2018-02-12 - SEAMLESS CAMPAIGN RIG EK SENDS RAMNIT

NOTICE:

ASSOCIATED FILES:

  • 2018-02-12-Seamless-campaign-Rig-EK-sends-Ramnit-1st-run.pcap   (294,386 bytes)
  • 2018-02-12-Seamless-campaign-Rig-EK-sends-Ramnit-2nd-run.pcap   (259,317 bytes)
  • 2018-02-12-Rig-EK-artifact-u32.tmp.txt   (1,141 bytes)
  • 2018-02-12-Rig-EK-flash-exploit.swf   (13,174 bytes)
  • 2018-02-12-Rig-EK-landing-page-1st-run.txt   (95,694 bytes)
  • 2018-02-12-Rig-EK-landing-page-2nd-run.txt   (95,634 bytes)
  • 2018-02-12-Seamless-campaign-Rig-EK-payload-Ramnit-1st-run.exe   (186,368 bytes)
  • 2018-02-12-Seamless-campaign-Rig-EK-payload-Ramnit-2nd-run.exe   (186,368 bytes)

 

SOME DOCUMENTATION ON THE SEAMLESS CAMPAIGN:

 

WEB TRAFFIC BLOCK LIST

Indicators are not a block list.  If you feel the need to block web traffic, I suggest the following domains:

 

TRAFFIC


Shown above:  Infection traffic in Wireshark (1st pcap).

 

INFECTION TRAFFIC:

SOME OF THE OTHER DOMAINS CALLED BY THE INFECTED HOST (DID NOT RESOLVE):

 

MALWARE

RIG EK FLASH EXPLOIT:

SEAMLESS CAMPAIGN RIG EK PAYLOAD - RAMNIT (1ST RUN):

SEAMLESS CAMPAIGN RIG EK PAYLOAD - RAMNIT (2ND RUN):

 

IMAGES


Shown above: Registry key on the infected Windows host updated for malware persistence.

 


Shown above:  Another copy of Ramnit in the Startup folert in the Start Menu.

 

Click here to return to the main page.