Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 05:38

General

  • Target

    d30d4c20801bb9c2e9d059519eb98b10a2b52aa84f1d2b946613049357d3e388.exe

  • Size

    174KB

  • MD5

    0e91d2d5475f78299696ba8904103740

  • SHA1

    311db277c6e802a9899302c2561fc266a880a9a3

  • SHA256

    d30d4c20801bb9c2e9d059519eb98b10a2b52aa84f1d2b946613049357d3e388

  • SHA512

    e26d959d8f58b0bc80374a02bba4a687d554bc54bc042c2632a9b1a03eed6f98a13b22f2341f71769adcd766610ed7d84dc4ba32bfa284fabf2a6e18275bc029

  • SSDEEP

    3072:Xr6W2wIcju6IIXlNPQmTh907Y6lP/8qkrHK6g0K4:76gI4u6lXnxh65QS4

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d30d4c20801bb9c2e9d059519eb98b10a2b52aa84f1d2b946613049357d3e388.exe
    "C:\Users\Admin\AppData\Local\Temp\d30d4c20801bb9c2e9d059519eb98b10a2b52aa84f1d2b946613049357d3e388.exe"
    1⤵
    • Loads dropped DLL
    PID:4056
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 540
      2⤵
      • Program crash
      PID:5024
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4056 -ip 4056
    1⤵
      PID:3368

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\~TM7331.tmp
      Filesize

      1.6MB

      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • memory/4056-133-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/4056-134-0x00000000004A0000-0x00000000004CA000-memory.dmp
      Filesize

      168KB

    • memory/4056-135-0x00000000778C0000-0x0000000077A63000-memory.dmp
      Filesize

      1.6MB

    • memory/4056-136-0x00000000778C0000-0x0000000077A63000-memory.dmp
      Filesize

      1.6MB