Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 07:01

General

  • Target

    c90d61cb1a440ebfcd6946e5406df8de7512f09ce7e992d7a1355298251da7c7.exe

  • Size

    163KB

  • MD5

    7301d686bd3265bdb25ea71b4cfa8ece

  • SHA1

    6bc92a116bc9c5c6ab6c4b81531fe2f6698034f7

  • SHA256

    c90d61cb1a440ebfcd6946e5406df8de7512f09ce7e992d7a1355298251da7c7

  • SHA512

    4bbf7144f6e6cbbd275d5dc6e7a37437a83e1a8c018be7657346575b7fba373972b11626a5fd4394b75ec129898e6fae8f181ca26a510511191a73b8b08f29d9

  • SSDEEP

    3072:Y8Zc0hTH53F/y0nzTd6UjIWVvn+ojp0L/YFh:00XXzxHhvJIc

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c90d61cb1a440ebfcd6946e5406df8de7512f09ce7e992d7a1355298251da7c7.exe
    "C:\Users\Admin\AppData\Local\Temp\c90d61cb1a440ebfcd6946e5406df8de7512f09ce7e992d7a1355298251da7c7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of UnmapMainImage
    PID:4888
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 504
      2⤵
      • Program crash
      PID:1932
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4888 -ip 4888
    1⤵
      PID:4344

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\~TM6BFD.tmp
      Filesize

      1.6MB

      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • memory/4888-134-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/4888-135-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/4888-137-0x0000000000400000-0x000000000042D000-memory.dmp
      Filesize

      180KB

    • memory/4888-138-0x0000000000400000-0x000000000042D000-memory.dmp
      Filesize

      180KB

    • memory/4888-139-0x0000000000400000-0x000000000042D000-memory.dmp
      Filesize

      180KB

    • memory/4888-140-0x0000000077510000-0x00000000776B3000-memory.dmp
      Filesize

      1.6MB

    • memory/4888-141-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB