Analysis

  • max time kernel
    121s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-01-2025 02:43

General

  • Target

    2025-01-10_06026052452148645ea8a81809a5be17_bkransomware_ramnit.exe

  • Size

    1.9MB

  • MD5

    06026052452148645ea8a81809a5be17

  • SHA1

    c3a17b07fabb55ed36a2cf54674fade7afb375b2

  • SHA256

    5bc1696a10586a56e8573f5fc4e3f60749da51a50ba08cf722017045a9a08e9d

  • SHA512

    bd8ddbb7f257611a2b8531992915f4864abb48eb4e0048776495ed91d32266270e0752941f44f7bdb13258cbbce75decd7c668c26abddd117e81ffc6bc0b2bb0

  • SSDEEP

    49152:FeYDquqezG3xoxpXAtrFahPkFiWqtoTS6tDz/HCQ+o:ALuLzG3xorYahPkFQcS6tDz/H3

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-01-10_06026052452148645ea8a81809a5be17_bkransomware_ramnit.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-01-10_06026052452148645ea8a81809a5be17_bkransomware_ramnit.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Users\Admin\AppData\Local\Temp\2025-01-10_06026052452148645ea8a81809a5be17_bkransomware_ramnitSrv.exe
      C:\Users\Admin\AppData\Local\Temp\2025-01-10_06026052452148645ea8a81809a5be17_bkransomware_ramnitSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2992
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2424
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2140
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2140 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2756

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ae39c533c624fc2e544bc1e563b9b9a4

    SHA1

    a014377115e3fd7c689ee7a3e4d86cb52d420d92

    SHA256

    c05379e139a3f6831289b56c9c0c9e85300d3f06c9072027a17dcaae3caba976

    SHA512

    b36870789d441c6ccb6bd161f18186a35b4edaa69d61f50221ccac504309b4cd2e4526ef72dc15824c6119fb4c44b5fa8fe0a93be63ee19c21a7052f27e46c6d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ac59ba55e8713da925de3347eddbb3f9

    SHA1

    d1c9c36a9b6c4ca35046641e7f07784d5179138d

    SHA256

    ee0b5077fe61bf9aad3ae251c4a4661e5ee1d0c0770f8674e60faf396284f92e

    SHA512

    657ad0d6422db1794ca54a713a12e962d9f90ef2a75572545bdd98e4a97c1959f02f4946eaad496155fac8082ec2b71bd7117ffc19a7679973457622e103248c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ab204762b2a7b0268bbaa9b2ebb1a9d8

    SHA1

    4c552925e1fcdabb850261ffac7ef150d38b0009

    SHA256

    bf59b31602afba3b3f3fe43b6a38443b3d00b13886e8c7f8b082d4e69ffe172c

    SHA512

    88bce05a442e2ba58f9fa94072f6d5524dc08ca9d249260d31b469b94f51d82095152c076e7e44164d6aad0daf38e0e005209dac64ddf7e9cff7e1a02eefd136

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e1200737fcb66c083d05f8dff3e959cb

    SHA1

    7432f063b3de8c6b0f08aaab1889d1d82788b3fa

    SHA256

    4ecd95994f59e8be26033ce03aa9a9648fefbd3fa39558a5945e009c3dee4551

    SHA512

    f6df0abdd8cdeaadb7c90ee8e264deb04ee172be636f3e18fc894f35446d8b4c29fbe0255d76bdfecd3ab573478ff394a5f52b828a14d2d8682c4a3b61a54665

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    789795b6ff517e9e4c599e9cc09682bf

    SHA1

    02b84b1dfebf8e450f35b0f725222d20667cb7c4

    SHA256

    31f14cfd150a71b68d159f8dbf75dbc8f2f62ede4c3156706d74500b878859ad

    SHA512

    950a977943af665fead9ad00b74fe7a9c32e8eaa8a19ad2272d0cb559bda4252746d9d300e06c1b762d29b602677def4f16988055c5eebdaf1c76a8ef52f54c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    40092c7125f1b86ab22f08075973499d

    SHA1

    e60d6aec61fd5c90b4493135fae806527a6fc515

    SHA256

    8a03f452c01844520c65a263ebe1066e07040b4ec53192b9c08896951ed26ace

    SHA512

    2cd60aed1064841931d1a77f48cdc1dc0959c8eabc8319411dbbcf9ed1bbe3d02b7583be0f5764197e8e8739b20b31cd8338f3ac6d7ae14605c97892c9cb18d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    90f9fa1870babae08f8de3414b8b1470

    SHA1

    1c71a3d8804835bfe2ad66413e345f102c170e9f

    SHA256

    1acb00ea3cc5a0ec913ee64e205bf87061ed3ec49c41becd8029eb684ec6ec72

    SHA512

    d26781d67f0db378271a4eb434b2b8651826f8c9f07057ab908aa4df171fa8bd0995659d4027ad3118fa3b3c2f405b5a6cd756e4b98b7e6f80b01f569e258f67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eb84c8f3cf75e3261b6a1f8f124bb0d0

    SHA1

    3bc606295e9a53bc8d9f830b9c19658cfa91f5e2

    SHA256

    359521765baad88089e4f4ff211797ba4a3800fe91d62cd9f133f67200fdffc6

    SHA512

    36bebeaa309d1f6f4209e647ce4c49a6b6abb3a69257526877469c51c739939c35342d6d8f8afceba4553f55814341b30fca465467b464d76f396ef2b07c1c1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    83ad0a2b448116cb1740146bd036aee7

    SHA1

    a33d138f4094dc8de368ab8dee9b345057e20388

    SHA256

    ad29fc7a71e59e0c44dec71813425eb3a1b47e90ddf52afce27e38f5e446fb4c

    SHA512

    b1cdcfc907b7b8698bfde18cdf3f2899d9417e97f9e2a442792a7e411f5609a000a132aa067599b1e83d816d6ef7ff79d0e22043e8b32eb8fcf18c190217436f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8bed6c285174495ca5894962b8745e0a

    SHA1

    e9645acd987088e3503b4f22738f41387fa5a56a

    SHA256

    22c24de7219a88f4f3f2feaec11cf6fc4dffad3113a4f339717a8ecb82cb05b8

    SHA512

    1fab43fc5180a5cff40a5d46ce5e06e9dd4d7a1ce18dae212a10ee5fa18d7c4a0c0b26be9f110bf5f95c02cdd36afb98c09cce52d03ae13dfd7d638eb573e37d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    392e84ce57621319c1a5454027db4371

    SHA1

    01dd089d2b3e110f8b7dec85dc4cd63a8e3f5a5b

    SHA256

    6a4ae09b90ffd054e2c52197931428a8a21f9eb3a5582c92c7c2658e08916f81

    SHA512

    93b8c5ed2d35a79bb571b8b2d719528dad6400c50dbf9f9034c197afe2b9097d65c1ae454ba265cc22e7f1ce2810e573af256f7715596ae2b12ca9eb45a976b5

  • C:\Users\Admin\AppData\Local\Temp\CabF836.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarFA3D.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\2025-01-10_06026052452148645ea8a81809a5be17_bkransomware_ramnitSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2336-4-0x0000000000460000-0x000000000048E000-memory.dmp

    Filesize

    184KB

  • memory/2336-24-0x0000000000460000-0x000000000048E000-memory.dmp

    Filesize

    184KB

  • memory/2336-0-0x0000000000060000-0x0000000000258000-memory.dmp

    Filesize

    2.0MB

  • memory/2336-23-0x0000000000060000-0x0000000000258000-memory.dmp

    Filesize

    2.0MB

  • memory/2424-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2424-20-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2424-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2424-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2992-13-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/2992-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2992-8-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB