General

  • Target

    be424031582931abe7e2f8c14ac077cfdb7301be625525691b845978a0b8b411

  • Size

    273KB

  • Sample

    221128-ymhdesce84

  • MD5

    583aa5d89628d3d8d51e4ae0daf3b630

  • SHA1

    c7a30f74df1ee6d4f8a42cb2b81292652114a9b7

  • SHA256

    be424031582931abe7e2f8c14ac077cfdb7301be625525691b845978a0b8b411

  • SHA512

    44a016139042be5494fb8b07fc2d3277b038424bc3f6a87c38f0a541c0dfec2985b50ab098c913bf0783e36bb00cace7c49df50617b73e3c610262eb8a23ce83

  • SSDEEP

    3072:cRYOn3k0CdM1vabyzJYWqmgY+iIdXJ+3Le12hlrbZe:cR50LS6VxiIdYCohtZe

Malware Config

Targets

    • Target

      be424031582931abe7e2f8c14ac077cfdb7301be625525691b845978a0b8b411

    • Size

      273KB

    • MD5

      583aa5d89628d3d8d51e4ae0daf3b630

    • SHA1

      c7a30f74df1ee6d4f8a42cb2b81292652114a9b7

    • SHA256

      be424031582931abe7e2f8c14ac077cfdb7301be625525691b845978a0b8b411

    • SHA512

      44a016139042be5494fb8b07fc2d3277b038424bc3f6a87c38f0a541c0dfec2985b50ab098c913bf0783e36bb00cace7c49df50617b73e3c610262eb8a23ce83

    • SSDEEP

      3072:cRYOn3k0CdM1vabyzJYWqmgY+iIdXJ+3Le12hlrbZe:cR50LS6VxiIdYCohtZe

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

2
T1112

Tasks