Analysis

  • max time kernel
    174s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 21:31

General

  • Target

    0b4fd455456929a392d5e67ba2dad0a1d08b26757f71de98d56855bf500f99cb.exe

  • Size

    279KB

  • MD5

    bd6e3a0d734f10b9df685e6d1932d883

  • SHA1

    6194adc715842b7a627c1d85ff789647a65625d5

  • SHA256

    0b4fd455456929a392d5e67ba2dad0a1d08b26757f71de98d56855bf500f99cb

  • SHA512

    4d2481ffe8b2cb2238f8d15cfdc3b3da6f68e7776b1cfa3855cd3f2b275eeb935ffdf45d8c79e15917874e545d1b75e4035759de007829d4c75494c99fdf820f

  • SSDEEP

    3072:KBlvcul15qyZ7+zjzDo7xKHGRsq6OcYeMdHD:eByE7xo0s5OyM5

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b4fd455456929a392d5e67ba2dad0a1d08b26757f71de98d56855bf500f99cb.exe
    "C:\Users\Admin\AppData\Local\Temp\0b4fd455456929a392d5e67ba2dad0a1d08b26757f71de98d56855bf500f99cb.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Users\Admin\AppData\Local\Temp\0b4fd455456929a392d5e67ba2dad0a1d08b26757f71de98d56855bf500f99cbmgr.exe
      C:\Users\Admin\AppData\Local\Temp\0b4fd455456929a392d5e67ba2dad0a1d08b26757f71de98d56855bf500f99cbmgr.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of UnmapMainImage
      PID:4900
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4900 -s 356
        3⤵
        • Program crash
        PID:2088
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4900 -ip 4900
    1⤵
      PID:3124

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\0b4fd455456929a392d5e67ba2dad0a1d08b26757f71de98d56855bf500f99cbmgr.exe
      Filesize

      140KB

      MD5

      5a0bf5cd4324e0c29307c452d6ee3bfb

      SHA1

      8b78c259585a3c0b3f96f6abc88b85ba8f2e2dc5

      SHA256

      2f6feefd669f66edec11215a7c430ea78d8dd3aeed754e29922815db77c024b3

      SHA512

      c3b771438d786134f5aabf6bd6fd33e64184bbf93a54cc0e1d54904f8b5971ac2e34acbed64ed691e2014d645aec067f1489749d08e5483589f753cc7ba62650

    • C:\Users\Admin\AppData\Local\Temp\0b4fd455456929a392d5e67ba2dad0a1d08b26757f71de98d56855bf500f99cbmgr.exe
      Filesize

      140KB

      MD5

      5a0bf5cd4324e0c29307c452d6ee3bfb

      SHA1

      8b78c259585a3c0b3f96f6abc88b85ba8f2e2dc5

      SHA256

      2f6feefd669f66edec11215a7c430ea78d8dd3aeed754e29922815db77c024b3

      SHA512

      c3b771438d786134f5aabf6bd6fd33e64184bbf93a54cc0e1d54904f8b5971ac2e34acbed64ed691e2014d645aec067f1489749d08e5483589f753cc7ba62650

    • C:\Users\Admin\AppData\Local\Temp\~TM2134.tmp
      Filesize

      1.6MB

      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • memory/3052-136-0x0000000000400000-0x000000000044A000-memory.dmp
      Filesize

      296KB

    • memory/3052-132-0x0000000000400000-0x000000000044A000-memory.dmp
      Filesize

      296KB

    • memory/4900-138-0x0000000000419000-0x0000000000429000-memory.dmp
      Filesize

      64KB

    • memory/4900-139-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/4900-137-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/4900-140-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/4900-133-0x0000000000000000-mapping.dmp
    • memory/4900-142-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/4900-143-0x0000000077BF0000-0x0000000077D93000-memory.dmp
      Filesize

      1.6MB

    • memory/4900-144-0x0000000077BF0000-0x0000000077D93000-memory.dmp
      Filesize

      1.6MB