Analysis

  • max time kernel
    134s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 13:05

General

  • Target

    9bf6fd6305823fdc46f440947c453c9b25fc5a558552d49f210136c3d39a0c64.exe

  • Size

    94KB

  • MD5

    13eb3016cfc7c0d19262104ff4d76b9f

  • SHA1

    a51fc76b9cc91c5a64d9e01607ccc55a3f70b77e

  • SHA256

    9bf6fd6305823fdc46f440947c453c9b25fc5a558552d49f210136c3d39a0c64

  • SHA512

    7bc8a0627ca3f723d36bd033a5691b951bf9422754c96bbb4579a985e0a5f8444212508c4fef3b1bee912b47a650339340fc12730af67ea1058116478c478750

  • SSDEEP

    1536:c2iAx9tTrvqoCSrZOEUoEUd1nIC1hvYE/QVn2RCvsniyXlpAlo1eh+cy:cGvF1nIIYT2IKDm1hvy

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9bf6fd6305823fdc46f440947c453c9b25fc5a558552d49f210136c3d39a0c64.exe
    "C:\Users\Admin\AppData\Local\Temp\9bf6fd6305823fdc46f440947c453c9b25fc5a558552d49f210136c3d39a0c64.exe"
    1⤵
    • Loads dropped DLL
    PID:4808
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4808 -s 10176
      2⤵
      • Program crash
      PID:4816
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4808 -ip 4808
    1⤵
      PID:4968

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\~TM760F.tmp
      Filesize

      1.6MB

      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • memory/4808-133-0x0000000000400000-0x0000000000444000-memory.dmp
      Filesize

      272KB

    • memory/4808-134-0x00000000021A0000-0x00000000021E4000-memory.dmp
      Filesize

      272KB

    • memory/4808-135-0x0000000076F10000-0x00000000770B3000-memory.dmp
      Filesize

      1.6MB