General

  • Target

    b1a347e1c0dd5e8d0db125df421ae6cda95b1f38ff96ca332f74d6e4cb10eeca

  • Size

    12.0MB

  • Sample

    221123-z9ndmahh2z

  • MD5

    88183a8b7c718a3a19ca2d08f1db15f6

  • SHA1

    453329cf420869f15188f60687b754ca72cb39bf

  • SHA256

    b1a347e1c0dd5e8d0db125df421ae6cda95b1f38ff96ca332f74d6e4cb10eeca

  • SHA512

    5d0533284d28c866952aaeab775b348edf1850d4e56ba26cf9d3c662cc48e4dbd3d045e9209f7b00160184c4d36623be9c8274adb81ea7d3ffb941ca200a01e4

  • SSDEEP

    196608:YQFNk9DsJ4mcdeFdLAiqolsWoVsOamIuevvPdxWaXvncJVdiY/WAtZ5UT4yS2DlD:YQzb5cdeF+ify1kPDRXCmWTYFB3odE

Malware Config

Targets

    • Target

      b1a347e1c0dd5e8d0db125df421ae6cda95b1f38ff96ca332f74d6e4cb10eeca

    • Size

      12.0MB

    • MD5

      88183a8b7c718a3a19ca2d08f1db15f6

    • SHA1

      453329cf420869f15188f60687b754ca72cb39bf

    • SHA256

      b1a347e1c0dd5e8d0db125df421ae6cda95b1f38ff96ca332f74d6e4cb10eeca

    • SHA512

      5d0533284d28c866952aaeab775b348edf1850d4e56ba26cf9d3c662cc48e4dbd3d045e9209f7b00160184c4d36623be9c8274adb81ea7d3ffb941ca200a01e4

    • SSDEEP

      196608:YQFNk9DsJ4mcdeFdLAiqolsWoVsOamIuevvPdxWaXvncJVdiY/WAtZ5UT4yS2DlD:YQzb5cdeF+ify1kPDRXCmWTYFB3odE

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks