analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Ramnit.sample

Full analysis: https://app.any.run/tasks/ee44ab0b-ee4e-4e05-a746-d0725a030595
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: January 24, 2022, 15:47:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
ramnit
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

34DC6CA0C291B202779CB47C3D517509

SHA1:

36FC799AE9868D00120ACD6453839CFB73EEC0A8

SHA256:

14CA4A614156E924D077E1BF6709CD24796A1DDC92AA1AC9C0B85103FEA943BD

SSDEEP:

3072:vSVwx27qkYrm6X9OCLpmYf/zt4Vq9vlw+x27qkYrm6X9JtUxtNSX:v6hTYie9OCLpmYfbmVq99cTYie9Jy

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • svchost.exe (PID: 3944)
    • Uses SVCHOST.EXE for hidden code execution

      • sfseunjd.exe (PID: 3632)
    • Drops executable file immediately after starts

      • Ramnit.sample.exe (PID: 292)
      • sfseunjd.exe (PID: 3632)
      • svchost.exe (PID: 3944)
    • Changes the autorun value in the registry

      • svchost.exe (PID: 3944)
      • alawsixx.exe (PID: 1512)
    • Connects to CnC server

      • svchost.exe (PID: 3944)
    • RAMNIT was detected

      • svchost.exe (PID: 3944)
    • Changes Security Center notification settings

      • alawsixx.exe (PID: 1512)
    • Changes firewall settings

      • alawsixx.exe (PID: 1512)
    • Modifies Windows security services settings

      • alawsixx.exe (PID: 1512)
    • Modifies Windows Defender service settings

      • alawsixx.exe (PID: 1512)
    • UAC/LUA settings modification

      • alawsixx.exe (PID: 1512)
    • Changes the login/logoff helper path in the registry

      • alawsixx.exe (PID: 1512)
  • SUSPICIOUS

    • Checks supported languages

      • Ramnit.sample.exe (PID: 292)
      • sfseunjd.exe (PID: 3632)
      • alawsixx.exe (PID: 1512)
      • cmd.exe (PID: 1704)
    • Reads the computer name

      • Ramnit.sample.exe (PID: 292)
      • sfseunjd.exe (PID: 3632)
      • alawsixx.exe (PID: 1512)
    • Creates files in the user directory

      • svchost.exe (PID: 3944)
    • Executable content was dropped or overwritten

      • Ramnit.sample.exe (PID: 292)
      • sfseunjd.exe (PID: 3632)
      • svchost.exe (PID: 3944)
    • Starts itself from another location

      • Ramnit.sample.exe (PID: 292)
    • Creates files in the program directory

      • svchost.exe (PID: 3944)
    • Creates files in the Windows directory

      • sdbinst.exe (PID: 2976)
    • Creates a software uninstall entry

      • sdbinst.exe (PID: 2976)
    • Starts CMD.EXE for commands execution

      • sfseunjd.exe (PID: 3632)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2008)
  • INFO

    • Reads the computer name

      • svchost.exe (PID: 3944)
      • svchost.exe (PID: 4024)
      • iscsicli.exe (PID: 2664)
      • chrome.exe (PID: 2008)
      • chrome.exe (PID: 2880)
      • chrome.exe (PID: 2128)
      • chrome.exe (PID: 1992)
      • chrome.exe (PID: 1968)
      • chrome.exe (PID: 2416)
      • taskmgr.exe (PID: 2400)
      • chrome.exe (PID: 1380)
    • Checks supported languages

      • svchost.exe (PID: 4024)
      • svchost.exe (PID: 3944)
      • sdbinst.exe (PID: 2976)
      • chrome.exe (PID: 2008)
      • iscsicli.exe (PID: 2664)
      • chrome.exe (PID: 1344)
      • chrome.exe (PID: 1992)
      • chrome.exe (PID: 2880)
      • chrome.exe (PID: 3432)
      • chrome.exe (PID: 3368)
      • chrome.exe (PID: 2296)
      • chrome.exe (PID: 2596)
      • chrome.exe (PID: 1644)
      • sdbinst.exe (PID: 508)
      • chrome.exe (PID: 2128)
      • chrome.exe (PID: 1968)
      • chrome.exe (PID: 504)
      • chrome.exe (PID: 1984)
      • chrome.exe (PID: 3164)
      • chrome.exe (PID: 3228)
      • chrome.exe (PID: 828)
      • chrome.exe (PID: 3248)
      • chrome.exe (PID: 480)
      • chrome.exe (PID: 3948)
      • chrome.exe (PID: 3444)
      • chrome.exe (PID: 2212)
      • chrome.exe (PID: 2416)
      • chrome.exe (PID: 2524)
      • chrome.exe (PID: 1380)
      • taskmgr.exe (PID: 2400)
    • Manual execution by user

      • chrome.exe (PID: 2008)
      • taskmgr.exe (PID: 2400)
    • Reads the hosts file

      • chrome.exe (PID: 2008)
      • chrome.exe (PID: 2880)
    • Application launched itself

      • chrome.exe (PID: 2008)
    • Reads settings of System Certificates

      • chrome.exe (PID: 2880)
    • Reads the date of Windows installation

      • chrome.exe (PID: 1380)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (38.2)
.exe | Win32 Executable (generic) (26.2)
.exe | Win16/32 Executable Delphi generic (12)
.exe | Generic Win/DOS Executable (11.6)
.exe | DOS Executable Generic (11.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2015:11:28 05:53:25+01:00
PEType: PE32
LinkerVersion: 12
CodeSize: 167936
InitializedDataSize: 11776
UninitializedDataSize: -
EntryPoint: 0x1020
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 28-Nov-2015 04:53:25
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 28-Nov-2015 04:53:25
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00028FD4
0x00029000
IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.82365
.ldata
0x0002A000
0x00002010
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.43172
.data
0x0002D000
0x000004C4
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.874579
.rsrc
0x0002E000
0x0000F000
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
0.333271

Resources

Title
Entropy
Size
Codepage
Language
Type
1
0
1280
UNKNOWN
English - United States
RT_RCDATA

Imports

crypt32.dll
kernel32.dll
mprapi.dll
nddeapi.dll
shlwapi.dll
user32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
83
Monitored processes
37
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start ramnit.sample.exe sfseunjd.exe #RAMNIT svchost.exe svchost.exe no specs sdbinst.exe no specs sdbinst.exe iscsicli.exe no specs iscsicli.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs sdbinst.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs sdbinst.exe chrome.exe no specs chrome.exe no specs cmd.exe alawsixx.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs taskmgr.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
292"C:\Users\admin\AppData\Local\Temp\Ramnit.sample.exe" C:\Users\admin\AppData\Local\Temp\Ramnit.sample.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3632C:\Users\admin\AppData\Local\Temp\sfseunjd.exeC:\Users\admin\AppData\Local\Temp\sfseunjd.exe
Ramnit.sample.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3944C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe
sfseunjd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4024C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exesfseunjd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3932"C:\Windows\system32\sdbinst.exe" /q "C:\Users\admin\AppData\Local\Temp\\..\..\LocalLow\com.admin.sdb"C:\Windows\system32\sdbinst.exesfseunjd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Application Compatibility Database Installer
Exit code:
3221226540
Version:
6.0.7600.16385 (win7_rtm.090713-1255)
2976"C:\Windows\system32\sdbinst.exe" /q "C:\Users\admin\AppData\Local\Temp\\..\..\LocalLow\com.admin.sdb"C:\Windows\system32\sdbinst.exe
sfseunjd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Application Compatibility Database Installer
Exit code:
0
Version:
6.0.7600.16385 (win7_rtm.090713-1255)
1740"C:\Windows\system32\iscsicli.exe" C:\Windows\system32\iscsicli.exesfseunjd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
iSCSI Discovery tool
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2664"C:\Windows\system32\iscsicli.exe" C:\Windows\system32\iscsicli.exe
sfseunjd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
iSCSI Discovery tool
Exit code:
4026466366
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2008"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
1344"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6e01d988,0x6e01d998,0x6e01d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Total events
10 582
Read events
10 369
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
144
Text files
98
Unknown types
7

Dropped files

PID
Process
Filename
Type
2008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-61EECA34-7D8.pma
MD5:
SHA256:
3944svchost.exeC:\Users\admin\AppData\Local\dgjcifgy.logbinary
MD5:4AB7EF58E2100F7B3138CA3A3DAB0E68
SHA256:DB3BF4C3A78D4F2BFCA724C7FFAE2F62D72D5C0C2D783D372FB2CC493B7B4558
292Ramnit.sample.exeC:\Users\admin\AppData\Local\Temp\sfseunjd.exeexecutable
MD5:34DC6CA0C291B202779CB47C3D517509
SHA256:14CA4A614156E924D077E1BF6709CD24796A1DDC92AA1AC9C0B85103FEA943BD
3944svchost.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\jjbcnbda.exeexecutable
MD5:34DC6CA0C291B202779CB47C3D517509
SHA256:14CA4A614156E924D077E1BF6709CD24796A1DDC92AA1AC9C0B85103FEA943BD
3944svchost.exeC:\Users\admin\AppData\Local\bdjmdbtj\jjbcnbda.exeexecutable
MD5:34DC6CA0C291B202779CB47C3D517509
SHA256:14CA4A614156E924D077E1BF6709CD24796A1DDC92AA1AC9C0B85103FEA943BD
3632sfseunjd.exeC:\Users\admin\AppData\Local\Temp\alawsixx.exeexecutable
MD5:34DC6CA0C291B202779CB47C3D517509
SHA256:14CA4A614156E924D077E1BF6709CD24796A1DDC92AA1AC9C0B85103FEA943BD
3944svchost.exeC:\ProgramData\qkoagtka.logtext
MD5:0CFBF1F563D8566D1E80E041303374BE
SHA256:3F54059BA10CF9171491AEE9104FEA54D95889E6E534758DA29A8D226CED3617
2008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF1162ed.TMPtext
MD5:64AD8ED3E666540337BA541C549F72F7
SHA256:BECBDB08B5B37D203A85F2E974407334053BB1D2270F0B3C9A4DB963896F2206
2008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\b53e6b9e-f726-4ee2-b0ce-4d5d046662db.tmpbinary
MD5:5058F1AF8388633F609CADB75A75DC9D
SHA256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
2008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RF1162ed.TMPtext
MD5:936EB7280DA791E6DD28EF3A9B46D39C
SHA256:CBAF2AFD831B32F6D1C12337EE5D2F090D6AE1F4DCB40B08BEF49BF52AD9721F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
53
DNS requests
72
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2880
chrome.exe
GET
302
172.217.18.110:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
html
555 b
whitelisted
2880
chrome.exe
GET
403
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
text
37 b
whitelisted
2880
chrome.exe
GET
200
172.217.130.72:80
http://r3---sn-2gb7sn7r.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx?cms_redirect=yes&mh=e_&mip=45.86.202.16&mm=28&mn=sn-2gb7sn7r&ms=nvh&mt=1643038820&mv=m&mvi=3&pl=24&shardbypass=yes&smhost=r3---sn-2gb7sn7s.gvt1.com
US
crx
242 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3944
svchost.exe
172.217.18.110:80
redirector.gvt1.com
Google Inc.
US
whitelisted
3944
svchost.exe
217.20.116.145:443
swwqmpjpvdbxsjos.com
Leaseweb Deutschland GmbH
DE
malicious
2880
chrome.exe
216.58.212.170:443
fonts.googleapis.com
Google Inc.
US
whitelisted
2880
chrome.exe
142.250.186.35:443
fonts.gstatic.com
Google Inc.
US
whitelisted
3944
svchost.exe
208.100.26.245:443
ghnsonrgujyymhvvg.com
Steadfast
US
malicious
3944
svchost.exe
63.251.106.25:443
lgfeaglajpthlt.com
Voxel Dot Net, Inc.
US
malicious
2880
chrome.exe
142.250.181.228:443
www.google.com
Google Inc.
US
whitelisted
2880
chrome.exe
142.250.186.78:443
clients2.google.com
Google Inc.
US
whitelisted
3944
svchost.exe
72.26.218.70:443
ejnpulri.com
Voxel Dot Net, Inc.
NL
malicious
2880
chrome.exe
142.250.185.67:443
www.gstatic.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
hshshshsussiiwuwyw.com
malicious
chceoqemftwldiucf.com
  • 195.201.179.207
malicious
swwqmpjpvdbxsjos.com
  • 217.20.116.145
malicious
ghnsonrgujyymhvvg.com
  • 208.100.26.245
malicious
usrfyjueaneumqx.com
  • 217.20.116.145
malicious
gjvublwgk.com
malicious
uwyarxuxharsm.com
unknown
rikbrsqoyjjpb.com
malicious
toersratxvnjtsaqdp.com
malicious
fpbagtcbmcdcyeu.com
malicious

Threats

PID
Process
Class
Message
3944
svchost.exe
A Network Trojan was detected
ET TROJAN Win32/Ramnit Checkin
3944
svchost.exe
A Network Trojan was detected
ET TROJAN Win32/Ramnit Checkin
3944
svchost.exe
A Network Trojan was detected
ET TROJAN Win32/Ramnit Checkin
3944
svchost.exe
A Network Trojan was detected
ET TROJAN Win32/Ramnit Checkin
3944
svchost.exe
Generic Protocol Command Decode
SURICATA Applayer Mismatch protocol both directions
3944
svchost.exe
A Network Trojan was detected
ET TROJAN Win32/Ramnit Checkin
Process
Message
alawsixx.exe
CheckBypassed ok