analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

2019-01-18_11-29-59.exe

Full analysis: https://app.any.run/tasks/2500d4b8-e3a7-4598-9a1f-38a3ca02e3de
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: January 18, 2019, 02:41:31
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
ramnit
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

5CD48182433E936E21C9B1558843C26F

SHA1:

78D9A7FA977C5976CBE4A348C04E7712F908B072

SHA256:

BB76E553FEA625FC23CBAC66F7579995D74E28B45C003CE5571407C195E64319

SSDEEP:

3072:qB/gDwOzGgBum3iW5G8u2Gskjx2YmYs8NlLp4e/Znn:vDwOzG9m3iW5hbGnjhlr/Znn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • svchost.exe (PID: 4084)
    • Uses SVCHOST.EXE for hidden code execution

      • sfseunjd.exe (PID: 3588)
    • UAC/LUA settings modification

      • sfseunjd.exe (PID: 3216)
    • RAMNIT was detected

      • svchost.exe (PID: 4084)
    • Changes the autorun value in the registry

      • sfseunjd.exe (PID: 3216)
      • svchost.exe (PID: 4084)
    • Changes Security Center notification settings

      • sfseunjd.exe (PID: 3216)
    • Changes firewall settings

      • sfseunjd.exe (PID: 3216)
    • Modifies Windows security services settings

      • sfseunjd.exe (PID: 3216)
    • Modifies Windows Defender service settings

      • sfseunjd.exe (PID: 3216)
    • Application was injected by another process

      • explorer.exe (PID: 116)
      • dwm.exe (PID: 1996)
      • windanr.exe (PID: 2196)
      • conhost.exe (PID: 2396)
    • Ramnit was detected

      • explorer.exe (PID: 116)
      • sfseunjd.exe (PID: 3588)
      • dwm.exe (PID: 1996)
      • windanr.exe (PID: 2196)
      • tracert.exe (PID: 2184)
      • conhost.exe (PID: 2396)
    • Changes the login/logoff helper path in the registry

      • sfseunjd.exe (PID: 3216)
    • Runs injected code in another process

      • svchost.exe (PID: 708)
    • Connects to CnC server

      • svchost.exe (PID: 4084)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 2019-01-18_11-29-59.exe (PID: 2972)
      • sfseunjd.exe (PID: 3588)
      • svchost.exe (PID: 4084)
    • Creates files in the program directory

      • svchost.exe (PID: 4084)
    • Creates files in the Windows directory

      • sdbinst.exe (PID: 2432)
    • Creates a software uninstall entry

      • sdbinst.exe (PID: 2432)
    • Creates files in the user directory

      • svchost.exe (PID: 4084)
    • Starts CMD.EXE for commands execution

      • iscsicli.exe (PID: 3512)
    • Reads the cookies of Mozilla Firefox

      • svchost.exe (PID: 708)
    • Reads the cookies of Google Chrome

      • svchost.exe (PID: 708)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (61.6)
.dll | Win32 Dynamic Link Library (generic) (14.6)
.exe | Win32 Executable (generic) (10)
.exe | Win16/32 Executable Delphi generic (4.6)
.exe | Generic Win/DOS Executable (4.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2015:05:10 17:00:19+02:00
PEType: PE32
LinkerVersion: 14
CodeSize: 141824
InitializedDataSize: 12288
UninitializedDataSize: -
EntryPoint: 0x5000
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-May-2015 15:00:19

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 10-May-2015 15:00:19
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00022808
0x00022A00
IMAGE_SCN_MEM_EXECUTE
7.24775
.sdata
0x00024000
0x000003B6
0x00000400
IMAGE_SCN_MEM_READ
4.44685
.qdata
0x00025000
0x00417000
0x00001C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.98827
.rsrc
0x0043C000
0x00000E60
0x00001000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.27323

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.10449
3584
UNKNOWN
English - United States
RT_VERSION

Imports

clusapi.dll
kernel32.dll

Exports

Title
Ordinal
Address
torn
1
0x000012F6
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
53
Monitored processes
17
Malicious processes
9
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start inject inject inject inject 2019-01-18_11-29-59.exe #RAMNIT sfseunjd.exe #RAMNIT svchost.exe svchost.exe sdbinst.exe no specs sdbinst.exe iscsicli.exe no specs iscsicli.exe cmd.exe no specs sfseunjd.exe dwm.exe explorer.exe windanr.exe #RAMNIT tracert.exe no specs sdbinst.exe no specs sdbinst.exe conhost.exe

Process information

PID
CMD
Path
Indicators
Parent process
2972"C:\Users\admin\AppData\Local\Temp\2019-01-18_11-29-59.exe" C:\Users\admin\AppData\Local\Temp\2019-01-18_11-29-59.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3588C:\Users\admin\AppData\Local\Temp\sfseunjd.exeC:\Users\admin\AppData\Local\Temp\sfseunjd.exe
2019-01-18_11-29-59.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
4084C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe
sfseunjd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
708C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe
sfseunjd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3260"C:\Windows\system32\sdbinst.exe" /q "C:\Users\admin\AppData\Local\Temp\\..\..\LocalLow\com.admin.sdb"C:\Windows\system32\sdbinst.exesfseunjd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Application Compatibility Database Installer
Exit code:
3221226540
Version:
6.0.7600.16385 (win7_rtm.090713-1255)
2432"C:\Windows\system32\sdbinst.exe" /q "C:\Users\admin\AppData\Local\Temp\\..\..\LocalLow\com.admin.sdb"C:\Windows\system32\sdbinst.exe
sfseunjd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Application Compatibility Database Installer
Exit code:
0
Version:
6.0.7600.16385 (win7_rtm.090713-1255)
2884"C:\Windows\system32\iscsicli.exe" C:\Windows\system32\iscsicli.exesfseunjd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
iSCSI Discovery tool
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3512"C:\Windows\system32\iscsicli.exe" C:\Windows\system32\iscsicli.exe
sfseunjd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
iSCSI Discovery tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2592cmd /c C:\Users\admin\AppData\Local\Temp\..\..\LocalLow\cmd.admin.bat C:\Windows\system32\cmd.exeiscsicli.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3216"C:\Users\admin\AppData\Local\Temp\sfseunjd.exe" C:\Users\admin\AppData\Local\Temp\sfseunjd.exe
cmd.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Total events
2 145
Read events
1 799
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
13
Text files
4
Unknown types
2

Dropped files

PID
Process
Filename
Type
4084svchost.exeC:\Users\admin\AppData\Local\bdjmdbtj\jjbcnbda.exe
MD5:
SHA256:
708svchost.exeC:\Users\admin\AppData\Local\Temp\~TMA06C.tmp
MD5:
SHA256:
708svchost.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\cookies.txttext
MD5:D088657354C964147EC1158FD28AF14E
SHA256:E1B529CCB356269DD3CE7946AD6E18DF46AA4E37410352EAF061529989ED5A57
29722019-01-18_11-29-59.exeC:\Users\admin\AppData\Local\Temp\sfseunjd.exeexecutable
MD5:5CD48182433E936E21C9B1558843C26F
SHA256:BB76E553FEA625FC23CBAC66F7579995D74E28B45C003CE5571407C195E64319
3588sfseunjd.exeC:\Users\admin\AppData\Local\Temp\alawsixx.exeexecutable
MD5:5CD48182433E936E21C9B1558843C26F
SHA256:BB76E553FEA625FC23CBAC66F7579995D74E28B45C003CE5571407C195E64319
4084svchost.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\jjbcnbda.exeexecutable
MD5:5CD48182433E936E21C9B1558843C26F
SHA256:BB76E553FEA625FC23CBAC66F7579995D74E28B45C003CE5571407C195E64319
4084svchost.exeC:\Users\admin\AppData\Local\dgjcifgy.logbinary
MD5:C98C7EDD0431DC730C04788E1C12E55B
SHA256:9F6432572DE6AB4A18D9EC1E1A0250DC06CA33D5B276611330C10C62E4009B2A
708svchost.exeC:\Users\admin\AppData\Local\ewnpecny.logbinary
MD5:3D66CEA39C14A4D93B5893159A09E9D7
SHA256:FFDBA0C546B9A66BD467DBE82982F137069357BCD27D0BBD19515A2256CCE842
4084svchost.exeC:\ProgramData\qkoagtka.logtext
MD5:0CFBF1F563D8566D1E80E041303374BE
SHA256:3F54059BA10CF9171491AEE9104FEA54D95889E6E534758DA29A8D226CED3617
708svchost.exeC:\Users\admin\AppData\Local\mfpmqwom.logbinary
MD5:7BE2A45942FE0AF1F1FBBE5FB80A1B6C
SHA256:C71897E5F59E4E38381391023063CB1C3CBC7965E14E2353F9ACB1B9F080A41C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
15
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4084
svchost.exe
172.217.22.14:80
google.com
Google Inc.
US
whitelisted
4084
svchost.exe
95.46.114.216:443
newrendomainnext.com
MAROSNET Telecommunication Company LLC
RU
malicious

DNS requests

Domain
IP
Reputation
google.com
  • 172.217.22.14
whitelisted
newrendomainnext.com
  • 95.46.114.216
malicious

Threats

PID
Process
Class
Message
4084
svchost.exe
A Network Trojan was detected
ET TROJAN Win32/Ramnit Checkin
4084
svchost.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Ramnit Checkin
4084
svchost.exe
A Network Trojan was detected
ET TROJAN Win32/Ramnit Checkin
4084
svchost.exe
A Network Trojan was detected
ET TROJAN Win32/Ramnit Checkin
4084
svchost.exe
A Network Trojan was detected
ET TROJAN Win32/Ramnit Checkin
4084
svchost.exe
A Network Trojan was detected
ET TROJAN Win32/Ramnit Checkin
4084
svchost.exe
A Network Trojan was detected
ET TROJAN Win32/Ramnit Checkin
4084
svchost.exe
A Network Trojan was detected
ET TROJAN Win32/Ramnit Checkin
4084
svchost.exe
A Network Trojan was detected
ET TROJAN Win32/Ramnit Checkin
4084
svchost.exe
A Network Trojan was detected
ET TROJAN Win32/Ramnit Checkin
Process
Message
sfseunjd.exe
CheckBypassed ok
svchost.exe
Started
svchost.exe
[VNCDLL][:708][ImgMapSection:30] A section of 0 bytes mapped to the target process at 0x00270000
svchost.exe
[VNCDLL][:708][ImgMapSection:30] A section of 0 bytes mapped to the target process at 0x00270000