General

  • Target

    d93a63e337411a795a64a354ab46a2bb2b21e822a3a1d6d633edb5203ba39be9

  • Size

    108KB

  • Sample

    221202-g1f9vadh7z

  • MD5

    66df444fbddd8fda358998d0aa4ca69f

  • SHA1

    71f323d2fabdc4f3d0dda1ae89052078e0170e15

  • SHA256

    d93a63e337411a795a64a354ab46a2bb2b21e822a3a1d6d633edb5203ba39be9

  • SHA512

    8ced0e62223eaee1e6aa1822262421dfb6c762570421421afe03bbd34a27830cfac33d6e25e536efc2d18f685a1d2b38c8762bf76668d0c239a24dd79e73560c

  • SSDEEP

    3072:4D09MaWLOdfPQdYeW231rj6a71fHkP2HzdhZ9vWCWR:gaqOdHQlua7CY5h+

Malware Config

Targets

    • Target

      d93a63e337411a795a64a354ab46a2bb2b21e822a3a1d6d633edb5203ba39be9

    • Size

      108KB

    • MD5

      66df444fbddd8fda358998d0aa4ca69f

    • SHA1

      71f323d2fabdc4f3d0dda1ae89052078e0170e15

    • SHA256

      d93a63e337411a795a64a354ab46a2bb2b21e822a3a1d6d633edb5203ba39be9

    • SHA512

      8ced0e62223eaee1e6aa1822262421dfb6c762570421421afe03bbd34a27830cfac33d6e25e536efc2d18f685a1d2b38c8762bf76668d0c239a24dd79e73560c

    • SSDEEP

      3072:4D09MaWLOdfPQdYeW231rj6a71fHkP2HzdhZ9vWCWR:gaqOdHQlua7CY5h+

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

2
T1112

Tasks