analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

16a

Full analysis: https://app.any.run/tasks/68337fa6-cd39-4fa0-8f77-766d5a04a76a
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: May 20, 2019, 08:48:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
ramnit
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

8C0CEF895E2164D1674E1DAE3527431E

SHA1:

E5249CB8B9ABB80A66526E86BCE3166285A70B39

SHA256:

16A7DD9660A72BC82A3565B8C302697157086EE18281CED5B4455DA8AFFEFA40

SSDEEP:

3072:qFe9LGAebUXU2TOAoJGvf1/uiSJT0jGFYmo8Oj:/9LGXQXU2Ti0lurJT0jGFYmodj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • svchost.exe (PID: 2056)
    • Uses SVCHOST.EXE for hidden code execution

      • sfseunjd.exe (PID: 3756)
    • UAC/LUA settings modification

      • sfseunjd.exe (PID: 2972)
    • Changes the autorun value in the registry

      • sfseunjd.exe (PID: 2972)
      • svchost.exe (PID: 2056)
    • Changes Security Center notification settings

      • sfseunjd.exe (PID: 2972)
    • Modifies Windows security services settings

      • sfseunjd.exe (PID: 2972)
    • Ramnit was detected

      • windanr.exe (PID: 1208)
      • dwm.exe (PID: 1980)
      • explorer.exe (PID: 116)
      • ctfmon.exe (PID: 3760)
      • sfseunjd.exe (PID: 3756)
      • taskeng.exe (PID: 3484)
      • conhost.exe (PID: 2476)
      • tracert.exe (PID: 4056)
    • Changes the login/logoff helper path in the registry

      • sfseunjd.exe (PID: 2972)
    • Modifies Windows Defender service settings

      • sfseunjd.exe (PID: 2972)
    • Changes firewall settings

      • sfseunjd.exe (PID: 2972)
    • RAMNIT was detected

      • svchost.exe (PID: 2056)
    • Application was injected by another process

      • explorer.exe (PID: 116)
      • dwm.exe (PID: 1980)
      • ctfmon.exe (PID: 3760)
      • taskeng.exe (PID: 3484)
      • windanr.exe (PID: 1208)
      • conhost.exe (PID: 2476)
    • Connects to CnC server

      • svchost.exe (PID: 2056)
    • Runs injected code in another process

      • svchost.exe (PID: 3608)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • sfseunjd.exe (PID: 3756)
      • 16a.exe (PID: 3620)
    • Starts itself from another location

      • 16a.exe (PID: 3620)
    • Creates files in the program directory

      • svchost.exe (PID: 2056)
    • Creates files in the user directory

      • svchost.exe (PID: 2056)
    • Starts CMD.EXE for commands execution

      • iscsicli.exe (PID: 4064)
    • Creates a software uninstall entry

      • sdbinst.exe (PID: 332)
    • Creates files in the Windows directory

      • sdbinst.exe (PID: 332)
    • Reads the cookies of Google Chrome

      • svchost.exe (PID: 3608)
    • Reads the cookies of Mozilla Firefox

      • svchost.exe (PID: 3608)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2015:03:31 05:27:13+02:00
PEType: PE32
LinkerVersion: 12
CodeSize: 24064
InitializedDataSize: 106496
UninitializedDataSize: -
EntryPoint: 0x1000
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 31-Mar-2015 03:27:13

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 31-Mar-2015 03:27:13
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00005C76
0x00005E00
IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.75035
.adata
0x00007000
0x00000338
0x00000400
IMAGE_SCN_MEM_READ
3.69132
.cdata
0x00008000
0x00432000
0x00018000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.96845
.rsrc
0x0043A000
0x00000690
0x00000800
IMAGE_SCN_MEM_READ
6.04839
.relok
0x0043B000
0x00001228
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.57755

Resources

Title
Entropy
Size
Codepage
Language
Type
1
6.90396
768
UNKNOWN
UNKNOWN
RT_RCDATA

Imports

clusapi.dll
kernel32.dll
odbctrac.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
55
Monitored processes
19
Malicious processes
14
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start inject inject inject inject inject 16a.exe #RAMNIT sfseunjd.exe #RAMNIT svchost.exe svchost.exe sdbinst.exe no specs sdbinst.exe iscsicli.exe no specs iscsicli.exe cmd.exe no specs sfseunjd.exe sdbinst.exe no specs dwm.exe explorer.exe taskeng.exe ctfmon.exe #RAMNIT tracert.exe no specs windanr.exe sdbinst.exe conhost.exe

Process information

PID
CMD
Path
Indicators
Parent process
3620"C:\Users\admin\AppData\Local\Temp\16a.exe" C:\Users\admin\AppData\Local\Temp\16a.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3756C:\Users\admin\AppData\Local\Temp\sfseunjd.exeC:\Users\admin\AppData\Local\Temp\sfseunjd.exe
16a.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2056C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe
sfseunjd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3608C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe
sfseunjd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2924"C:\Windows\system32\sdbinst.exe" /q "C:\Users\admin\AppData\Local\Temp\\..\..\LocalLow\com.admin.sdb"C:\Windows\system32\sdbinst.exesfseunjd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Application Compatibility Database Installer
Exit code:
3221226540
Version:
6.0.7600.16385 (win7_rtm.090713-1255)
332"C:\Windows\system32\sdbinst.exe" /q "C:\Users\admin\AppData\Local\Temp\\..\..\LocalLow\com.admin.sdb"C:\Windows\system32\sdbinst.exe
sfseunjd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Application Compatibility Database Installer
Exit code:
0
Version:
6.0.7600.16385 (win7_rtm.090713-1255)
3256"C:\Windows\system32\iscsicli.exe" C:\Windows\system32\iscsicli.exesfseunjd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
iSCSI Discovery tool
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4064"C:\Windows\system32\iscsicli.exe" C:\Windows\system32\iscsicli.exe
sfseunjd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
iSCSI Discovery tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2604cmd /c C:\Users\admin\AppData\Local\Temp\..\..\LocalLow\cmd.admin.bat C:\Windows\system32\cmd.exeiscsicli.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2972"C:\Users\admin\AppData\Local\Temp\sfseunjd.exe" C:\Users\admin\AppData\Local\Temp\sfseunjd.exe
cmd.exe
User:
admin
Integrity Level:
HIGH
Total events
1 877
Read events
1 772
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
7
Text files
2
Unknown types
2

Dropped files

PID
Process
Filename
Type
2056svchost.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\jjbcnbda.exe
MD5:
SHA256:
2056svchost.exeC:\Users\admin\AppData\Local\bdjmdbtj\jjbcnbda.exe
MD5:
SHA256:
3608svchost.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\cookies.txt
MD5:
SHA256:
3608svchost.exeC:\Users\admin\AppData\Local\Temp\~TMB81.tmp
MD5:
SHA256:
2056svchost.exeC:\ProgramData\qkoagtka.logtext
MD5:0CFBF1F563D8566D1E80E041303374BE
SHA256:3F54059BA10CF9171491AEE9104FEA54D95889E6E534758DA29A8D226CED3617
2056svchost.exeC:\Users\admin\AppData\Local\dgjcifgy.logbinary
MD5:D72107E6282FF6BB6A958D3D30BF480C
SHA256:9B6842E60F36463BE5F4E76C5C0878DEE12F0056368E5F288F9B881E3A05B4A1
362016a.exeC:\Users\admin\AppData\Local\Temp\sfseunjd.exeexecutable
MD5:8C0CEF895E2164D1674E1DAE3527431E
SHA256:16A7DD9660A72BC82A3565B8C302697157086EE18281CED5B4455DA8AFFEFA40
3756sfseunjd.exeC:\Users\admin\AppData\Local\Temp\alawsixx.exeexecutable
MD5:8C0CEF895E2164D1674E1DAE3527431E
SHA256:16A7DD9660A72BC82A3565B8C302697157086EE18281CED5B4455DA8AFFEFA40
3608svchost.exeC:\Users\admin\AppData\Local\fwdicmqp.logcompressed
MD5:9F0D0C25B7B7EDEC00FBABB080D232BA
SHA256:FC567A80E1F89A988809B7BC1B0E33F2E2FE3500B7685920666540550AF5CC28
3608svchost.exeC:\Users\admin\AppData\Local\ewnpecny.logbinary
MD5:65EDF13D6F03DD066461D066DBF4FF62
SHA256:2D0053E8267574E9D56C4F7DBF59F377C7913869FDDFC456038C4B403B37A784
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2056
svchost.exe
172.217.18.110:80
google.com
Google Inc.
US
whitelisted
2056
svchost.exe
5.63.158.161:443
iisduawdhabdha.com
Domain names registrar REG.RU, Ltd
RU
malicious

DNS requests

Domain
IP
Reputation
google.com
  • 172.217.18.110
whitelisted
iisduawdhabdha.com
  • 5.63.158.161
malicious

Threats

PID
Process
Class
Message
2056
svchost.exe
A Network Trojan was detected
ET TROJAN Win32/Ramnit Checkin
2056
svchost.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Ramnit Checkin
2056
svchost.exe
A Network Trojan was detected
ET TROJAN Win32/Ramnit Checkin
2056
svchost.exe
A Network Trojan was detected
ET TROJAN Win32/Ramnit Checkin
2056
svchost.exe
A Network Trojan was detected
ET TROJAN Win32/Ramnit Checkin
2056
svchost.exe
A Network Trojan was detected
ET TROJAN Win32/Ramnit Checkin
2056
svchost.exe
A Network Trojan was detected
ET TROJAN Win32/Ramnit Checkin
2056
svchost.exe
A Network Trojan was detected
ET TROJAN Win32/Ramnit Checkin
2056
svchost.exe
A Network Trojan was detected
ET TROJAN Win32/Ramnit Checkin
2056
svchost.exe
A Network Trojan was detected
ET TROJAN Win32/Ramnit Checkin
Process
Message
sfseunjd.exe
CheckBypassed ok
svchost.exe
Started
svchost.exe
[VNCDLL][:3608][ImgMapSection:30] A section of 0 bytes mapped to the target process at 0x00B10000
svchost.exe
[VNCDLL][:3608][ImgMapSection:30] A section of 0 bytes mapped to the target process at 0x00160000