General

  • Target

    280586bc239c6ed2abb2468362c9240108ebdfbe512f4f26b6e1fa8b920f92ef

  • Size

    133KB

  • Sample

    221123-vpvvrace71

  • MD5

    529f386b3e26a54e49f4efcb72ddc5e2

  • SHA1

    34acf752bcb5b725da4f5dd32a7d7dee6145187a

  • SHA256

    280586bc239c6ed2abb2468362c9240108ebdfbe512f4f26b6e1fa8b920f92ef

  • SHA512

    d7aca4b263c88a28aee487d0046bc0558118b4e932880996e1343fbe38e28cbb746583abbb304002a95c63076c8fe4d44ae29494978e0ef4c66d58d79ac789e7

  • SSDEEP

    1536:M+FDoKtniY1u7Nn2JFkC2styJjCKICFjC7EWisS+5mlatSfkZ:M+FDzK71QkbstyJjCKICpC72s/mlaX

Malware Config

Targets

    • Target

      280586bc239c6ed2abb2468362c9240108ebdfbe512f4f26b6e1fa8b920f92ef

    • Size

      133KB

    • MD5

      529f386b3e26a54e49f4efcb72ddc5e2

    • SHA1

      34acf752bcb5b725da4f5dd32a7d7dee6145187a

    • SHA256

      280586bc239c6ed2abb2468362c9240108ebdfbe512f4f26b6e1fa8b920f92ef

    • SHA512

      d7aca4b263c88a28aee487d0046bc0558118b4e932880996e1343fbe38e28cbb746583abbb304002a95c63076c8fe4d44ae29494978e0ef4c66d58d79ac789e7

    • SSDEEP

      1536:M+FDoKtniY1u7Nn2JFkC2styJjCKICFjC7EWisS+5mlatSfkZ:M+FDzK71QkbstyJjCKICpC72s/mlaX

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Matrix

Tasks