Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 23:28

General

  • Target

    856ab46f5db4dd99658ff7a1991bc3646353d7a724e9363cf9cdd815cb3f4e96.exe

  • Size

    236KB

  • MD5

    11dbf6a7d4cc6662ac4608d2cd025d40

  • SHA1

    4927b37da827c60d657337da18897375deafdea1

  • SHA256

    856ab46f5db4dd99658ff7a1991bc3646353d7a724e9363cf9cdd815cb3f4e96

  • SHA512

    ca9c22733f667af8006e4139d71bd60775dd3ada7bd28e64622530423e70dc077e7cfcb92e1db087e5e662980d1ee0d3a0ae82b5cd8e31b61f9ffe386c70e080

  • SSDEEP

    1536:eG73mNhJCulPXO+hh0nDQbWV52Z/M6Qjiyhg9vgLcpSdGlWnk8rj:eTRCWPXuqZEXiyhSLls

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\856ab46f5db4dd99658ff7a1991bc3646353d7a724e9363cf9cdd815cb3f4e96.exe
    "C:\Users\Admin\AppData\Local\Temp\856ab46f5db4dd99658ff7a1991bc3646353d7a724e9363cf9cdd815cb3f4e96.exe"
    1⤵
    • Loads dropped DLL
    PID:1392
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1392 -s 100
      2⤵
      • Program crash
      PID:1928

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\~TME9B4.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TMEA80.tmp
    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • memory/1392-56-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1392-57-0x00000000773E0000-0x0000000077560000-memory.dmp
    Filesize

    1.5MB