Analysis

  • max time kernel
    116s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 08:08

General

  • Target

    c0f2e6f28656d4e0acd886f7ba2bc62de65bc8f964226507f8d05880e54653f9.exe

  • Size

    201KB

  • MD5

    23c3b36ac081e0125c22edd246823380

  • SHA1

    592c01f217601b759eaace9b2847dd70df81880c

  • SHA256

    c0f2e6f28656d4e0acd886f7ba2bc62de65bc8f964226507f8d05880e54653f9

  • SHA512

    40a0c58ea4a56059345484de16afb16259c4f41b93042c4b00d88e10b9cf56e2b162ee4326dca57c553f01e15b4e3299e83c8ab40e2b72e6c50e852df82586d2

  • SSDEEP

    1536:CpXfGxKjqArOgFm7BYUfng9fMGQkINB1Eq:OXO2qwWZnkfIkIWq

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0f2e6f28656d4e0acd886f7ba2bc62de65bc8f964226507f8d05880e54653f9.exe
    "C:\Users\Admin\AppData\Local\Temp\c0f2e6f28656d4e0acd886f7ba2bc62de65bc8f964226507f8d05880e54653f9.exe"
    1⤵
    • Loads dropped DLL
    PID:4880
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4880 -s 508
      2⤵
      • Program crash
      PID:4184
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 4880 -ip 4880
    1⤵
      PID:4932

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\~TM8B7C.tmp
      Filesize

      1.6MB

      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • memory/4880-133-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/4880-134-0x00000000006E0000-0x000000000070A000-memory.dmp
      Filesize

      168KB

    • memory/4880-135-0x0000000077870000-0x0000000077A13000-memory.dmp
      Filesize

      1.6MB