Analysis

  • max time kernel
    134s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:28

General

  • Target

    2024-05-22_3f210900dbb68a27d7786c100f96dc1a_icedid_ramnit.exe

  • Size

    216KB

  • MD5

    3f210900dbb68a27d7786c100f96dc1a

  • SHA1

    49f5c6f15694ab7e9460d9e9b50366d54c56aade

  • SHA256

    10857b6a1c70abc6a4c5fb5400b12f83ffaae17f2f370d78f39faad2b513a4fd

  • SHA512

    881f435ad4940d035c5f4025d9fc8464f267ffe682bece86fb64c62529cd2e5270be4516a3a7ccee67f3ffa6fd952e6cad77f3f96ca8d01157e666c4a62f4879

  • SSDEEP

    3072:/GgQuVatNC3SV00YfttQbdFle9BQdVSo4rhoSlsEi8vBeawFGGBjMv:egQuKa0WgUro4rEEik1wEmA

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UPX dump on OEP (original entry point) 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_3f210900dbb68a27d7786c100f96dc1a_icedid_ramnit.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_3f210900dbb68a27d7786c100f96dc1a_icedid_ramnit.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Users\Admin\AppData\Local\Temp\2024-05-22_3f210900dbb68a27d7786c100f96dc1a_icedid_ramnitmgr.exe
      C:\Users\Admin\AppData\Local\Temp\2024-05-22_3f210900dbb68a27d7786c100f96dc1a_icedid_ramnitmgr.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2624
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2624 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2928

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c2e23c4d1c5eaedd60737839a945a1b3

    SHA1

    997145be6fb0bf2230e5d9af84c145586d2e8462

    SHA256

    faaf70693f20cc0e9b476a7d20b0f206ea1013e8ae00d8fd78c89414dc042cfd

    SHA512

    95a506155a6a598be53a4872cf86b6311d10c27297b5f083e5be356656333626d9494c2ac690a45cd7763634e19b8e903cba364da3f3a06a7bacbeac65516b6b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    56b7b789a009e51e8207c23721a0d711

    SHA1

    db5eb2cb54ca7298fb253c03f74ad995b6d05e85

    SHA256

    753e39b81379c9cca3faf09bd236d6f55d4b35ad63113ba08f977cea92203c21

    SHA512

    e3b8cb1a861370f7b4dea6f42a7d06547974af7062d6eefa9e3fe689a0a14bedfa16715385e1e20e1e9f33a66be1c21c97f1f91cbf78e5c0fd4b4e872e8c6227

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    558e9a603ae2feacabde41c0754f08c8

    SHA1

    da4446db068a17031941b4f43d86dcdbf281b6b6

    SHA256

    9c65177db7f0e4ccb2de253b0e44bbbd113061b567cf3dfbf2274c1ed01d0a37

    SHA512

    deb10814b00336b2c6a1d6525afcb1e4b15698420810122b8fe955604014b4ba3ce7274de4da2e92e5c6a9a59f00075bf1733edf98668656ba8747ac81be8d5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    eb92e60b0c1fe2b6f76af12a948574d1

    SHA1

    6a37e30c2417fa59199e686d5160ce92710d2566

    SHA256

    f054468e754e9b7db946b49dfbb79d069db819df8c26ae3a4c099e4460fc2ccc

    SHA512

    fa7f1c7b22a361abc7a68662e6c5f4e2b7d89651350f189a85cdb1e0e1eb03be8f47133c3087575f682da04bf30dffbe40ea7efdef79b7a3619d6125c46b1cb9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    25f4edf3cc428e3f4daf49065ffbb7fd

    SHA1

    c2b1fb94c4c51ff7957d92fdfa436db05e77db2b

    SHA256

    9c4d18bcf1ddc46988bedad6410d6cf3b2c727d1b70170a5e5bc4c80434c924f

    SHA512

    5f1b603c30c7f0ab4ffd3946d1daf04328f557d5bb1506c5c45edb791e8a9562fad44e45de2d9074ddad19289bb8511adf11adddef434ac5f106964db45de083

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    db3b27bba004afb70bc3f052ec2df7d4

    SHA1

    4ef43245f74df455df2a6dfbb4630c36257a8655

    SHA256

    1b741ab33940503834df4d94722f725787159ef3f3f89857a35f71b4260b8740

    SHA512

    3e2d8a237aa3ed273a1cc0cc5de9631fa47f01926adf896dd18490a5780ff68e7df55c8a445888b46253666bd8a911074231aae7176d2c87fe81c56b27289ee0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    574b97c427598a6869158b27b387e714

    SHA1

    11faf494cfb831928cabc81d349e07d39ee22ba4

    SHA256

    95fd787ffae9a722972fc431d429ce5758a03d5e471326680a32319664aaeda6

    SHA512

    65b7c2eb6ee9c71360a9162ed66af9d7a4eef763c57794ca076e86489a75161bb1b921501d2e0c48658709516d3e158773060c85b881b3bc9c86befbe747481c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f0fee081a74a9836a967d20df43bd6cb

    SHA1

    42a250d1a43e65eb7f655c1c23b544caa6635c01

    SHA256

    46837c3d8772042094f45f63fc94b7f5832aadab901c14958271995d07f7317f

    SHA512

    e8c669177c2928cc707db417ccd3f8754cf727e60c8ac7bca5db10d7edc36e27224537a87ec44fc8c5811529f85a987525b51159be33d38be14395177625310a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c7fd0793f38d39d5fbeace29448344bd

    SHA1

    24401734e24e200792a01eecbee03bad6a765d9d

    SHA256

    2e8118dc4d839b45b98878a26081a442e0307f73fcab9c857e3ac7bf0a01a939

    SHA512

    76bd442b6c307dc79f609a0f9aa43566e3de79b481517803c107bc25effea47c9799a758e09fa3f721abca3c9369a40f280e2786dd80b3db0e73d3ec4f78f0de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9ea10d5b1d6f56f8713a4000e0e0b430

    SHA1

    5cd69a8e0c32c21c377d795bb648dce347bd1a01

    SHA256

    3e11f38db763e2593bee5c53a6ea54e67e21c3d3a425fbe1b66216e8d47a2059

    SHA512

    ffda67cf7ade263d5eed9acd425171716aa2335f9429fea3012a0216b3dbc759259d901f8458bfe1c1d5ec8b34e958446bf0617c3f35b9ef334af62cd61b7d27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6813295de801ec90ddc7d84818ee95f5

    SHA1

    29e19ce129dc118260883180e3f12632e793dbee

    SHA256

    181fd83192fb67d37f0ada09b7087d24949d53c87b80a8727b59aedd09a1b304

    SHA512

    30ce381003bf2216c31d6a71efe52dbdbf3da35c6848e9c2c9f3c57f8943978663afabd557c3f3a6a33f770dfb0153a05224ca713b8adf25a39f919a4f60cf94

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6717b21e6639c5609e43f605b07019f3

    SHA1

    813cf7c415c3172b5e073b58be5124a367111bed

    SHA256

    ae9ac3564548a9c2e95af3d9c700ad7c3ef455ed0f513f4cdeb6177bb3b3340c

    SHA512

    85bbf48c35e783991e0e69b467b58eb03b273d0a20d45beaba581c6e31450821d70e4b4541ce1f05f3dcec6598ea76f0f842f5cbc9c8a9e8c72aa346fcce9e3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ef8ecf4e80c76fc26fbb711600efa307

    SHA1

    49bac849abe2f63559aaf854f4eb70cec239c2e3

    SHA256

    6f6e99b7f9a59a7b32d406b4ac4d9444bea78664e149753a890e3aeeb28f6a3c

    SHA512

    75a60586a21820b101c463ee1d0392ecc9e7d4a5a8918cfd8efb1eb89ca505688db7b0aa1bfebda760fe60b61073ef173d794fcbdff2a8698ee833428c15e688

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    907e10da2d4752a0caf6d0ee5fbe2da8

    SHA1

    3f01ca15f30de8b294d2ea8b743ce0c81d7a0d5c

    SHA256

    ca7dd7408a0708aa90b7a906dadcb6dc15ba985ee88a83d8c6392f25d71c7d03

    SHA512

    a3631c19cf02c236cb860ff74326c5649b655bf6f9f8f0a3382b1f42412aad820f79264756228ef8d771a4489da4feaedee62e4ccd70acecc266ecd5528a23e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    364554b9f8dc88cf730aaf65cae31ba0

    SHA1

    f8132c295dd0494d2b949061f7b456e457ba7f3f

    SHA256

    b5979185293513d36ab4b8300f53bee429ea2dbf29635cd940e7681062ccd290

    SHA512

    377b5b87b0d370a0f998e0b779e1dbd263cbe9b376fef6d8abe9bd7f9a54aed3ecbfd2d8afad9c97491f7c3889ab134180428373433821546f997ef77cb16010

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    69c276c57934da7902031b355680499f

    SHA1

    b3f03987f62875f60b885f4a4ba86b7f80223017

    SHA256

    84d2a3740d73912329189ca1792bea1c631becafd1f1f8dd74b8376f79002a7f

    SHA512

    18fe111c6e6dda23a1dd28f4e4819d4fee85c5ed5f5f52ca95d75868a7171062a335e8ccc00021de5da6907bfaac9cdd715d5d18cc912c12850ee2fd56a33cfd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e2c44058d1a529ad938c99a7cee8faf1

    SHA1

    a4c7adde92742daffac8efa0c63228cad1d061cd

    SHA256

    333d7141dd6b19d9dc3b4f70f165b35c9f2142a880ccdb3df9c9ff37da2ec7d6

    SHA512

    f9b424a2c3a91c93b86293346dced3e16ded1643086f90ed4e9936b4e7ecf93717288ea3f0f47270ae2a0c61fa0bce0c00e628635eb42cb754889284c7f7c1f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    17b517b740476a28316bfc0b6466dd1c

    SHA1

    a5613a5f54bb29d0bd9605a9e70a118186035c8c

    SHA256

    a69c7c94c2bf2e0ee3ad41e9406e09af373414059eec912c5e62ab88ba6c1367

    SHA512

    05d17186afbdf05242b6a5a770863546f6d01bd02b8c58a0e00fe1e925176b71bd43f0a7f272d7bd03d14d71f1e05358615cf6ae40fdd44f0c4657c7f9d43e18

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b753d4a47c7a9a462d52d3ab954c81f3

    SHA1

    a59808838ca114511bd82be472d02db00912279a

    SHA256

    aa9b54d5840c65b147607a57d77edcac8c557d643199036337aae3b5c7967362

    SHA512

    c93821f686b3211a4f1763ca683c969a7140c6d46e0fea1c4876c8663438d9ca83926e81af1488fbf5db699a3a779bb552c55f036d182d9cd8ae90652b02606a

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_3f210900dbb68a27d7786c100f96dc1a_icedid_ramnitmgr.exe

    Filesize

    88KB

    MD5

    fe76e62c9c90a4bea8f2c464dc867719

    SHA1

    f0935e8b6c22dea5c6e9d4127f5c10363deba541

    SHA256

    5705c47b229c893f67741480ed5e3bce60597b2bb0dd755fb1f499a23888d7d6

    SHA512

    7d6d5bfb10df493ffea7132807be417b5a283d34a1cd49042390b2b927691fd53ecf8eee459c727844395f34e4230b2cd85b38b7fb7df0a3638b244d0c3f6394

  • C:\Users\Admin\AppData\Local\Temp\Cab2974.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2A84.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/1984-20-0x00000000002D0000-0x00000000002D1000-memory.dmp

    Filesize

    4KB

  • memory/1984-22-0x0000000000190000-0x0000000000191000-memory.dmp

    Filesize

    4KB

  • memory/1984-17-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1984-11-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1984-14-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1984-13-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1984-18-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1984-21-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1984-16-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1984-24-0x00000000772BF000-0x00000000772C0000-memory.dmp

    Filesize

    4KB

  • memory/1984-15-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2084-0-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2084-8-0x0000000000230000-0x0000000000250000-memory.dmp

    Filesize

    128KB

  • memory/2084-9-0x0000000000230000-0x0000000000250000-memory.dmp

    Filesize

    128KB

  • memory/2084-12-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB