analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

sample-malware.exe

Full analysis: https://app.any.run/tasks/372bf9ec-a56b-406e-94ff-903e55cf0999
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: April 23, 2019, 13:06:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
gozi
ursnif
dreambot
sinkhole
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

15CAF7E347C54D39A10C5C06F0EA93E6

SHA1:

415DE7482209C8B74B0CC5F464FAF9EAB9CC66C4

SHA256:

16F9CC64BBE88E26648D609BB394E708929C6042F52AE574FB7F5B7E8CC1655C

SSDEEP:

6144:DkUP9guyCal8CplwxAHVHNnE/KCJNgbP0W:gUVguyCal8ibW/KCJNg

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • URSNIF was detected

      • iexplore.exe (PID: 2448)
    • Connects to CnC server

      • iexplore.exe (PID: 2448)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Creates files in the user directory

      • iexplore.exe (PID: 2448)
    • Application launched itself

      • iexplore.exe (PID: 356)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2448)
    • Changes internet zones settings

      • iexplore.exe (PID: 356)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2448)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

ProductVersion: 0.7.39.42
ProductName: LabTech Software Salt
OriginalFileName: afraidcolumn.exe
LegalTrademarks: LabTech Software registered trademarks of
LegalCopyright: Copyright (c) LabTech Software, 2019. All rights reserved.
InternalName: afraidcolumn.exe
FileVersion: 0.7.39.42
FileDescription: LabTech Software Shout Section
CompanyName: LabTech Software Near
CharacterSet: Windows, Latin1
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 0.7.39.42
FileVersionNumber: 0.7.39.42
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x35a9
UninitializedDataSize: -
InitializedDataSize: 350208
CodeSize: 131584
LinkerVersion: 10
PEType: PE32
TimeStamp: 2011:04:22 13:55:31+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 22-Apr-2011 11:55:31
Detected languages:
  • English - United States
Debug artifacts:
  • d:\Deal\salt\decide\Once\shellweek.pdb
CompanyName: LabTech Software Near
FileDescription: LabTech Software Shout Section
FileVersion: 0.7.39.42
InternalName: afraidcolumn.exe
LegalCopyright: Copyright (c) LabTech Software, 2019. All rights reserved.
LegalTrademarks: LabTech Software registered trademarks of
OriginalFilename: afraidcolumn.exe
ProductName: LabTech Software Salt
ProductVersion: 0.7.39.42

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 22-Apr-2011 11:55:31
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0002015C
0x00020200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.0217
.rdata
0x00022000
0x00008BD8
0x00008C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.1036
.data
0x0002B000
0x000103D0
0x00004800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.22968
.rsrc
0x0003C000
0x0003A478
0x0003A600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.88948
.reloc
0x00077000
0x0000211E
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
4.80303

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.79597
346
UNKNOWN
English - United States
RT_MANIFEST
2
5.46483
67624
UNKNOWN
English - United States
RT_ICON
3
5.82384
38056
UNKNOWN
English - United States
RT_ICON
4
5.79387
21640
UNKNOWN
English - United States
RT_ICON
5
5.65727
16936
UNKNOWN
English - United States
RT_ICON
6
5.95026
9640
UNKNOWN
English - United States
RT_ICON
7
5.91715
4264
UNKNOWN
English - United States
RT_ICON
8
6.16713
2440
UNKNOWN
English - United States
RT_ICON
9
6.09149
1128
UNKNOWN
English - United States
RT_ICON
101
3.04797
132
UNKNOWN
English - United States
RT_GROUP_ICON

Imports

KERNEL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
4
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start sample-malware.exe no specs Shell Security Editor no specs iexplore.exe #URSNIF iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2960"C:\Users\admin\AppData\Roaming\sample-malware.exe" C:\Users\admin\AppData\Roaming\sample-malware.exeexplorer.exe
User:
admin
Company:
LabTech Software Near
Integrity Level:
MEDIUM
Description:
LabTech Software Shout Section
Exit code:
575
Version:
0.7.39.42
2520C:\Windows\system32\DllHost.exe /Processid:{4D111E08-CBF7-4F12-A926-2C7920AF52FC}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
356"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2448"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:356 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
343
Read events
291
Write events
50
Delete events
2

Modification events

(PID) Process:(356) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(356) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(356) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(356) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(356) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(356) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000006E000000010000000000000000000000000000000000000000000000C0E333BBEAB1D301000000000000000000000000020000001700000000000000FE800000000000007D6CB050D9C573F70B000000000000006D00330032005C004D00530049004D004700330032002E0064006C000100000004AA400014AA4000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000C0A8016400000000000000000000000000000000000000000800000000000000805D3F00983740000008000002000000000000600000002060040000B8A94000020000008802000060040000B8A9400004000000F8010000B284000088B64000B84B400043003A000000000000000000000000000000000000000000
(PID) Process:(356) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{CE64EEB5-65C8-11E9-B3B3-5254004A04AF}
Value:
0
(PID) Process:(356) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(356) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
1
(PID) Process:(356) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E3070400020017000D0007003700FA01
Executable files
0
Suspicious files
0
Text files
9
Unknown types
5

Dropped files

PID
Process
Filename
Type
356iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
356iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
356iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF530B345FAE142E54.TMP
MD5:
SHA256:
356iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{CE64EEB6-65C8-11E9-B3B3-5254004A04AF}.dat
MD5:
SHA256:
356iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF423E422E3F99B576.TMP
MD5:
SHA256:
356iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{CE64EEB5-65C8-11E9-B3B3-5254004A04AF}.dat
MD5:
SHA256:
2448iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:5F498572F45F0D1941765BD3A4410ED7
SHA256:C17894942781E2A2C466D71F4D4F563E0BD91E1BE6BE6D03DC3D07D37B36DE41
2448iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\YTATR2X3\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
2448iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
2448iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012019042320190424\index.datdat
MD5:3D2755A670E0EDF061C020754D3DDFA8
SHA256:313ACC341F6DAA627008DBE87F42001150E1CD5E7E2058832E8FB813339C81EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
356
iexplore.exe
GET
200
192.42.116.41:80
http://bbrendanbl42.xyz/favicon.ico
NL
malicious
2448
iexplore.exe
GET
200
192.42.116.41:80
http://bbrendanbl42.xyz/images/9HEoJc7SChanmKy/4FzkF3eg4D8ttIXdoA/i9F1uF4zG/Av0i6_2FI0Ki0F92XiJ5/puCzDHBvxVqwlzDZGi_/2B_2FnAUrsLa4grFwukEcE/LoKqY6NipC0zb/r18dXXbp/zZmbPN_2B6yDIDyn0l2Cp52/By_2FG1e_2/FAVvPnexkrcmgkTup/A8KdTwg6/T.avi
NL
malicious
356
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
356
iexplore.exe
192.42.116.41:80
bbrendanbl42.xyz
SURFnet bv
NL
malicious
2448
iexplore.exe
192.42.116.41:80
bbrendanbl42.xyz
SURFnet bv
NL
malicious
356
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
bbrendanbl42.xyz
  • 192.42.116.41
malicious

Threats

PID
Process
Class
Message
2448
iexplore.exe
A Network Trojan was detected
ET CNC Ransomware Tracker Reported CnC Server group 47
2448
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2448
iexplore.exe
A Network Trojan was detected
ET TROJAN Known Sinkhole Response Header
2 ETPRO signatures available at the full report
No debug info