Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 11:55

General

  • Target

    a44a436543116b8cf15a8204ef0284499dc0cac765fae1fc53d872e861b9846f.exe

  • Size

    121KB

  • MD5

    3cfb543a2dad5ff455f25a019ab968bd

  • SHA1

    a2aa53d9861cd71558ec63b3fe2ca3bae5a7cdcb

  • SHA256

    a44a436543116b8cf15a8204ef0284499dc0cac765fae1fc53d872e861b9846f

  • SHA512

    e2f55d7f662998b20d3e5e8a3ed0fb600913213cab03b86e270989c33dd80a4ea4aedad077e3a5ed821687da2ac3d3e5650b9ed1e1f92fe22c0f6355a31a64a5

  • SSDEEP

    1536:A235b7vkmVN+1e3c+ibV561RBhoB1EqQoskOCtaRQgVfl:d3lomT+s3cRSfB3qLsIa2gP

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a44a436543116b8cf15a8204ef0284499dc0cac765fae1fc53d872e861b9846f.exe
    "C:\Users\Admin\AppData\Local\Temp\a44a436543116b8cf15a8204ef0284499dc0cac765fae1fc53d872e861b9846f.exe"
    1⤵
    • Loads dropped DLL
    PID:1088
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1088 -s 100
      2⤵
      • Program crash
      PID:1656

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\~TMEE75.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TMEF21.tmp
    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • memory/1088-56-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1088-57-0x0000000000220000-0x0000000000242000-memory.dmp
    Filesize

    136KB

  • memory/1088-58-0x0000000077160000-0x00000000772E0000-memory.dmp
    Filesize

    1.5MB