General

  • Target

    73e529c3e1192fc1a487b6064dbd0e6cb8b0086808bf771b39f8520669ae388f

  • Size

    144KB

  • Sample

    221202-hcj69sbh83

  • MD5

    259c8e3668a6bbe348afaf426fca0930

  • SHA1

    e2ae0c8e9b5a43eca42735251ea35d3bfff2b71f

  • SHA256

    73e529c3e1192fc1a487b6064dbd0e6cb8b0086808bf771b39f8520669ae388f

  • SHA512

    0cbc094dd6136a1b9dcf1ea06002bb13136202c0bff38389e1ae0005f4bf2b88367af01210c569bed3f255707a6b454a1266b06adcd2582b9d0781379a9b26e0

  • SSDEEP

    3072:1NEqkap78EbW7N1jv1VEfiZ4k/MGjYWL3aeX8:fEqkE4txv8iZlkGzms8

Malware Config

Targets

    • Target

      73e529c3e1192fc1a487b6064dbd0e6cb8b0086808bf771b39f8520669ae388f

    • Size

      144KB

    • MD5

      259c8e3668a6bbe348afaf426fca0930

    • SHA1

      e2ae0c8e9b5a43eca42735251ea35d3bfff2b71f

    • SHA256

      73e529c3e1192fc1a487b6064dbd0e6cb8b0086808bf771b39f8520669ae388f

    • SHA512

      0cbc094dd6136a1b9dcf1ea06002bb13136202c0bff38389e1ae0005f4bf2b88367af01210c569bed3f255707a6b454a1266b06adcd2582b9d0781379a9b26e0

    • SSDEEP

      3072:1NEqkap78EbW7N1jv1VEfiZ4k/MGjYWL3aeX8:fEqkE4txv8iZlkGzms8

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

2
T1112

Tasks