Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2023 13:17

General

  • Target

    719be2a7e0f7dfd0aba67017ec2966cb.exe

  • Size

    220KB

  • MD5

    719be2a7e0f7dfd0aba67017ec2966cb

  • SHA1

    7f64efceb554aed2ddf665ebfca47eaa71ab3677

  • SHA256

    3b47910e69e7050a8f0225fd3bdfc003802b392e12519f5f2413462e6481e47a

  • SHA512

    ca95c58fc4d5aed75c1d6c6c95b799fde9c7665dcce3aab5c47971a53324977e0211206cd1f17659c4f5de3fda632dbacc0be62e5c79d8d4b384506856f4e143

  • SSDEEP

    3072:GMsCUsER3Fx/asAm3jUWvUIYeMYqFquq8RnPZKlNkfKN5CS+t9CpZ+AS7P1ZBGjh:GMsCUpR35iLs8WD4HCGX7BGqy+lY

Malware Config

Extracted

Family

ramnit

Botnet

26

C2

��1:8001

Attributes
  • campaign_timestamp

    1.505981184e+09

  • compile_timestamp

    1.500910876e+09

  • dga_seed

    7.90544302e+08

  • listen_port

    0

  • num_dga_domains

    40

xor.base64
rc4.plain
rsa_pubkey.base64

Extracted

Family

ramnit

Botnet

��1

C2

��1:8001

Attributes
  • campaign_timestamp

    1.505981184e+09

  • compile_timestamp

    1.500910876e+09

  • dga_seed

    7.90544302e+08

  • listen_port

    0

  • num_dga_domains

    40

xor.base64
rc4.plain
rsa_pubkey.base64

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\719be2a7e0f7dfd0aba67017ec2966cb.exe
    "C:\Users\Admin\AppData\Local\Temp\719be2a7e0f7dfd0aba67017ec2966cb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4876
    • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
      "C:\Program Files (x86)\Windows Media Player\wmplayer.exe"
      2⤵
      • Deletes itself
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5016
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\awyhryyo\wpfcxolu.vbs"
        3⤵
        • Adds Run key to start application
        PID:2516

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5016-0-0x0000000000A30000-0x0000000000A31000-memory.dmp
    Filesize

    4KB

  • memory/5016-2-0x0000000000E20000-0x0000000000E60000-memory.dmp
    Filesize

    256KB

  • memory/5016-7-0x0000000000E20000-0x0000000000E60000-memory.dmp
    Filesize

    256KB

  • memory/5016-6-0x0000000000E20000-0x0000000000E60000-memory.dmp
    Filesize

    256KB

  • memory/5016-1-0x0000000000E60000-0x0000000000E61000-memory.dmp
    Filesize

    4KB

  • memory/5016-20-0x0000000000E20000-0x0000000000E60000-memory.dmp
    Filesize

    256KB

  • memory/5016-29-0x0000000000E20000-0x0000000000E60000-memory.dmp
    Filesize

    256KB

  • memory/5016-32-0x0000000000E20000-0x0000000000E60000-memory.dmp
    Filesize

    256KB

  • memory/5016-36-0x0000000000E20000-0x0000000000E60000-memory.dmp
    Filesize

    256KB

  • memory/5016-39-0x0000000000E20000-0x0000000000E60000-memory.dmp
    Filesize

    256KB

  • memory/5016-33-0x0000000000E20000-0x0000000000E60000-memory.dmp
    Filesize

    256KB

  • memory/5016-31-0x0000000000E20000-0x0000000000E60000-memory.dmp
    Filesize

    256KB

  • memory/5016-30-0x0000000000E20000-0x0000000000E60000-memory.dmp
    Filesize

    256KB

  • memory/5016-28-0x0000000000E20000-0x0000000000E60000-memory.dmp
    Filesize

    256KB

  • memory/5016-44-0x0000000000E20000-0x0000000000E60000-memory.dmp
    Filesize

    256KB

  • memory/5016-27-0x0000000000E20000-0x0000000000E60000-memory.dmp
    Filesize

    256KB

  • memory/5016-25-0x0000000000E20000-0x0000000000E60000-memory.dmp
    Filesize

    256KB

  • memory/5016-24-0x0000000000E20000-0x0000000000E60000-memory.dmp
    Filesize

    256KB

  • memory/5016-23-0x0000000000E20000-0x0000000000E60000-memory.dmp
    Filesize

    256KB

  • memory/5016-46-0x0000000000E20000-0x0000000000E60000-memory.dmp
    Filesize

    256KB

  • memory/5016-49-0x0000000000E20000-0x0000000000E60000-memory.dmp
    Filesize

    256KB

  • memory/5016-52-0x0000000000E20000-0x0000000000E60000-memory.dmp
    Filesize

    256KB

  • memory/5016-54-0x0000000000E20000-0x0000000000E60000-memory.dmp
    Filesize

    256KB

  • memory/5016-56-0x0000000000E20000-0x0000000000E60000-memory.dmp
    Filesize

    256KB

  • memory/5016-59-0x0000000000E20000-0x0000000000E60000-memory.dmp
    Filesize

    256KB

  • memory/5016-61-0x0000000000E20000-0x0000000000E60000-memory.dmp
    Filesize

    256KB

  • memory/5016-63-0x0000000000E20000-0x0000000000E60000-memory.dmp
    Filesize

    256KB