analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

somrinu.exe

Full analysis: https://app.any.run/tasks/82bdf45a-c6af-4695-9b86-9d6e2a7e8d73
Verdict: Malicious activity
Threats:

TrickBot is an advanced banking trojan that attackers can use to steal payment credentials from the victims. It can redirect the victim to a fake banking cabinet and retrieve credentials typed in on the webpage.

Analysis date: November 08, 2019, 15:46:05
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trickbot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

4004C39115ED5E4A2EB636F4E46F676B

SHA1:

CC945779613B4872A08CBD40ABAA300B309FD546

SHA256:

005957D98858321DDA4A89640E1A9CB23153186E207BEA60FED4467A18416FA0

SSDEEP:

24576:oCkGqpYkmNnrr8yJzydULqF9QPuOmG0jO1Co:HkGqpYkmNnrr8yJzydULPghI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • TRICKBOT was detected

      • somrinu.exe (PID: 1028)
    • Known privilege escalation attack

      • DllHost.exe (PID: 1892)
    • Loads the Task Scheduler COM API

      • uqotipu.exe (PID: 2444)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • somrinu.exe (PID: 1028)
    • Executed via COM

      • DllHost.exe (PID: 1892)
      • DllHost.exe (PID: 2396)
    • Creates files in the user directory

      • somrinu.exe (PID: 1028)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (63.9)
.exe | Win32 Executable MS Visual C++ (generic) (24.3)
.dll | Win32 Dynamic Link Library (generic) (5.1)
.exe | Win32 Executable (generic) (3.5)
.exe | Generic Win/DOS Executable (1.5)

EXIF

EXE

OriginalFileName: Azkary.exe
InternalName: Azkary
ProductVersion: 1.01
FileVersion: 1.01
ProductName: Azkary
LegalTrademarks: Copyright 2007 Islamware. All rights reserved.
LegalCopyright: Copyright 2007 islamware. All rights reserved.
FileDescription: Banner maker I make well anyway this one is much better that the last one with more option
CompanyName: Islamware
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 1.1.0.0
FileVersionNumber: 1.1.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1.1
OSVersion: 4
EntryPoint: 0x3310
UninitializedDataSize: -
InitializedDataSize: 192512
CodeSize: 610304
LinkerVersion: 6
PEType: PE32
TimeStamp: 2019:11:07 09:54:48+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 07-Nov-2019 08:54:48
Detected languages:
  • English - United States
  • Process Default Language
Debug artifacts:
  • \911\Desktop\Azkary.pdb
CompanyName: Islamware
FileDescription: Banner maker I make well anyway this one is much better that the last one with more option
LegalCopyright: Copyright 2007 islamware. All rights reserved.
LegalTrademarks: Copyright 2007 Islamware. All rights reserved.
ProductName: Azkary
FileVersion: 1.01
ProductVersion: 1.01
InternalName: Azkary
OriginalFilename: Azkary.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 07-Nov-2019 08:54:48
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00094FF3
0x00095000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.17916
.data
0x00096000
0x000067A8
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0009D000
0x0002D698
0x0002E000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.9784

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.33823
1016
Latin 1 / Western European
English - United States
RT_VERSION
2
2.14671
92
Latin 1 / Western European
UNKNOWN
RT_STRING
24
3.30492
340
Latin 1 / Western European
UNKNOWN
RT_STRING
33
2.39929
92
Latin 1 / Western European
UNKNOWN
RT_STRING
90
7.9989
179712
Latin 1 / Western European
UNKNOWN
RT_RCDATA

Imports

MSVBVM60.DLL
user32.DLL

Exports

Title
Ordinal
Address
GetSysTrayHWnd
1
0x0008CE20
GetToolTipHandle
2
0x0008D270
GetTrayNotifyWnd
3
0x0008C260
GetWndClass
4
0x0008CC20
SetParaDirection
5
0x0007D8F0
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #TRICKBOT somrinu.exe CMSTPLUA no specs uqotipu.exe no specs Shell Security Editor no specs

Process information

PID
CMD
Path
Indicators
Parent process
1028"C:\Users\admin\AppData\Local\Temp\somrinu.exe" C:\Users\admin\AppData\Local\Temp\somrinu.exe
explorer.exe
User:
admin
Company:
Islamware
Integrity Level:
MEDIUM
Description:
Banner maker I make well anyway this one is much better that the last one with more option
Exit code:
0
Version:
1.01
1892C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2444"C:\Users\admin\AppData\Roaming\extvisual\uqotipu.exe" C:\Users\admin\AppData\Roaming\extvisual\uqotipu.exeDllHost.exe
User:
admin
Company:
Islamware
Integrity Level:
HIGH
Description:
Banner maker I make well anyway this one is much better that the last one with more option
Exit code:
0
Version:
1.01
2396C:\Windows\system32\DllHost.exe /Processid:{4D111E08-CBF7-4F12-A926-2C7920AF52FC}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
363
Read events
359
Write events
4
Delete events
0

Modification events

(PID) Process:(1892) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1892) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1028somrinu.exeC:\Users\admin\AppData\Roaming\extvisual\uqotipu.exeexecutable
MD5:4004C39115ED5E4A2EB636F4E46F676B
SHA256:005957D98858321DDA4A89640E1A9CB23153186E207BEA60FED4467A18416FA0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info