General

  • Target

    30d9a187b7eb9f518d103b2a34fd67dd704100fbf8cee830e49f7320aa539574

  • Size

    367KB

  • Sample

    240524-leh9jace3s

  • MD5

    6d7b91252cabc6c5c9e66efb7d3ba05a

  • SHA1

    1dc935043edd2999aa3f531049d3d9b325da16d0

  • SHA256

    30d9a187b7eb9f518d103b2a34fd67dd704100fbf8cee830e49f7320aa539574

  • SHA512

    d7e6509581911f1e91f86e41833cd283872287879ab398e0332ca9e9ea1d96a747b4676e1a6040f43150a7a4faa6d86bc31230742761c79f3573f6926ba2c7b2

  • SSDEEP

    6144:psMYod+X3oI+YgLVsMYod+X3oI+YbsMYod+X3oI+YQ:15d+X345d+X3p5d+X3+

Malware Config

Targets

    • Target

      30d9a187b7eb9f518d103b2a34fd67dd704100fbf8cee830e49f7320aa539574

    • Size

      367KB

    • MD5

      6d7b91252cabc6c5c9e66efb7d3ba05a

    • SHA1

      1dc935043edd2999aa3f531049d3d9b325da16d0

    • SHA256

      30d9a187b7eb9f518d103b2a34fd67dd704100fbf8cee830e49f7320aa539574

    • SHA512

      d7e6509581911f1e91f86e41833cd283872287879ab398e0332ca9e9ea1d96a747b4676e1a6040f43150a7a4faa6d86bc31230742761c79f3573f6926ba2c7b2

    • SSDEEP

      6144:psMYod+X3oI+YgLVsMYod+X3oI+YbsMYod+X3oI+YQ:15d+X345d+X3p5d+X3+

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks