Analysis

  • max time kernel
    43s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 05:38

General

  • Target

    d30d4c20801bb9c2e9d059519eb98b10a2b52aa84f1d2b946613049357d3e388.exe

  • Size

    174KB

  • MD5

    0e91d2d5475f78299696ba8904103740

  • SHA1

    311db277c6e802a9899302c2561fc266a880a9a3

  • SHA256

    d30d4c20801bb9c2e9d059519eb98b10a2b52aa84f1d2b946613049357d3e388

  • SHA512

    e26d959d8f58b0bc80374a02bba4a687d554bc54bc042c2632a9b1a03eed6f98a13b22f2341f71769adcd766610ed7d84dc4ba32bfa284fabf2a6e18275bc029

  • SSDEEP

    3072:Xr6W2wIcju6IIXlNPQmTh907Y6lP/8qkrHK6g0K4:76gI4u6lXnxh65QS4

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d30d4c20801bb9c2e9d059519eb98b10a2b52aa84f1d2b946613049357d3e388.exe
    "C:\Users\Admin\AppData\Local\Temp\d30d4c20801bb9c2e9d059519eb98b10a2b52aa84f1d2b946613049357d3e388.exe"
    1⤵
    • Loads dropped DLL
    PID:1516
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1516 -s 180
      2⤵
      • Program crash
      PID:1584

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\~TM1804.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TM1844.tmp
    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • memory/1516-54-0x0000000075111000-0x0000000075113000-memory.dmp
    Filesize

    8KB

  • memory/1516-57-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/1516-58-0x00000000002C0000-0x00000000002EA000-memory.dmp
    Filesize

    168KB

  • memory/1516-59-0x0000000076FB0000-0x0000000077130000-memory.dmp
    Filesize

    1.5MB