Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-12-2024 15:22
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe
Resource
win7-20240903-en
General
-
Target
2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe
-
Size
2.7MB
-
MD5
e1604d599ac2561613f4aaab67178418
-
SHA1
ceaf2c9a3a6feae83418a1924c12f7a3c0f00307
-
SHA256
38f3c9fd6f24708204d7feccedccf52b3bb8328475bd32c010d9c31be8037789
-
SHA512
d2a8291b8abe2a0621a0ddcbbeb3ef8b6d15e0d9a4ed7342efbdce769e9edfcd6e2d3a3449ec3bcc284044e22584b13518d3f51c38cccff9f79360825330622a
-
SSDEEP
49152:1w7cq43rhAmZLPYfxkpUJWDQ7cSwMuIdhgT/g9cRA:AKLQfyuV7nwdWcS
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2372 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnitmgr.exe -
Loads dropped DLL 2 IoCs
pid Process 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe -
resource yara_rule behavioral1/files/0x00080000000120ff-2.dat upx behavioral1/memory/2372-11-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral1/memory/2372-19-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral1/memory/2372-16-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral1/memory/2372-15-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral1/memory/2516-8-0x0000000000390000-0x00000000003F4000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\Adobe\caps\caps.db 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe File created C:\Program Files (x86)\Common Files\Adobe\caps\caps.db-journal 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe File created C:\Program Files (x86)\Common Files\Adobe\backup\caps.db 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\backup\caps.db 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 2372 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnitmgr.exe 2372 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnitmgr.exe -
Suspicious behavior: MapViewOfSection 24 IoCs
pid Process 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe Token: SeDebugPrivilege 2372 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnitmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2516 wrote to memory of 2372 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 30 PID 2516 wrote to memory of 2372 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 30 PID 2516 wrote to memory of 2372 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 30 PID 2516 wrote to memory of 2372 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 30 PID 2516 wrote to memory of 380 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 3 PID 2516 wrote to memory of 380 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 3 PID 2516 wrote to memory of 380 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 3 PID 2516 wrote to memory of 380 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 3 PID 2516 wrote to memory of 380 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 3 PID 2516 wrote to memory of 380 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 3 PID 2516 wrote to memory of 380 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 3 PID 2516 wrote to memory of 396 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 4 PID 2516 wrote to memory of 396 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 4 PID 2516 wrote to memory of 396 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 4 PID 2516 wrote to memory of 396 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 4 PID 2516 wrote to memory of 396 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 4 PID 2516 wrote to memory of 396 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 4 PID 2516 wrote to memory of 396 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 4 PID 2516 wrote to memory of 432 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 5 PID 2516 wrote to memory of 432 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 5 PID 2516 wrote to memory of 432 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 5 PID 2516 wrote to memory of 432 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 5 PID 2516 wrote to memory of 432 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 5 PID 2516 wrote to memory of 432 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 5 PID 2516 wrote to memory of 432 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 5 PID 2516 wrote to memory of 476 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 6 PID 2516 wrote to memory of 476 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 6 PID 2516 wrote to memory of 476 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 6 PID 2516 wrote to memory of 476 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 6 PID 2516 wrote to memory of 476 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 6 PID 2516 wrote to memory of 476 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 6 PID 2516 wrote to memory of 476 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 6 PID 2516 wrote to memory of 492 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 7 PID 2516 wrote to memory of 492 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 7 PID 2516 wrote to memory of 492 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 7 PID 2516 wrote to memory of 492 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 7 PID 2516 wrote to memory of 492 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 7 PID 2516 wrote to memory of 492 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 7 PID 2516 wrote to memory of 492 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 7 PID 2516 wrote to memory of 500 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 8 PID 2516 wrote to memory of 500 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 8 PID 2516 wrote to memory of 500 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 8 PID 2516 wrote to memory of 500 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 8 PID 2516 wrote to memory of 500 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 8 PID 2516 wrote to memory of 500 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 8 PID 2516 wrote to memory of 500 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 8 PID 2516 wrote to memory of 596 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 9 PID 2516 wrote to memory of 596 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 9 PID 2516 wrote to memory of 596 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 9 PID 2516 wrote to memory of 596 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 9 PID 2516 wrote to memory of 596 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 9 PID 2516 wrote to memory of 596 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 9 PID 2516 wrote to memory of 596 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 9 PID 2516 wrote to memory of 672 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 10 PID 2516 wrote to memory of 672 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 10 PID 2516 wrote to memory of 672 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 10 PID 2516 wrote to memory of 672 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 10 PID 2516 wrote to memory of 672 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 10 PID 2516 wrote to memory of 672 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 10 PID 2516 wrote to memory of 672 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 10 PID 2516 wrote to memory of 740 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 11 PID 2516 wrote to memory of 740 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 11 PID 2516 wrote to memory of 740 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 11 PID 2516 wrote to memory of 740 2516 2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe 11
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:596
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:840
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:836
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:740
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1160
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:856
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:268
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:340
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1072
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1112
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:2032
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2228
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2156
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnit.exe"2⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Users\Admin\AppData\Local\Temp\2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnitmgr.exeC:\Users\Admin\AppData\Local\Temp\2024-12-28_e1604d599ac2561613f4aaab67178418_icedid_ramnitmgr.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD586ed2df96dcfb1488db4d98c46ce210c
SHA195fda3ccda536ef57de36d662d9db5e532007d9d
SHA2568e26ca94cda14cc783621680daf9f14927c3cef4626a83c2f06b8076727ba965
SHA51232a3681d564ac336a026d2fbc421f48b803b68f41dbe633d80797faf8404375a7bdaaf31fabc8bfc984f0c189f660a16a148bc172c0d71001434a292abb450bb
-
Filesize
159KB
MD58703c6aeb2e62da71e50db9698d91e35
SHA1cafceda794c5b1976b46a5d39949137aba8dc9e6
SHA256c3a332de99e2b195bbb3e5927f8ee4217f968bc373f8c499db45db0b3388d47d
SHA51248e45868929fcacfa06c5078de2e54d32cfab80e5dd00036b37f3d55b33269f0ee82f46b68e7a6adc2ec9aecad8672393a77602c1b995133876c2c4e6d15229a