analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

icath5.tar

Full analysis: https://app.any.run/tasks/c03db037-a324-4b7f-a4eb-34d0a67da216
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: October 09, 2019, 14:02:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
gozi
ursnif
dreambot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

002124DA9B7AB8D312551CA9D040E022

SHA1:

E6FBDA56B5341A5CD9AB1C99BD773554EBBF677A

SHA256:

20B317C4DB3D20D492DBEFADBE12E2579CA8711E0B2D8C95030301510C650AF8

SSDEEP:

3072:PwMfIJ9Rr2TWQ3Knyu2J54bzvDEru1NJHhTWAwjo/e3O5wzEy1nWStfv:MJ32Nu2LkzvbJEFjo/sO5wr9NX

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • iexplore.exe (PID: 3432)
      • iexplore.exe (PID: 2164)
      • iexplore.exe (PID: 2428)
      • iexplore.exe (PID: 1692)
      • iexplore.exe (PID: 3424)
      • iexplore.exe (PID: 3588)
      • iexplore.exe (PID: 4092)
      • iexplore.exe (PID: 3460)
    • URSNIF was detected

      • iexplore.exe (PID: 3432)
      • iexplore.exe (PID: 2164)
      • iexplore.exe (PID: 2428)
      • iexplore.exe (PID: 1692)
      • iexplore.exe (PID: 3424)
      • iexplore.exe (PID: 3588)
      • iexplore.exe (PID: 4092)
      • iexplore.exe (PID: 3460)
  • SUSPICIOUS

    • Executed via COM

      • iexplore.exe (PID: 2268)
      • iexplore.exe (PID: 1020)
      • iexplore.exe (PID: 2576)
      • iexplore.exe (PID: 308)
      • iexplore.exe (PID: 2556)
      • iexplore.exe (PID: 1572)
      • iexplore.exe (PID: 3496)
      • iexplore.exe (PID: 4076)
      • iexplore.exe (PID: 292)
      • iexplore.exe (PID: 3112)
      • iexplore.exe (PID: 2128)
      • iexplore.exe (PID: 1212)
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 2268)
      • iexplore.exe (PID: 1572)
      • iexplore.exe (PID: 3112)
      • iexplore.exe (PID: 1212)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3432)
      • iexplore.exe (PID: 2164)
      • iexplore.exe (PID: 2348)
      • iexplore.exe (PID: 2428)
      • iexplore.exe (PID: 3356)
      • iexplore.exe (PID: 1692)
      • iexplore.exe (PID: 2152)
      • iexplore.exe (PID: 3424)
      • iexplore.exe (PID: 3588)
      • iexplore.exe (PID: 3276)
      • iexplore.exe (PID: 4092)
      • iexplore.exe (PID: 3460)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3432)
      • iexplore.exe (PID: 2164)
      • iexplore.exe (PID: 2348)
      • iexplore.exe (PID: 2428)
      • iexplore.exe (PID: 3356)
      • iexplore.exe (PID: 1692)
      • iexplore.exe (PID: 3424)
      • iexplore.exe (PID: 2152)
      • iexplore.exe (PID: 3588)
      • iexplore.exe (PID: 3276)
      • iexplore.exe (PID: 3460)
      • iexplore.exe (PID: 4092)
    • Changes internet zones settings

      • iexplore.exe (PID: 2268)
      • iexplore.exe (PID: 1020)
      • iexplore.exe (PID: 2576)
      • iexplore.exe (PID: 308)
      • iexplore.exe (PID: 2556)
      • iexplore.exe (PID: 1572)
      • iexplore.exe (PID: 3496)
      • iexplore.exe (PID: 292)
      • iexplore.exe (PID: 4076)
      • iexplore.exe (PID: 2128)
      • iexplore.exe (PID: 3112)
      • iexplore.exe (PID: 1212)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

FileVersion: 7.6.12.94
LegalTrademarks: ByWater coatsupply atom
ProductVersion: 7.6.12.94
ProductName: ByWater
LegalCopyright: Copyright (c) 2006-2012, Anpart Nitro boxselectinvent
InternalName: ByWater
OriginalFileName: Riseclean.exe
FileDescription: ByWater
CompanyName: Anpart Nitro
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 7.6.12.94
FileVersionNumber: 7.6.12.94
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x220be
UninitializedDataSize: -
InitializedDataSize: 27136
CodeSize: 153088
LinkerVersion: 10
PEType: PE32
TimeStamp: 2011:10:09 11:50:31+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Oct-2011 09:50:31
Detected languages:
  • English - United States
Debug artifacts:
  • c:\Grand\Pull\kind\Productinch.pdb
CompanyName: Anpart Nitro
FileDescription: ByWater
OriginalFilename: Riseclean.exe
InternalName: ByWater
LegalCopyright: Copyright (c) 2006-2012, Anpart Nitro boxselectinvent
ProductName: ByWater
ProductVersion: 7.6.12.94
LegalTrademarks: ByWater coatsupply atom
FileVersion: 7.6.12.94

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 09-Oct-2011 09:50:31
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0002554C
0x00025600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.65163
.rdata
0x00027000
0x0000571E
0x00005800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.50988
.data
0x0002D000
0x0007B800
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.78901
.rsrc
0x000A9000
0x00000544
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.47728

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.79597
346
Latin 1 / Western European
English - United States
RT_MANIFEST

Imports

AVIFIL32.dll
COMCTL32.dll
COMDLG32.dll
KERNEL32.dll
SHLWAPI.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
60
Monitored processes
25
Malicious processes
16
Suspicious processes
0

Behavior graph

Click at the process to see the details
start icath5.tar.exe no specs iexplore.exe #URSNIF iexplore.exe iexplore.exe #URSNIF iexplore.exe iexplore.exe iexplore.exe no specs iexplore.exe #URSNIF iexplore.exe iexplore.exe iexplore.exe no specs iexplore.exe #URSNIF iexplore.exe iexplore.exe #URSNIF iexplore.exe iexplore.exe iexplore.exe no specs iexplore.exe #URSNIF iexplore.exe iexplore.exe iexplore.exe no specs iexplore.exe #URSNIF iexplore.exe iexplore.exe #URSNIF iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2604"C:\Users\admin\AppData\Local\Temp\icath5.tar.exe" C:\Users\admin\AppData\Local\Temp\icath5.tar.exeexplorer.exe
User:
admin
Company:
Anpart Nitro
Integrity Level:
MEDIUM
Description:
ByWater
Version:
7.6.12.94
2268"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3432"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2268 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
1020"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2164"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1020 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2576"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2348"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2576 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
308"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2428"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:308 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2556"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
3 973
Read events
3 565
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
3
Text files
116
Unknown types
3

Dropped files

PID
Process
Filename
Type
2268iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFB1EA1024E380874F.TMP
MD5:
SHA256:
2268iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{8B1BE720-EA9D-11E9-837B-5254004A04AF}.dat
MD5:
SHA256:
2268iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF8A9D621CB6374980.TMP
MD5:
SHA256:
2268iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8B1BE71F-EA9D-11E9-837B-5254004A04AF}.dat
MD5:
SHA256:
3432iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:7A702D6F185EE91DC34E7F3D0599B419
SHA256:3FC9B46F7D6051AC522201A333E6CC443704421D2A5367DF85DCFF7C2905E4E6
3432iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\O15UEZPB\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
3432iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\MSIMGSIZ.DATsmt
MD5:66D20D9CF2322C4B662EA6E754325CD7
SHA256:D6A4C1DF6554CDC6D56F1D92FD09F3D7991E3620151F00DB51D55C8EE260C3CC
3432iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:195C97A703C0C8860D1BEA3386262817
SHA256:28AB652220EF6148840477326D5FFC6F6081E6FF36CD746446B6D16FAC0838E1
3432iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\O15UEZPB\ErrorPageTemplate[1]text
MD5:F4FE1CB77E758E1BA56B8A8EC20417C5
SHA256:8D018639281B33DA8EB3CE0B21D11E1D414E59024C3689F92BE8904EB5779B5F
3432iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\LD7LBCOY\httpErrorPagesScripts[1]text
MD5:E7CA76A3C9EE0564471671D500E3F0F3
SHA256:58268CA71A28973B756A48BBD7C9DC2F6B87B62AE343E582CE067C725275B63C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
20
TCP/UDP connections
20
DNS requests
15
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1692
iexplore.exe
GET
404
172.217.22.78:80
http://google.com/images/2ZPejCUY2TJtQMO/6FbUerHkFRA7dNb_2B/T6F6jC713/LRBVWDz71bEEzhZV0jwG/A31PDL0KRSbrsgFmDCa/KaXdjCUCahNwzGG_2Bj6iI/LvLf_2BBKecMY/SkbMJOzJ/bRCwS3s_2F4B_2FHZ4E0k7u/iHqbdI7lP/RygP.avi
US
xml
345 b
whitelisted
308
iexplore.exe
GET
404
204.79.197.200:80
http://www.bing.com/favicon.ico
US
xml
345 b
whitelisted
3432
iexplore.exe
GET
404
172.217.22.78:80
http://google.com/images/b8aB5aokt7zpZyl20/4ssrViBtc8GB/bDKIl7pPMc6/lRM9DYb75R742Y/sOqVqTg1h3WZdC_2FXhTT/4kRNrwLuB70_2B5X/7MMZzE4G4FzgIA5/sZhWlyNXYfX8a3k3Zo/MgJa1HN36/HMKGuH1LeY_2BBpkh6kX/_2FcU.avi
US
xml
345 b
whitelisted
3424
iexplore.exe
GET
404
216.58.206.5:80
http://gmail.com/images/khxFx3QaYplN_2F/txAH_2FAeGSw3ya0WU/4Na9eIck_/2BCAeZKz0VukZtdCuCZ8/TDINhWAVlqPJTbF5t1L/9lVZICR0eu0Y5RMNAA7Bla/3Jj_2BIH7SHJS/5qYgmlkw/_2BPkBIcqYWzPfUg4IUVktD/Ktqsubma/Jp8EJ.avi
US
xml
345 b
shared
2268
iexplore.exe
GET
404
204.79.197.200:80
http://www.bing.com/favicon.ico
US
xml
345 b
whitelisted
2576
iexplore.exe
GET
404
204.79.197.200:80
http://www.bing.com/favicon.ico
US
xml
345 b
whitelisted
2428
iexplore.exe
GET
404
176.119.156.135:80
http://t7763jykqeiy.com/images/H6WJRSHDT89keGg1dkMmK/CTtriy6_2FZELs_2/FmwE9y6cwp2A4jS/XaMQaRQ4iH1kP8T43D/KquUKeFFs/49N_2FCWCELJn_2BLtzk/YN0WSj1yXBd2bWiT76w/povO3xG2xWei_2BChwXPel/ggbfffjlVpOQY/yANe78pw/oBfvid_2FHH/7fbO8mLjnz/7.avi
unknown
xml
345 b
malicious
1020
iexplore.exe
GET
404
204.79.197.200:80
http://www.bing.com/favicon.ico
US
xml
345 b
whitelisted
3112
iexplore.exe
GET
404
13.107.21.200:80
http://www.bing.com/favicon.ico
US
xml
345 b
whitelisted
1572
iexplore.exe
GET
404
204.79.197.200:80
http://www.bing.com/favicon.ico
US
xml
345 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1020
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
308
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2164
iexplore.exe
172.217.22.5:80
gmail.com
Google Inc.
US
whitelisted
2428
iexplore.exe
176.119.156.135:80
t7763jykqeiy.com
malicious
2576
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2268
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3432
iexplore.exe
172.217.22.78:80
google.com
Google Inc.
US
whitelisted
1572
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2556
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
4076
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
google.com
  • 172.217.22.78
whitelisted
gmail.com
  • 172.217.22.5
  • 216.58.206.5
shared
q982yeq23.xyz
unknown
t7763jykqeiy.com
  • 176.119.156.135
malicious
hjruu.com
unknown

Threats

PID
Process
Class
Message
3432
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2164
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2428
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
1692
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
3424
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
3588
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
4092
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
3460
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
14 ETPRO signatures available at the full report
No debug info