Analysis

  • max time kernel
    65s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 07:45

General

  • Target

    c3ae25cc1f5bc0e70c61eb82d74661f7d90650f209f86b713da65a6504576c1e.exe

  • Size

    94KB

  • MD5

    e411124d193c887dea709368373715d8

  • SHA1

    93b097f4f376023580a947f3e99eec8fa7c85293

  • SHA256

    c3ae25cc1f5bc0e70c61eb82d74661f7d90650f209f86b713da65a6504576c1e

  • SHA512

    15c4c8605bc5afc6f21390cd8cda7a39d2d0ef690d67618acbde090df67790db4bfd62e12fc62daa19ac01a721d202c92337cf9a299b1d6ac1caf3f25e2bc417

  • SSDEEP

    1536:R2iAx9tTrvqoCSrZOEUoEUd1nIC1hvYE/QVn2RCvsniyXlpAlo1eh+cy:RGvF1nIIYT2IKDm1hvy

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3ae25cc1f5bc0e70c61eb82d74661f7d90650f209f86b713da65a6504576c1e.exe
    "C:\Users\Admin\AppData\Local\Temp\c3ae25cc1f5bc0e70c61eb82d74661f7d90650f209f86b713da65a6504576c1e.exe"
    1⤵
    • Loads dropped DLL
    PID:2564
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2564 -s 10176
      2⤵
      • Program crash
      PID:4880
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2564 -ip 2564
    1⤵
      PID:4932

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\~TMD12F.tmp
      Filesize

      1.6MB

      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • memory/2564-132-0x0000000000400000-0x0000000000443000-memory.dmp
      Filesize

      268KB

    • memory/2564-134-0x00000000021D0000-0x0000000002213000-memory.dmp
      Filesize

      268KB

    • memory/2564-135-0x0000000000400000-0x0000000000443000-memory.dmp
      Filesize

      268KB

    • memory/2564-136-0x0000000077D50000-0x0000000077EF3000-memory.dmp
      Filesize

      1.6MB