Analysis

  • max time kernel
    36s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 06:19

General

  • Target

    ce0436b1b6cb586298c989a8e37e1f9d6959a05791ab75c6bb49248ae64eb474.exe

  • Size

    157KB

  • MD5

    1f3c18b06fefe7f14aff8c4eced6123c

  • SHA1

    6d41672c367aaaee418d8170c31427671720bdfb

  • SHA256

    ce0436b1b6cb586298c989a8e37e1f9d6959a05791ab75c6bb49248ae64eb474

  • SHA512

    7a1530fa39559e9a47504a543e8b2ffbeaceea9a22a6ae20b58d9180ed5ba02f0ef822acd940af778dd4b0e1734987e9a9dc139563051d8b92fbe112a7cd4c3f

  • SSDEEP

    3072:Hr6W2wIcju6IIXlNPQmTh907Y6lP/8qkrHK:L6gI4u6lXnxh65Q

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce0436b1b6cb586298c989a8e37e1f9d6959a05791ab75c6bb49248ae64eb474.exe
    "C:\Users\Admin\AppData\Local\Temp\ce0436b1b6cb586298c989a8e37e1f9d6959a05791ab75c6bb49248ae64eb474.exe"
    1⤵
    • Loads dropped DLL
    PID:1836
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 180
      2⤵
      • Program crash
      PID:1656

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\~TMC03.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TMCCF.tmp
    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • memory/1836-54-0x0000000075C51000-0x0000000075C53000-memory.dmp
    Filesize

    8KB

  • memory/1836-57-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/1836-58-0x0000000000220000-0x0000000000251000-memory.dmp
    Filesize

    196KB

  • memory/1836-59-0x0000000077260000-0x00000000773E0000-memory.dmp
    Filesize

    1.5MB