Analysis

  • max time kernel
    23s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:36

General

  • Target

    f2f7051c1e86c41c76e46b0695267926190e3ccfa733e8826a5d047425b89e16.exe

  • Size

    252KB

  • MD5

    5313b3fe6248080395e025e5f5f0b680

  • SHA1

    3ddfb023dd4b6812bb0c6f018b91c32096810409

  • SHA256

    f2f7051c1e86c41c76e46b0695267926190e3ccfa733e8826a5d047425b89e16

  • SHA512

    b20637757db67ae2132d1d4d0a77cfab0750b14d68a923d3b97ef86c8bb4ff144d5332bd674dcc91e4cc463bfb4a439c455bd5a88f7d4e31389d20b8ddc05eac

  • SSDEEP

    6144:qBPNLaktTjJZO1CsyQEkXSQE1e1yeDwbjl:CNzjJZO1Cs2kgfeGx

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 7 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f2f7051c1e86c41c76e46b0695267926190e3ccfa733e8826a5d047425b89e16.exe
    "C:\Users\Admin\AppData\Local\Temp\f2f7051c1e86c41c76e46b0695267926190e3ccfa733e8826a5d047425b89e16.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:692
    • C:\Users\Admin\AppData\Local\Temp\f2f7051c1e86c41c76e46b0695267926190e3ccfa733e8826a5d047425b89e16mgr.exe
      C:\Users\Admin\AppData\Local\Temp\f2f7051c1e86c41c76e46b0695267926190e3ccfa733e8826a5d047425b89e16mgr.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1664

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\f2f7051c1e86c41c76e46b0695267926190e3ccfa733e8826a5d047425b89e16mgr.exe
    Filesize

    162KB

    MD5

    9a78067de2e2da49fca0dcd7900a6353

    SHA1

    c6c59bffaeeea473a75e808fd0b83cd9501ba2cc

    SHA256

    8104e56b589bfeef9600cbd4006abe8ee823b6a5da2661afdaf57756949a3bda

    SHA512

    474f8c2b23d88291bce261d6c19af6bc0a8013f9a199dbda0040f7abc3b1ebd03f08c02069f83e856b1280ee0afcf05032eeeb89504da2a89b4def9b9ad717de

  • C:\Users\Admin\AppData\Local\Temp\f2f7051c1e86c41c76e46b0695267926190e3ccfa733e8826a5d047425b89e16mgr.exe
    Filesize

    162KB

    MD5

    9a78067de2e2da49fca0dcd7900a6353

    SHA1

    c6c59bffaeeea473a75e808fd0b83cd9501ba2cc

    SHA256

    8104e56b589bfeef9600cbd4006abe8ee823b6a5da2661afdaf57756949a3bda

    SHA512

    474f8c2b23d88291bce261d6c19af6bc0a8013f9a199dbda0040f7abc3b1ebd03f08c02069f83e856b1280ee0afcf05032eeeb89504da2a89b4def9b9ad717de

  • \Users\Admin\AppData\Local\Temp\f2f7051c1e86c41c76e46b0695267926190e3ccfa733e8826a5d047425b89e16mgr.exe
    Filesize

    162KB

    MD5

    9a78067de2e2da49fca0dcd7900a6353

    SHA1

    c6c59bffaeeea473a75e808fd0b83cd9501ba2cc

    SHA256

    8104e56b589bfeef9600cbd4006abe8ee823b6a5da2661afdaf57756949a3bda

    SHA512

    474f8c2b23d88291bce261d6c19af6bc0a8013f9a199dbda0040f7abc3b1ebd03f08c02069f83e856b1280ee0afcf05032eeeb89504da2a89b4def9b9ad717de

  • \Users\Admin\AppData\Local\Temp\f2f7051c1e86c41c76e46b0695267926190e3ccfa733e8826a5d047425b89e16mgr.exe
    Filesize

    162KB

    MD5

    9a78067de2e2da49fca0dcd7900a6353

    SHA1

    c6c59bffaeeea473a75e808fd0b83cd9501ba2cc

    SHA256

    8104e56b589bfeef9600cbd4006abe8ee823b6a5da2661afdaf57756949a3bda

    SHA512

    474f8c2b23d88291bce261d6c19af6bc0a8013f9a199dbda0040f7abc3b1ebd03f08c02069f83e856b1280ee0afcf05032eeeb89504da2a89b4def9b9ad717de

  • \Users\Admin\AppData\Local\Temp\f2f7051c1e86c41c76e46b0695267926190e3ccfa733e8826a5d047425b89e16mgr.exe
    Filesize

    162KB

    MD5

    9a78067de2e2da49fca0dcd7900a6353

    SHA1

    c6c59bffaeeea473a75e808fd0b83cd9501ba2cc

    SHA256

    8104e56b589bfeef9600cbd4006abe8ee823b6a5da2661afdaf57756949a3bda

    SHA512

    474f8c2b23d88291bce261d6c19af6bc0a8013f9a199dbda0040f7abc3b1ebd03f08c02069f83e856b1280ee0afcf05032eeeb89504da2a89b4def9b9ad717de

  • \Users\Admin\AppData\Local\Temp\f2f7051c1e86c41c76e46b0695267926190e3ccfa733e8826a5d047425b89e16mgr.exe
    Filesize

    162KB

    MD5

    9a78067de2e2da49fca0dcd7900a6353

    SHA1

    c6c59bffaeeea473a75e808fd0b83cd9501ba2cc

    SHA256

    8104e56b589bfeef9600cbd4006abe8ee823b6a5da2661afdaf57756949a3bda

    SHA512

    474f8c2b23d88291bce261d6c19af6bc0a8013f9a199dbda0040f7abc3b1ebd03f08c02069f83e856b1280ee0afcf05032eeeb89504da2a89b4def9b9ad717de

  • \Users\Admin\AppData\Local\Temp\f2f7051c1e86c41c76e46b0695267926190e3ccfa733e8826a5d047425b89e16mgr.exe
    Filesize

    162KB

    MD5

    9a78067de2e2da49fca0dcd7900a6353

    SHA1

    c6c59bffaeeea473a75e808fd0b83cd9501ba2cc

    SHA256

    8104e56b589bfeef9600cbd4006abe8ee823b6a5da2661afdaf57756949a3bda

    SHA512

    474f8c2b23d88291bce261d6c19af6bc0a8013f9a199dbda0040f7abc3b1ebd03f08c02069f83e856b1280ee0afcf05032eeeb89504da2a89b4def9b9ad717de

  • \Users\Admin\AppData\Local\Temp\~TM473E.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TM480A.tmp
    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • memory/692-63-0x00000000001D0000-0x00000000001DD000-memory.dmp
    Filesize

    52KB

  • memory/692-54-0x0000000075601000-0x0000000075603000-memory.dmp
    Filesize

    8KB

  • memory/692-59-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/1664-57-0x0000000000000000-mapping.dmp
  • memory/1664-69-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/1664-68-0x0000000001E10000-0x0000000001E79000-memory.dmp
    Filesize

    420KB

  • memory/1664-70-0x0000000077000000-0x0000000077180000-memory.dmp
    Filesize

    1.5MB