General

  • Target

    5e91c0f1887850b2d98ca6ecb3a62b0d127949a89cae84611a77782f78e3e9b1

  • Size

    185KB

  • Sample

    221128-ynfk8acf69

  • MD5

    7cd0199eafd36b23f94859a9ae6fd129

  • SHA1

    057e0b014c62961f2bfe7524110e44a01f5e683b

  • SHA256

    5e91c0f1887850b2d98ca6ecb3a62b0d127949a89cae84611a77782f78e3e9b1

  • SHA512

    467add9623cf5e4d49869a298c432070cfee71f77d3ea61f7898793a5b969d1fe1e85f3acf369bd677a7cb329cbc7f1583ce64cd85891d11e21a6d8b9faa48b8

  • SSDEEP

    3072:dJ6j+31fAAGzr2G4n1OVbA28hG1KsBNXZsFgEPeS+i3m0J/rTmHP9FJSAH:dM6KAGzrGn1yws1KONXCFg+N+i3mOrS7

Malware Config

Targets

    • Target

      5e91c0f1887850b2d98ca6ecb3a62b0d127949a89cae84611a77782f78e3e9b1

    • Size

      185KB

    • MD5

      7cd0199eafd36b23f94859a9ae6fd129

    • SHA1

      057e0b014c62961f2bfe7524110e44a01f5e683b

    • SHA256

      5e91c0f1887850b2d98ca6ecb3a62b0d127949a89cae84611a77782f78e3e9b1

    • SHA512

      467add9623cf5e4d49869a298c432070cfee71f77d3ea61f7898793a5b969d1fe1e85f3acf369bd677a7cb329cbc7f1583ce64cd85891d11e21a6d8b9faa48b8

    • SSDEEP

      3072:dJ6j+31fAAGzr2G4n1OVbA28hG1KsBNXZsFgEPeS+i3m0J/rTmHP9FJSAH:dM6KAGzrGn1yws1KONXCFg+N+i3mOrS7

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

2
T1112

Tasks