Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 06:19

General

  • Target

    ce0436b1b6cb586298c989a8e37e1f9d6959a05791ab75c6bb49248ae64eb474.exe

  • Size

    157KB

  • MD5

    1f3c18b06fefe7f14aff8c4eced6123c

  • SHA1

    6d41672c367aaaee418d8170c31427671720bdfb

  • SHA256

    ce0436b1b6cb586298c989a8e37e1f9d6959a05791ab75c6bb49248ae64eb474

  • SHA512

    7a1530fa39559e9a47504a543e8b2ffbeaceea9a22a6ae20b58d9180ed5ba02f0ef822acd940af778dd4b0e1734987e9a9dc139563051d8b92fbe112a7cd4c3f

  • SSDEEP

    3072:Hr6W2wIcju6IIXlNPQmTh907Y6lP/8qkrHK:L6gI4u6lXnxh65Q

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce0436b1b6cb586298c989a8e37e1f9d6959a05791ab75c6bb49248ae64eb474.exe
    "C:\Users\Admin\AppData\Local\Temp\ce0436b1b6cb586298c989a8e37e1f9d6959a05791ab75c6bb49248ae64eb474.exe"
    1⤵
    • Loads dropped DLL
    PID:4588
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4588 -s 520
      2⤵
      • Program crash
      PID:1560
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4588 -ip 4588
    1⤵
      PID:736

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\~TM9167.tmp
      Filesize

      1.6MB

      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • memory/4588-133-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/4588-134-0x00000000021A0000-0x00000000021D1000-memory.dmp
      Filesize

      196KB

    • memory/4588-135-0x0000000077C10000-0x0000000077DB3000-memory.dmp
      Filesize

      1.6MB