Analysis
-
max time kernel
630s -
max time network
617s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
29-05-2024 12:30
Static task
static1
Behavioral task
behavioral1
Sample
c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe
Resource
win7-20240508-en
General
-
Target
c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe
-
Size
464KB
-
MD5
5ff1999425fe352ee7fe4d1eb995a2fe
-
SHA1
2cb44adb130a1316010cee3e54dbbc432f40d807
-
SHA256
c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f
-
SHA512
58bb4d99c717a52fe7cd516eb6a1db45428e666788742d452eae902a80391ccb8249f40bd05a2c2f79826d0c744859e8b2c85e0d4578867cf2ff5ab6acceb4f1
-
SSDEEP
6144:5Sl3cEjScqKbDFrXNAvJ3BEXDhI0ifpxzxGqW7qcRa9Br7ierTrD9f5jxZ8YFYZH:QlsEGZK1SB30mRG9mcrefJ1bXCtsdu
Malware Config
Extracted
ramnit
9
coolinrek.eu:443
-
campaign_timestamp
1.512372688e+09
-
compile_timestamp
1.507285437e+09
-
dga_seed
2.559241794e+09
-
listen_port
0
-
num_dga_domains
100
Extracted
ramnit
��
coolinrek.eu:443
-
campaign_timestamp
1.512372688e+09
-
compile_timestamp
1.507285437e+09
-
dga_seed
2.559241794e+09
-
listen_port
0
-
num_dga_domains
100
Signatures
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe -
Deletes itself 1 IoCs
Processes:
wmplayer.exepid process 1812 wmplayer.exe -
Loads dropped DLL 1 IoCs
Processes:
wmplayer.exepid process 1812 wmplayer.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
WScript.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\gypetjkd = "C:\\Users\\Admin\\AppData\\Roaming\\gypetjkd\\vlogceio.vbs" WScript.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exedescription pid process target process PID 1988 set thread context of 1812 1988 c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe wmplayer.exe PID 1988 set thread context of 1812 1988 c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe wmplayer.exe -
NTFS ADS 1 IoCs
Processes:
cmd.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\gypetjkd\ofhqejqt.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
wmplayer.exepowershell.exepid process 1812 wmplayer.exe 2816 powershell.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe 1812 wmplayer.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exepid process 1988 c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exewmplayer.exepowershell.exedescription pid process Token: SeDebugPrivilege 1988 c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe Token: SeSecurityPrivilege 1812 wmplayer.exe Token: SeDebugPrivilege 1812 wmplayer.exe Token: SeRestorePrivilege 1812 wmplayer.exe Token: SeBackupPrivilege 1812 wmplayer.exe Token: SeDebugPrivilege 1812 wmplayer.exe Token: SeDebugPrivilege 2816 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exewmplayer.exepowershell.exedescription pid process target process PID 1988 wrote to memory of 1812 1988 c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe wmplayer.exe PID 1988 wrote to memory of 1812 1988 c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe wmplayer.exe PID 1988 wrote to memory of 1812 1988 c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe wmplayer.exe PID 1988 wrote to memory of 1812 1988 c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe wmplayer.exe PID 1988 wrote to memory of 1812 1988 c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe wmplayer.exe PID 1988 wrote to memory of 1812 1988 c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe wmplayer.exe PID 1988 wrote to memory of 1812 1988 c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe wmplayer.exe PID 1988 wrote to memory of 1812 1988 c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe wmplayer.exe PID 1812 wrote to memory of 2556 1812 wmplayer.exe WScript.exe PID 1812 wrote to memory of 2556 1812 wmplayer.exe WScript.exe PID 1812 wrote to memory of 2556 1812 wmplayer.exe WScript.exe PID 1812 wrote to memory of 2556 1812 wmplayer.exe WScript.exe PID 1812 wrote to memory of 2816 1812 wmplayer.exe powershell.exe PID 1812 wrote to memory of 2816 1812 wmplayer.exe powershell.exe PID 1812 wrote to memory of 2816 1812 wmplayer.exe powershell.exe PID 1812 wrote to memory of 2816 1812 wmplayer.exe powershell.exe PID 2816 wrote to memory of 1632 2816 powershell.exe cmd.exe PID 2816 wrote to memory of 1632 2816 powershell.exe cmd.exe PID 2816 wrote to memory of 1632 2816 powershell.exe cmd.exe PID 2816 wrote to memory of 1632 2816 powershell.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe"C:\Users\Admin\AppData\Local\Temp\c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe"1⤵
- Checks BIOS information in registry
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe"2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\gypetjkd\drvvwywj.vbs"3⤵
- Adds Run key to start application
PID:2556
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy bypass -File C:\Users\Admin\AppData\Roaming\gypetjkd\rehesoay.ps13⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c echo.>C:\Users\Admin\AppData\Roaming\gypetjkd\ofhqejqt.exe:Zone.Identifier4⤵
- NTFS ADS
PID:1632
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28B
MD57c4d59962679d0ad79bb6c716713ea08
SHA14e23ea72bdc84ddc83c4a40f2d662522b2197990
SHA256251f1d2f5c1593cc4607a6c28dfc3f11607918a93681ce3fd79ddb9addc95ee9
SHA5126dae5b0caf2e25c85c5d72fe8d2f35103ea0b2faeff9a7f223450cf4e444fcfc2a52a42293674423533a9155257129eef1eec4b238db04cc1df20eced698b3b5
-
Filesize
193B
MD56025dc6983f0d4104727c8ef0f49f52d
SHA12657ddbcfefd080b7bc5160f44d75dae1eee787e
SHA2567d4439d7c00cb10faa33c7866d5eb68eee810f7e2441cabf75ec1007dc12e3d4
SHA51287e761cdac42dd5187dbfae4202b38ec1fac34bb37866aac6cad658b90e2c1a5a956a4402aaaf4539aa99e20c38f5f6d1ad6d914710d1175d783ed1130d6c5d1
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
83B
MD52d7646b76444ffef1463831657e8f77e
SHA138f78b0f5a3d810989c0775a99c9fd9742e6b455
SHA25698bbacbc341fda33f481907aa3c0ceda277568c565fdca85f455fb4b10e584ed
SHA5127d85be11594a4a95eead9c85ff919aee4fe7f4dc72754f7b1ffd74f0aa3502ac112eae08f1b02d3db4e3c9895fcadc4e74a7c165068a6a1038b914daa3ac56db
-
Filesize
1.1MB
MD59b98d47916ead4f69ef51b56b0c2323c
SHA1290a80b4ded0efc0fd00816f373fcea81a521330
SHA25696e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b
SHA51268b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94