Analysis

  • max time kernel
    137s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 14:49

General

  • Target

    2024-11-24_36508c961b7c7aaebefa90568e4fa865_bkransomware_ramnit.exe

  • Size

    1.9MB

  • MD5

    36508c961b7c7aaebefa90568e4fa865

  • SHA1

    6f302dc5f96b6b636d37d47475b68937a2b98a4e

  • SHA256

    d93b551b3835541376929d8faedf285bdc37a0c34be8efc58befcd22c4a68085

  • SHA512

    789136ef59eb273494b449441ee5680d6b43cc9cf4d4d24298db595319904877ead4a2634306d719dc31cb8406e4a6828311a8f5b532a2a79f81c81c83556988

  • SSDEEP

    49152:NexqJHK1DGeJfqopT1zZbFRKnxRBGoxLibj9Xl7Z/9Uu0E5:GqJHK1zJbpTVZb8pLlibj9Xl7Z/9n

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-11-24_36508c961b7c7aaebefa90568e4fa865_bkransomware_ramnit.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-11-24_36508c961b7c7aaebefa90568e4fa865_bkransomware_ramnit.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Users\Admin\AppData\Local\Temp\2024-11-24_36508c961b7c7aaebefa90568e4fa865_bkransomware_ramnitSrv.exe
      C:\Users\Admin\AppData\Local\Temp\2024-11-24_36508c961b7c7aaebefa90568e4fa865_bkransomware_ramnitSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2916
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2032
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2564
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2564 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2176

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f9b51ef567f9c524cff3ae45a9a49c94

    SHA1

    ca76b8a390a088c8edecec57ddfb7a54dd0275e8

    SHA256

    36504613e053cf478f1efb7b29c25897a26a2c953af24224620508743f2406a4

    SHA512

    cf8808f6dafa6e1a21e73d02532a9021c053c79cc68de3eab742c11ec9741ea421489a6c76886d1025e8eb112cd9cb47ed6bba2f76482a2324aa74a625e5e8d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    77cdccb27e98cedad70e43dfd1b6cad1

    SHA1

    8ffac321a5174ad9a24e2d257fcb07bf5d224d60

    SHA256

    9581b5885a528277dec01128bb061ac3bdf441c1dbebca2e270ce78f2fdd3510

    SHA512

    c83340bb92429463089c0a8b805aa0012bf16853a77f0eb0e51d7c29fe3f27b7d87d14f6c9129c181f7f96cc1fc7fd87bcd0cfc5d0b9920c6d08cd5f622f568f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8a8faae35eb388d3b4a268436157fedf

    SHA1

    61155afca1d829bd8f159602358d727b6b0f7486

    SHA256

    a1655728f9c4f0a45e958c9bbcdc066f17be26185e686ce073b37e0237283ff7

    SHA512

    f6569057172b390bcb68ea6d04b3be7bb20b395eb129da4b8eaa2ed783db04884dd8c20f5cb7d1ed09fe153d6103db425bbd237cda74933613dc9ea742e4e9a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6cdda5afe5637819c85b7fddb84d412a

    SHA1

    a441bab6c3a7bb5f270952af0f82ad633c988685

    SHA256

    95b45348c631fd203f9b3bb6169a87e5e070f17a885c03287aef4435c8c2cbe7

    SHA512

    66492711c3cb4531b566f5cd24be206b361cdd9c161ad1f366cac5766de974401d3caf548a91ae7d06382e87b71492f9939a01ba8f2c71fb6d57ebeb1f3c0557

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0a82e9b28ea393f1e6bb2ffedb69e411

    SHA1

    2fd9bd1e3648fa0079385672a6a1b1a0ced5d440

    SHA256

    6dd5e2a682146e25bbca79b1e1850d9bdff617fea2b582c58812d849e8af273d

    SHA512

    95ad00c358cd1e38d6ed5a8d61471dea90b17e6b575a27d1858a58d36bc8886b5d67addc769a59e9ee41cbfa1738310ffe3a1e430314df51084c4cb0f6557917

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8f9644c86123388c1f0ed4a42ec02fb9

    SHA1

    64950ebf1cd9a4ab725059cb239eb99524a45125

    SHA256

    f967820f4c159232d74fa9171b9d4dcb9cf4b4fb1c43f6fec6aeebbd9727c276

    SHA512

    87e38dd9bf031120bc89faf4c72da6c05ffae59cf3ad703b96f67361135200d337064072599c81940f7d5c5645e6fabd2ddfe3753f007038e0ecfe7d3ffbd4c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    879fb1e781b3cfcb6f324ff5b2b57a0d

    SHA1

    78f4e35bd4c0a1c02ab788291947c2bfb4126d37

    SHA256

    01dc4605c8b8621789d506185f02b69e20d3036887007b582ff8c11bac38815e

    SHA512

    cfb814d1b5e7b54e8fdb594a1d940c9e385f1c236a1ec6b157dbcf908fa12535c3e0786ef449eda03c30df428d0f84d368e6b4125b6c1a565f7e61cba4db14fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3b883340d5bfb30e1d187a84a4c2be70

    SHA1

    f329867b4e5200d37d91a138e89ea3be8a62b744

    SHA256

    99cd20eb7bf39dd411c3bcec66b707cd8c65c2525576fb31c86fbb512b6c4ba1

    SHA512

    edcee8c1c1c8367689e2c6379d450230b9abc915e887194a1f0927cf1f5c470172a96df9f73df94a7e0bc04df75966c987dc1799939d506e9dfbc2e1a3eef08a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bfce6ca853b6e8740e4eb0e7cf25e623

    SHA1

    70480c6f9ecdb747b6da5f04bab88a6e480041a2

    SHA256

    81673a8e418ee5892e74273604479184f60a4d916e2d1146fc65e0eb3b80a41b

    SHA512

    7f9c1ad46b88355d4358f49e15a27b1c59921c8a9eca216e2399ef3de89fe441cda18b1c91d1ad52879564043051fc4624e2d0e28cf25826dfb46a77dc19dc37

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    00fce5bcaafc2bd1d76197dedeb1e1ba

    SHA1

    386766a19310dc2379e5a5fac3bf7e87e1d26ab3

    SHA256

    ec451dd2098c2220ccc6289291795da2367e3bb355bedad75d81626c9d9ca6a7

    SHA512

    062af98226d5a5b0bcbd1929b0cf5b7c714951c2ae8c4078afd3691345e715a55aeac874b360ddbcec51afde6ddb249ec0fe9f61830ff1925953e67b806f9eb8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a9755b264d03ab09e6cccc1efe294159

    SHA1

    6ab3bd5c016fbbe36d962b32a4c65f2a1901f729

    SHA256

    ff33788069c563be765a1c7f09856daa2c4dded69155180318bfc14b6f6011de

    SHA512

    fef9ac3263672950129f8824f003cb807e86d72dde1fbfa5408aab4d6c74db7429556db957bf39fc11d3c9f1361322804ba954028161f6eba69ac85d99d782fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7879e5d5016085a9da9f4c3f7b6c627a

    SHA1

    89d53bd2254e7fdfd2bb4a616a0adf9588d9a12f

    SHA256

    340bb9a54ca39361d3505a690d18f38fc4e9c1642023e08926dc4a9448180ef5

    SHA512

    8b85d11b0948d05411bbfb041b75e4065af8e16b54d68c65bc1b884bc82052c7e8020f5378b6aa424fb716ec6ebee5138c26b469445e065201ef968b09453aae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    845a11665cb882b224f484961f60669b

    SHA1

    5d67c2b159d59ffbcd88c92fdd45fcc32fe715d3

    SHA256

    f9bc9215395f136aeab85bb27a606bcdf50fc9300136b230f55ea0480103c7c3

    SHA512

    2fd5019a2e8bf6d20ba2d73f02d4e14808a4260a130e67904c4d7d0402a0a47cb81864f756efa8877784dd390ffb16ca862433778f85a79cf16e9da0655c0ef9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8a29faf30e12beae1b9c89f1ccba8d3e

    SHA1

    98665111acf6b6ec219e3527698bb00d12435687

    SHA256

    dcbc08d82fbc80b95ef56ca37f493c42a4f38e01f00df53e219ded72e92bc872

    SHA512

    302e62583817e8ec0a1a2c4fe04de20642f99812ded150ef7daad2919955553da6a4fd99902f3c24440243f6792c2104d556af4743d589218db0fba24c78cc85

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1a34cda7bb245a834a344720054061c5

    SHA1

    d4364480ff3a0da38e1d0504aa6dde3a032e9da3

    SHA256

    476ab05904873fd9c151f1de7e183cc4dd387d8b864d676891d0328c27af7d82

    SHA512

    0ecb78aa6f006c5525ba1bfc1be3af00944e7b76592ba0b6131a5f9a4eb2767cecc82528304986a6c1c617a7c417a93fe742fdcc9309f4a57c801c1d81dc641f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f843f751d4d349b9dc6a41d26ff8aa9d

    SHA1

    2910aad639a9849aa45c1b1a3c00da9d4c7abb94

    SHA256

    ee218d16d131bc19cbcdd15ddf9b27084d5aba124b9c2110ff35bc49bef07b84

    SHA512

    0e75f64a34985e320c2f2de7bea5780142a16790b0ebc33963073cfe5f86418c814375499d6a8f64c12d37a5a27bccf952d40ba178092b281e18d2c02d39ce3c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e372e5ed9cf492f6939b25c50ac4fadd

    SHA1

    bbb2d62fcbb3580d4610216aa40ca0eb603e1cb2

    SHA256

    1e1a39f1bb3d217a909df4fb3b9ad19e0fd41743115e34aa64fc7e7a5c9fb203

    SHA512

    82cdcb3079c3f5fc41dae9fc918bcbcde97c028894060076bdfddd7dce92937279685fb7862c721219d8de813d6a15f0b7c5d41075a734ec0c7a3dc6b6005869

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    86428378050c0d1a6be7c00a71451b78

    SHA1

    5b8ca094f48aa64503398e9fa5cf104c65fcb3cf

    SHA256

    2d445598357f24c414c6b809c9879466596ad053c1a1dad1a974b989b31780cb

    SHA512

    9192553a9e1a2aef7468efdf097e625ea12a9dd568d7d6feb910e7ae22ce8b9fbc21869ee688c20b9e24d36ba8c2748d2b4a5c18cd0f3c0c37fc059979456b41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2c4266ca602ab11ace755cc7a06d5cd6

    SHA1

    8c849217179615f00f2cc8dc9895dfb9460e10cc

    SHA256

    f13912787932d5eb31a6aa90f7ead3eaaf99e286890ff08711a34756174feaa8

    SHA512

    a151f06ab813927646b51e741aadc0b7bab3a030093287f40eebdc62284d0989ae8060562010d0e74b52f8ef180dcd130123a1fe3df7d2aaddc98719d1fc5c85

  • C:\Users\Admin\AppData\Local\Temp\CabA3C1.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarA431.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2032-17-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2032-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2032-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2032-19-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2868-23-0x0000000000D20000-0x0000000000F1C000-memory.dmp

    Filesize

    2.0MB

  • memory/2868-0-0x0000000000D20000-0x0000000000F1C000-memory.dmp

    Filesize

    2.0MB

  • memory/2868-7-0x0000000000110000-0x000000000013E000-memory.dmp

    Filesize

    184KB

  • memory/2868-24-0x0000000000110000-0x000000000013E000-memory.dmp

    Filesize

    184KB

  • memory/2916-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2916-15-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB