General

  • Target

    7d7a2152bc9f388ac8916512273ef0c0N.exe

  • Size

    142KB

  • Sample

    240727-cbhn6azbmr

  • MD5

    7d7a2152bc9f388ac8916512273ef0c0

  • SHA1

    c420cc9c41bb234673089460a7f79e76d0f14303

  • SHA256

    9de5176489b3902bb72152aac846f8b46f1e0c782af21c52576f979c64b1de7f

  • SHA512

    14202ae463267fceda715fddaa28bef7188abbff2aad3103af40a3a755ea57801df68baf94b260d38438609345ebbc3eea4f54d2cbc6b3398c223b74ae030770

  • SSDEEP

    3072:9cwO/iTOdgWtJwV63wPH0ucBFsS9Lnw8GuqAVmBEHmP9RQRLZ:9DTOdgWtOVquJS9LRgAsBwm7mZ

Malware Config

Targets

    • Target

      7d7a2152bc9f388ac8916512273ef0c0N.exe

    • Size

      142KB

    • MD5

      7d7a2152bc9f388ac8916512273ef0c0

    • SHA1

      c420cc9c41bb234673089460a7f79e76d0f14303

    • SHA256

      9de5176489b3902bb72152aac846f8b46f1e0c782af21c52576f979c64b1de7f

    • SHA512

      14202ae463267fceda715fddaa28bef7188abbff2aad3103af40a3a755ea57801df68baf94b260d38438609345ebbc3eea4f54d2cbc6b3398c223b74ae030770

    • SSDEEP

      3072:9cwO/iTOdgWtJwV63wPH0ucBFsS9Lnw8GuqAVmBEHmP9RQRLZ:9DTOdgWtOVquJS9LRgAsBwm7mZ

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks