Analysis

  • max time kernel
    133s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 23:53

General

  • Target

    68d421f94ed57e09bc0909948d5eb0e46b6afd41c08f4768f31d3e85852c51a3.exe

  • Size

    154KB

  • MD5

    3418d1fcbbceeec3d60d3e7ddb06ae00

  • SHA1

    41bfe0e7c7072b9df124941f1aa5251c8933b6cb

  • SHA256

    68d421f94ed57e09bc0909948d5eb0e46b6afd41c08f4768f31d3e85852c51a3

  • SHA512

    7f28caec30944535b36d7a8e42c1c9242c08d92ce5a35cbc676ae7e771e77b0bf6ec555a53e53b8611c47c4687ef9fbd6576197fe1660fc71a3493622f6b4581

  • SSDEEP

    3072:OGdefFWD+ZAOvu0xpHZ1/wwsL4DSzGlM3WH6MM4XD8TTstBWUtUh:FefZ6+ugp7/BvOGlMY6MMgD8MzWUy

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68d421f94ed57e09bc0909948d5eb0e46b6afd41c08f4768f31d3e85852c51a3.exe
    "C:\Users\Admin\AppData\Local\Temp\68d421f94ed57e09bc0909948d5eb0e46b6afd41c08f4768f31d3e85852c51a3.exe"
    1⤵
    • Loads dropped DLL
    PID:2728
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2728 -s 10180
      2⤵
      • Program crash
      PID:4980
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2728 -ip 2728
    1⤵
      PID:1448

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\~TM812B.tmp
      Filesize

      1.6MB

      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • memory/2728-132-0x0000000000400000-0x000000000046E000-memory.dmp
      Filesize

      440KB

    • memory/2728-134-0x00000000021C0000-0x000000000222E000-memory.dmp
      Filesize

      440KB

    • memory/2728-135-0x0000000000400000-0x000000000046E000-memory.dmp
      Filesize

      440KB

    • memory/2728-136-0x0000000077CA0000-0x0000000077E43000-memory.dmp
      Filesize

      1.6MB