d9b33f55fe0b895b275c4ca5f3729abd20904d03e33dc89d14eb722ae5a827

    • SSDEEP

      1536:7d+CmIc9G8DGtXEODUsF3tWwc/4x7IKIqlwGIuRc:7wUptXDD33g9/4xHI+s

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Tasks