Analysis

  • max time kernel
    19s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 08:08

General

  • Target

    c0f2e6f28656d4e0acd886f7ba2bc62de65bc8f964226507f8d05880e54653f9.exe

  • Size

    201KB

  • MD5

    23c3b36ac081e0125c22edd246823380

  • SHA1

    592c01f217601b759eaace9b2847dd70df81880c

  • SHA256

    c0f2e6f28656d4e0acd886f7ba2bc62de65bc8f964226507f8d05880e54653f9

  • SHA512

    40a0c58ea4a56059345484de16afb16259c4f41b93042c4b00d88e10b9cf56e2b162ee4326dca57c553f01e15b4e3299e83c8ab40e2b72e6c50e852df82586d2

  • SSDEEP

    1536:CpXfGxKjqArOgFm7BYUfng9fMGQkINB1Eq:OXO2qwWZnkfIkIWq

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0f2e6f28656d4e0acd886f7ba2bc62de65bc8f964226507f8d05880e54653f9.exe
    "C:\Users\Admin\AppData\Local\Temp\c0f2e6f28656d4e0acd886f7ba2bc62de65bc8f964226507f8d05880e54653f9.exe"
    1⤵
    • Loads dropped DLL
    PID:1076
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1076 -s 148
      2⤵
      • Program crash
      PID:1952

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\~TM3489.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TM3507.tmp
    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • memory/1076-54-0x0000000076AE1000-0x0000000076AE3000-memory.dmp
    Filesize

    8KB

  • memory/1076-57-0x0000000000220000-0x000000000024A000-memory.dmp
    Filesize

    168KB

  • memory/1076-56-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/1076-58-0x0000000077C10000-0x0000000077D90000-memory.dmp
    Filesize

    1.5MB

  • memory/1076-60-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/1076-61-0x0000000077C10000-0x0000000077D90000-memory.dmp
    Filesize

    1.5MB