Analysis
-
max time kernel
629s -
max time network
637s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
29-05-2024 12:30
Static task
static1
Behavioral task
behavioral1
Sample
c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe
Resource
win7-20240508-en
General
-
Target
c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe
-
Size
464KB
-
MD5
5ff1999425fe352ee7fe4d1eb995a2fe
-
SHA1
2cb44adb130a1316010cee3e54dbbc432f40d807
-
SHA256
c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f
-
SHA512
58bb4d99c717a52fe7cd516eb6a1db45428e666788742d452eae902a80391ccb8249f40bd05a2c2f79826d0c744859e8b2c85e0d4578867cf2ff5ab6acceb4f1
-
SSDEEP
6144:5Sl3cEjScqKbDFrXNAvJ3BEXDhI0ifpxzxGqW7qcRa9Br7ierTrD9f5jxZ8YFYZH:QlsEGZK1SB30mRG9mcrefJ1bXCtsdu
Malware Config
Extracted
ramnit
9
coolinrek.eu:443
-
campaign_timestamp
1.512372688e+09
-
compile_timestamp
1.507285437e+09
-
dga_seed
2.559241794e+09
-
listen_port
0
-
num_dga_domains
100
Extracted
ramnit
��
coolinrek.eu:443
-
campaign_timestamp
1.512372688e+09
-
compile_timestamp
1.507285437e+09
-
dga_seed
2.559241794e+09
-
listen_port
0
-
num_dga_domains
100
Signatures
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe -
Deletes itself 1 IoCs
Processes:
wmplayer.exepid process 4092 wmplayer.exe -
Loads dropped DLL 1 IoCs
Processes:
wmplayer.exepid process 4092 wmplayer.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
WScript.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\asovkydn = "C:\\Users\\Admin\\AppData\\Roaming\\asovkydn\\pfnxswby.vbs" WScript.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exedescription pid process target process PID 3152 set thread context of 4092 3152 c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe wmplayer.exe PID 3152 set thread context of 4092 3152 c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe wmplayer.exe -
Modifies registry class 1 IoCs
Processes:
wmplayer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings wmplayer.exe -
NTFS ADS 1 IoCs
Processes:
cmd.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\asovkydn\iygiuyme.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
wmplayer.exepowershell.exepid process 4092 wmplayer.exe 4092 wmplayer.exe 3740 powershell.exe 3740 powershell.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe 4092 wmplayer.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exepid process 3152 c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exewmplayer.exepowershell.exedescription pid process Token: SeDebugPrivilege 3152 c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe Token: SeSecurityPrivilege 4092 wmplayer.exe Token: SeDebugPrivilege 4092 wmplayer.exe Token: SeRestorePrivilege 4092 wmplayer.exe Token: SeBackupPrivilege 4092 wmplayer.exe Token: SeDebugPrivilege 4092 wmplayer.exe Token: SeDebugPrivilege 3740 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exewmplayer.exepowershell.exedescription pid process target process PID 3152 wrote to memory of 4092 3152 c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe wmplayer.exe PID 3152 wrote to memory of 4092 3152 c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe wmplayer.exe PID 3152 wrote to memory of 4092 3152 c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe wmplayer.exe PID 3152 wrote to memory of 4092 3152 c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe wmplayer.exe PID 3152 wrote to memory of 4092 3152 c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe wmplayer.exe PID 3152 wrote to memory of 4092 3152 c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe wmplayer.exe PID 3152 wrote to memory of 4092 3152 c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe wmplayer.exe PID 4092 wrote to memory of 1900 4092 wmplayer.exe WScript.exe PID 4092 wrote to memory of 1900 4092 wmplayer.exe WScript.exe PID 4092 wrote to memory of 1900 4092 wmplayer.exe WScript.exe PID 4092 wrote to memory of 3740 4092 wmplayer.exe powershell.exe PID 4092 wrote to memory of 3740 4092 wmplayer.exe powershell.exe PID 4092 wrote to memory of 3740 4092 wmplayer.exe powershell.exe PID 3740 wrote to memory of 2160 3740 powershell.exe cmd.exe PID 3740 wrote to memory of 2160 3740 powershell.exe cmd.exe PID 3740 wrote to memory of 2160 3740 powershell.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe"C:\Users\Admin\AppData\Local\Temp\c191595a7ab6af9541dadd4b6544c9b65a9e5fa76f49836d1f3fc28a50c0459f.exe"1⤵
- Checks BIOS information in registry
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe"2⤵
- Deletes itself
- Loads dropped DLL
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\asovkydn\wlunnrst.vbs"3⤵
- Adds Run key to start application
PID:1900
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy bypass -File C:\Users\Admin\AppData\Roaming\asovkydn\lxjvjhvg.ps13⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c echo.>C:\Users\Admin\AppData\Roaming\asovkydn\iygiuyme.exe:Zone.Identifier4⤵
- NTFS ADS
PID:2160
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
625KB
MD5eccf28d7e5ccec24119b88edd160f8f4
SHA198509587a3d37a20b56b50fd57f823a1691a034c
SHA256820c83c0533cfce2928e29edeaf6c255bc19ac9718b25a5656d99ffac30a03d6
SHA512c1c94bbb781625b2317f0a8178d3a10d891fb71bca8f82cd831c484e8ab125301b82a14fe2ff070dc99a496cc00234300fa5536401018c40d49d44ae89409670
-
Filesize
28B
MD5b150a7db3c24b5ebc0f8534a3e57aa0e
SHA15af4a53faa6cc2457b63b26766cb5da7dc07f1bd
SHA256d9cff8fe1bdbef1cc46aa54ad16ec006e2cf07765802352169b35fd80e06e734
SHA5124dc07b6c76bf29f5523070cc35626d38857ad71999997b6bdfb866c90919cd96451778a9968a59b082b99743c0af7891da2a3fc2c13cc51acdb0b3b98f000e9e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
83B
MD57a2d1e2bfe89e26e6a27995f89820c6f
SHA1a8d8c0c6de69d1b3b373e6c6f80913b3488a73f8
SHA256ecafd7ae9d996f0ee057463c284b92137490c19b4061b269be0a035e0b1b3592
SHA51227eee429709f8ee682a771839c7dcc0f907cf592e16bc0e069c340dec2bbbea79db89559d1a97c4c4b9ed6084f110c119c175caa81d6ab9c3ef4c24eb9d22315
-
Filesize
193B
MD5925953129e9bb5fedebf21f20d213bd9
SHA1bae5f72c65a56c1b90c06c0efeefbeb19308eb30
SHA2566a1cdbd0ef4bec2f9b04546999d5b69e8a93b9821c40fecb69427151f11776e5
SHA512663a46f05f9913ec73f91dd0f9f7b5b4b136b2c39a64327c676c373992705710092d13073dc68c65a7231ce6f7a076cf032192506ddbf88a49adcac1bf6a69d3