General

  • Target

    dcb4435511db5c546dc54e90a7803659d5cc8026b21fee5be8899f502ec74e8e

  • Size

    193KB

  • Sample

    221129-jgt3psce9y

  • MD5

    02b4ecf766b8a1095b740fe09cd6da6b

  • SHA1

    1fa84ab87171c9648b3f4132fd988ca1d301d651

  • SHA256

    dcb4435511db5c546dc54e90a7803659d5cc8026b21fee5be8899f502ec74e8e

  • SHA512

    71053e08173144d9a9e04b50648b58af6c209c4267e3fa25ce0afb12944a7c53a78f98252323abc675abadabe4fa6b62d2f74817a39c4fdf65d841b474280d4e

  • SSDEEP

    3072:rOBOLWXivHYMzv2HvP5YeBTEEP2831Vr/rF8QOSta7WeG/Cl0ZRRGJ3aJ0DVfNLe:rOp8HpzdQOStKaoSvGmut1SVgsJEg7

Malware Config

Targets

    • Target

      dcb4435511db5c546dc54e90a7803659d5cc8026b21fee5be8899f502ec74e8e

    • Size

      193KB

    • MD5

      02b4ecf766b8a1095b740fe09cd6da6b

    • SHA1

      1fa84ab87171c9648b3f4132fd988ca1d301d651

    • SHA256

      dcb4435511db5c546dc54e90a7803659d5cc8026b21fee5be8899f502ec74e8e

    • SHA512

      71053e08173144d9a9e04b50648b58af6c209c4267e3fa25ce0afb12944a7c53a78f98252323abc675abadabe4fa6b62d2f74817a39c4fdf65d841b474280d4e

    • SSDEEP

      3072:rOBOLWXivHYMzv2HvP5YeBTEEP2831Vr/rF8QOSta7WeG/Cl0ZRRGJ3aJ0DVfNLe:rOp8HpzdQOStKaoSvGmut1SVgsJEg7

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix

Tasks