General

  • Target

    c7a697cba24032e28213f2b1e4b8801f94191846db8137f3688d6d4492715b51

  • Size

    280KB

  • Sample

    221127-syrhksgh45

  • MD5

    a29961959c3a66626660af3ff2b1ea28

  • SHA1

    3728886b6f62b9b3e6c86dddfc77f8d15c8731a0

  • SHA256

    c7a697cba24032e28213f2b1e4b8801f94191846db8137f3688d6d4492715b51

  • SHA512

    d5b9023633dd5631d2dd34b20b83925e89a19b5acbf885414bb57d954a366010ae74e9264abbfd6165184a46009f91da6e8b8a99a8a09fc914b25df2975b5cf7

  • SSDEEP

    6144:/upMirhGE+ttzBsjQw9M6c+hj2urpFVLfiPAHbiuOt3F5:WpMiNeXzBsjQGc+hjn96UxOhF5

Malware Config

Targets

    • Target

      c7a697cba24032e28213f2b1e4b8801f94191846db8137f3688d6d4492715b51

    • Size

      280KB

    • MD5

      a29961959c3a66626660af3ff2b1ea28

    • SHA1

      3728886b6f62b9b3e6c86dddfc77f8d15c8731a0

    • SHA256

      c7a697cba24032e28213f2b1e4b8801f94191846db8137f3688d6d4492715b51

    • SHA512

      d5b9023633dd5631d2dd34b20b83925e89a19b5acbf885414bb57d954a366010ae74e9264abbfd6165184a46009f91da6e8b8a99a8a09fc914b25df2975b5cf7

    • SSDEEP

      6144:/upMirhGE+ttzBsjQw9M6c+hj2urpFVLfiPAHbiuOt3F5:WpMiNeXzBsjQGc+hjn96UxOhF5

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Tasks