analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Ramnit.sample

Full analysis: https://app.any.run/tasks/3163d686-b279-4f27-a779-d36cdfb61c0e
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: January 24, 2022, 15:46:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
ramnit
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

34DC6CA0C291B202779CB47C3D517509

SHA1:

36FC799AE9868D00120ACD6453839CFB73EEC0A8

SHA256:

14CA4A614156E924D077E1BF6709CD24796A1DDC92AA1AC9C0B85103FEA943BD

SSDEEP:

3072:vSVwx27qkYrm6X9OCLpmYf/zt4Vq9vlw+x27qkYrm6X9JtUxtNSX:v6hTYie9OCLpmYfbmVq99cTYie9Jy

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • Ramnit.sample.exe (PID: 2200)
      • sfseunjd.exe (PID: 3476)
      • svchost.exe (PID: 3616)
    • Uses SVCHOST.EXE for hidden code execution

      • sfseunjd.exe (PID: 3476)
    • Writes to a start menu file

      • svchost.exe (PID: 3616)
    • Changes the autorun value in the registry

      • svchost.exe (PID: 3616)
      • alawsixx.exe (PID: 4052)
    • Connects to CnC server

      • svchost.exe (PID: 3616)
    • RAMNIT was detected

      • svchost.exe (PID: 3616)
    • UAC/LUA settings modification

      • alawsixx.exe (PID: 4052)
    • Modifies Windows Defender service settings

      • alawsixx.exe (PID: 4052)
    • Modifies Windows security services settings

      • alawsixx.exe (PID: 4052)
    • Changes the login/logoff helper path in the registry

      • alawsixx.exe (PID: 4052)
    • Changes firewall settings

      • alawsixx.exe (PID: 4052)
    • Changes Security Center notification settings

      • alawsixx.exe (PID: 4052)
  • SUSPICIOUS

    • Reads the computer name

      • Ramnit.sample.exe (PID: 2200)
      • sfseunjd.exe (PID: 3476)
      • alawsixx.exe (PID: 4052)
    • Checks supported languages

      • sfseunjd.exe (PID: 3476)
      • Ramnit.sample.exe (PID: 2200)
      • cmd.exe (PID: 3632)
      • alawsixx.exe (PID: 4052)
    • Executable content was dropped or overwritten

      • Ramnit.sample.exe (PID: 2200)
      • sfseunjd.exe (PID: 3476)
      • svchost.exe (PID: 3616)
    • Starts itself from another location

      • Ramnit.sample.exe (PID: 2200)
    • Creates files in the user directory

      • svchost.exe (PID: 3616)
    • Creates files in the program directory

      • svchost.exe (PID: 3616)
    • Creates files in the Windows directory

      • sdbinst.exe (PID: 2780)
    • Creates a software uninstall entry

      • sdbinst.exe (PID: 2780)
    • Starts CMD.EXE for commands execution

      • sfseunjd.exe (PID: 3476)
  • INFO

    • Checks supported languages

      • svchost.exe (PID: 3616)
      • svchost.exe (PID: 3292)
      • sdbinst.exe (PID: 948)
      • sdbinst.exe (PID: 2780)
      • iscsicli.exe (PID: 1368)
    • Reads the computer name

      • svchost.exe (PID: 3616)
      • svchost.exe (PID: 3292)
      • iscsicli.exe (PID: 1368)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (38.2)
.exe | Win32 Executable (generic) (26.2)
.exe | Win16/32 Executable Delphi generic (12)
.exe | Generic Win/DOS Executable (11.6)
.exe | DOS Executable Generic (11.6)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x1020
UninitializedDataSize: -
InitializedDataSize: 11776
CodeSize: 167936
LinkerVersion: 12
PEType: PE32
TimeStamp: 2015:11:28 05:53:25+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 28-Nov-2015 04:53:25
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 28-Nov-2015 04:53:25
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00028FD4
0x00029000
IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.82365
.ldata
0x0002A000
0x00002010
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.43172
.data
0x0002D000
0x000004C4
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.874579
.rsrc
0x0002E000
0x0000F000
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
0.333271

Resources

Title
Entropy
Size
Codepage
Language
Type
1
0
1280
UNKNOWN
English - United States
RT_RCDATA

Imports

crypt32.dll
kernel32.dll
mprapi.dll
nddeapi.dll
shlwapi.dll
user32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
57
Monitored processes
12
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start ramnit.sample.exe sfseunjd.exe #RAMNIT svchost.exe svchost.exe no specs sdbinst.exe no specs sdbinst.exe iscsicli.exe no specs iscsicli.exe sdbinst.exe no specs sdbinst.exe cmd.exe alawsixx.exe

Process information

PID
CMD
Path
Indicators
Parent process
2200"C:\Users\admin\AppData\Local\Temp\Ramnit.sample.exe" C:\Users\admin\AppData\Local\Temp\Ramnit.sample.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\ramnit.sample.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\nddeapi.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\mprapi.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
3476C:\Users\admin\AppData\Local\Temp\sfseunjd.exeC:\Users\admin\AppData\Local\Temp\sfseunjd.exe
Ramnit.sample.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\sfseunjd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\nddeapi.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\mprapi.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
3616C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe
sfseunjd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\nsi.dll
3292C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exesfseunjd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
760"C:\Windows\system32\sdbinst.exe" /q "C:\Users\admin\AppData\Local\Temp\\..\..\LocalLow\com.admin.sdb"C:\Windows\system32\sdbinst.exesfseunjd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Application Compatibility Database Installer
Exit code:
3221226540
Version:
6.0.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\sdbinst.exe
c:\windows\system32\ntdll.dll
2780"C:\Windows\system32\sdbinst.exe" /q "C:\Users\admin\AppData\Local\Temp\\..\..\LocalLow\com.admin.sdb"C:\Windows\system32\sdbinst.exe
sfseunjd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Application Compatibility Database Installer
Exit code:
0
Version:
6.0.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\sdbinst.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
2088"C:\Windows\system32\iscsicli.exe" C:\Windows\system32\iscsicli.exesfseunjd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
iSCSI Discovery tool
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\iscsicli.exe
c:\windows\system32\ntdll.dll
1368"C:\Windows\system32\iscsicli.exe" C:\Windows\system32\iscsicli.exe
sfseunjd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
iSCSI Discovery tool
Exit code:
4026466366
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\iscsicli.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
3840"C:\Windows\system32\sdbinst.exe" /q /u "C:\Users\admin\AppData\Local\Temp\\..\..\LocalLow\com.admin.sdb"C:\Windows\system32\sdbinst.exesfseunjd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Application Compatibility Database Installer
Exit code:
3221226540
Version:
6.0.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\sdbinst.exe
c:\windows\system32\ntdll.dll
948"C:\Windows\system32\sdbinst.exe" /q /u "C:\Users\admin\AppData\Local\Temp\\..\..\LocalLow\com.admin.sdb"C:\Windows\system32\sdbinst.exe
sfseunjd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Application Compatibility Database Installer
Exit code:
1
Version:
6.0.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\sdbinst.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
Total events
783
Read events
665
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
1
Text files
2
Unknown types
2

Dropped files

PID
Process
Filename
Type
3616svchost.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\jjbcnbda.exeexecutable
MD5:34DC6CA0C291B202779CB47C3D517509
SHA256:14CA4A614156E924D077E1BF6709CD24796A1DDC92AA1AC9C0B85103FEA943BD
3476sfseunjd.exeC:\Users\admin\AppData\Local\Temp\alawsixx.exeexecutable
MD5:34DC6CA0C291B202779CB47C3D517509
SHA256:14CA4A614156E924D077E1BF6709CD24796A1DDC92AA1AC9C0B85103FEA943BD
2200Ramnit.sample.exeC:\Users\admin\AppData\Local\Temp\sfseunjd.exeexecutable
MD5:34DC6CA0C291B202779CB47C3D517509
SHA256:14CA4A614156E924D077E1BF6709CD24796A1DDC92AA1AC9C0B85103FEA943BD
3616svchost.exeC:\ProgramData\qkoagtka.logtext
MD5:0CFBF1F563D8566D1E80E041303374BE
SHA256:3F54059BA10CF9171491AEE9104FEA54D95889E6E534758DA29A8D226CED3617
2780sdbinst.exeC:\Windows\AppPatch\Custom\{f48a0c57-7c48-461c-9957-ab255ddc986e}.sdbsdb
MD5:6E0BDB9E821A27BF740C98D6A60594BC
SHA256:04176B2414414FCB81100FAC2DD5D42BD8C50038F414A61714838D9387D8C1F1
3616svchost.exeC:\Users\admin\AppData\Local\dgjcifgy.logbinary
MD5:21B5F2214DD98B972261829E2B519968
SHA256:0D241203857DFAD6936C93DB01F9B2A7CB9AF610BC22E586B958CD6E53B8AFEA
3616svchost.exeC:\Users\admin\AppData\Local\bdjmdbtj\jjbcnbda.exeexecutable
MD5:34DC6CA0C291B202779CB47C3D517509
SHA256:14CA4A614156E924D077E1BF6709CD24796A1DDC92AA1AC9C0B85103FEA943BD
3476sfseunjd.exeC:\Users\admin\AppData\LocalLow\com.admin.sdbsdb
MD5:6E0BDB9E821A27BF740C98D6A60594BC
SHA256:04176B2414414FCB81100FAC2DD5D42BD8C50038F414A61714838D9387D8C1F1
3476sfseunjd.exeC:\Users\admin\AppData\LocalLow\cmd.admin.battext
MD5:2A76D0D35C661355F495127071D0B19B
SHA256:7080A1A7CF4641AD4C721D26CF4CAEA51C4A992CC62E78009E6D33E38BB3E38B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
13
DNS requests
53
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3616
svchost.exe
142.250.181.238:80
Google Inc.
US
whitelisted
3616
svchost.exe
208.100.26.245:443
ghnsonrgujyymhvvg.com
Steadfast
US
malicious
3616
svchost.exe
195.201.179.207:443
chceoqemftwldiucf.com
Awanti Ltd.
RU
malicious
3616
svchost.exe
217.20.116.145:443
swwqmpjpvdbxsjos.com
Leaseweb Deutschland GmbH
DE
malicious
3616
svchost.exe
72.26.218.70:443
ejnpulri.com
Voxel Dot Net, Inc.
NL
malicious
3616
svchost.exe
160.16.199.126:443
ahghbjoutgpituoybn.com
SAKURA Internet Inc.
JP
malicious
3616
svchost.exe
63.251.106.25:443
lgfeaglajpthlt.com
Voxel Dot Net, Inc.
US
malicious
204.79.197.200:80
bing.com
Microsoft Corporation
US
whitelisted
3616
svchost.exe
204.79.197.200:80
bing.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
hshshshsussiiwuwyw.com
malicious
chceoqemftwldiucf.com
  • 195.201.179.207
malicious
ghnsonrgujyymhvvg.com
  • 208.100.26.245
malicious
swwqmpjpvdbxsjos.com
  • 217.20.116.145
malicious
gjvublwgk.com
malicious
usrfyjueaneumqx.com
  • 217.20.116.145
malicious
toersratxvnjtsaqdp.com
malicious
uwyarxuxharsm.com
unknown
rikbrsqoyjjpb.com
malicious
fpbagtcbmcdcyeu.com
malicious

Threats

PID
Process
Class
Message
3616
svchost.exe
A Network Trojan was detected
ET TROJAN Win32/Ramnit Checkin
3616
svchost.exe
A Network Trojan was detected
ET TROJAN Win32/Ramnit Checkin
3616
svchost.exe
A Network Trojan was detected
ET TROJAN Win32/Ramnit Checkin
3616
svchost.exe
A Network Trojan was detected
ET TROJAN Win32/Ramnit Checkin
3616
svchost.exe
A Network Trojan was detected
ET TROJAN Win32/Ramnit Checkin
3616
svchost.exe
A Network Trojan was detected
ET TROJAN Win32/Ramnit Checkin
3616
svchost.exe
Generic Protocol Command Decode
SURICATA Applayer Mismatch protocol both directions
3616
svchost.exe
Generic Protocol Command Decode
SURICATA STREAM CLOSEWAIT FIN out of window
3616
svchost.exe
Generic Protocol Command Decode
SURICATA STREAM CLOSEWAIT FIN out of window
3616
svchost.exe
Generic Protocol Command Decode
SURICATA STREAM CLOSEWAIT FIN out of window
Process
Message
alawsixx.exe
CheckBypassed ok