Analysis

  • max time kernel
    140s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2022 10:21

General

  • Target

    d141445a3fd2fcede7da0b3a0f1e6f0260283619a7987655099a2a12fe75fff3.exe

  • Size

    212KB

  • MD5

    0a17bb6e3a28372d2fa48ef37d4fd7a5

  • SHA1

    0700e8b2a18ca876ca014758ba6e71ecf0ad2727

  • SHA256

    d141445a3fd2fcede7da0b3a0f1e6f0260283619a7987655099a2a12fe75fff3

  • SHA512

    a51c64cf6906c39ad1cdf0db6ef14801fdb185df889214d5c2d349c54332e61c8a1a12a47be7779951d7014be0c7f2c9a7ad3f2783b79346014ea5966bf4fb94

  • SSDEEP

    6144:OQV2/yT4DCKHP9orgK1wAHjQjdvA3ycXt:O2LT6CKv9UgGWtVcXt

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d141445a3fd2fcede7da0b3a0f1e6f0260283619a7987655099a2a12fe75fff3.exe
    "C:\Users\Admin\AppData\Local\Temp\d141445a3fd2fcede7da0b3a0f1e6f0260283619a7987655099a2a12fe75fff3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3636
    • C:\Users\Admin\AppData\Local\Temp\d141445a3fd2fcede7da0b3a0f1e6f0260283619a7987655099a2a12fe75fff3mgr.exe
      C:\Users\Admin\AppData\Local\Temp\d141445a3fd2fcede7da0b3a0f1e6f0260283619a7987655099a2a12fe75fff3mgr.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of UnmapMainImage
      PID:448
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 448 -s 320
        3⤵
        • Program crash
        PID:2612
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 448 -ip 448
    1⤵
      PID:4528

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\d141445a3fd2fcede7da0b3a0f1e6f0260283619a7987655099a2a12fe75fff3mgr.exe

      Filesize

      133KB

      MD5

      cdb08259f376e72d84caaff2246e7b8d

      SHA1

      c812ffaebdac00ea61901b2a3d0b40bd9495d1da

      SHA256

      c572bcb3d9c247d7f45fefaaa5d62463bf5ef701a13cbbfc160dc81fc0301a05

      SHA512

      1e693e099ce8cad51863e44e522cb9b67ec785891b36eb623048a8ab6d37619a2a599c8237c5757f85aa696335c57c54b55afd2a92189cc46378998dad8af7f7

    • C:\Users\Admin\AppData\Local\Temp\d141445a3fd2fcede7da0b3a0f1e6f0260283619a7987655099a2a12fe75fff3mgr.exe

      Filesize

      133KB

      MD5

      cdb08259f376e72d84caaff2246e7b8d

      SHA1

      c812ffaebdac00ea61901b2a3d0b40bd9495d1da

      SHA256

      c572bcb3d9c247d7f45fefaaa5d62463bf5ef701a13cbbfc160dc81fc0301a05

      SHA512

      1e693e099ce8cad51863e44e522cb9b67ec785891b36eb623048a8ab6d37619a2a599c8237c5757f85aa696335c57c54b55afd2a92189cc46378998dad8af7f7

    • C:\Users\Admin\AppData\Local\Temp\~TM75E0.tmp

      Filesize

      1.6MB

      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • memory/448-133-0x0000000000000000-mapping.dmp

    • memory/448-137-0x0000000000400000-0x0000000000461000-memory.dmp

      Filesize

      388KB

    • memory/448-138-0x0000000000400000-0x0000000000461000-memory.dmp

      Filesize

      388KB

    • memory/448-139-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/448-140-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/448-142-0x0000000000400000-0x0000000000461000-memory.dmp

      Filesize

      388KB

    • memory/448-143-0x0000000077770000-0x0000000077913000-memory.dmp

      Filesize

      1.6MB

    • memory/3636-132-0x0000000000400000-0x0000000000437000-memory.dmp

      Filesize

      220KB

    • memory/3636-136-0x0000000000400000-0x0000000000437000-memory.dmp

      Filesize

      220KB