analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

257ec0250896eefd97a67f6120419b7fc07e1ccc.codex

Full analysis: https://app.any.run/tasks/87c2f6ae-1156-4f8c-9c39-084db073d72a
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: January 22, 2019, 11:42:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
gozi
ursnif
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

2024C021E1DA73CE79F6FC96A6289EB0

SHA1:

257EC0250896EEFD97A67F6120419B7FC07E1CCC

SHA256:

2B277C411944CB25BF454AD5DC38D32E8EED45EAC058304982C15646720990CF

SSDEEP:

24576:Im8Qa/0cxZs5yMmH1EQgVhA3NZNnXofn/DOhmFFt:G/0cxZssFgVhmTNXmbzd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • 257ec0250896eefd97a67f6120419b7fc07e1ccc.codex.exe (PID: 3104)
    • Detected URSNIF Trojan

      • 257ec0250896eefd97a67f6120419b7fc07e1ccc.codex.exe (PID: 3104)
    • Runs injected code in another process

      • crypptsp.exe (PID: 1920)
    • URSNIF Shellcode was detected

      • explorer.exe (PID: 284)
    • Application was injected by another process

      • explorer.exe (PID: 284)
    • Stealing of credential data

      • explorer.exe (PID: 284)
  • SUSPICIOUS

    • Application launched itself

      • cmd.exe (PID: 3096)
    • Creates files in the user directory

      • 257ec0250896eefd97a67f6120419b7fc07e1ccc.codex.exe (PID: 3104)
      • explorer.exe (PID: 284)
      • makecab.exe (PID: 3112)
    • Executable content was dropped or overwritten

      • 257ec0250896eefd97a67f6120419b7fc07e1ccc.codex.exe (PID: 3104)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3096)
      • 257ec0250896eefd97a67f6120419b7fc07e1ccc.codex.exe (PID: 3104)
      • explorer.exe (PID: 284)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • explorer.exe (PID: 284)
    • Reads Internet Cache Settings

      • explorer.exe (PID: 284)
    • Reads the cookies of Mozilla Firefox

      • explorer.exe (PID: 284)
    • Starts NET.EXE for network exploration

      • cmd.exe (PID: 1252)
    • Uses SYSTEMINFO.EXE to read environment

      • cmd.exe (PID: 3616)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 2300)
    • Uses TASKLIST.EXE to query information about running processes

      • cmd.exe (PID: 3760)
    • Searches for installed software

      • reg.exe (PID: 2824)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:10:23 23:49:58+02:00
PEType: PE32
LinkerVersion: 9
CodeSize: 97792
InitializedDataSize: 766976
UninitializedDataSize: -
EntryPoint: 0x81cf
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 5.2.5.6
ProductVersionNumber: 5.2.5.6
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
Languages: English
InternalName: Synchronization Hbmis
OriginalFileName: Synchronization Hbmis.exe
Comments: Head Telephnic Ratios Signature Ada Ac97
CompanyName: ironSource
FileDescription: Head Telephnic Ratios Signature Ada Ac97
LegalCopyright: Copyright ©ironSource 2013. All rights reserved.
ProductName: Synchronization Hbmis
ProductVersion: 5.2.5.6

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 23-Oct-2018 21:49:58
Detected languages:
  • English - United States
Languages: English
InternalName: Synchronization Hbmis
OriginalFilename: Synchronization Hbmis.exe
Comments: Head Telephnic Ratios Signature Ada Ac97
CompanyName: ironSource
FileDescription: Head Telephnic Ratios Signature Ada Ac97
LegalCopyright: Copyright ©ironSource 2013. All rights reserved.
ProductName: Synchronization Hbmis
ProductVersion: 5.2.5.6

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 23-Oct-2018 21:49:58
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00017C02
0x00017E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.71293
.rdata
0x00019000
0x00008612
0x00008800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.66638
.data
0x00022000
0x00003498
0x00001800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.50682
.rsrc
0x00026000
0x000B1350
0x000B1400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.73549

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.27826
1236
Latin 1 / Western European
English - United States
RT_MANIFEST
2
2.26159
5864
Latin 1 / Western European
English - United States
RT_ICON
3
1.61429
16936
Latin 1 / Western European
English - United States
RT_ICON
4
1.94503
9640
Latin 1 / Western European
English - United States
RT_ICON
5
2.04641
4264
Latin 1 / Western European
English - United States
RT_ICON
6
2.42091
2440
Latin 1 / Western European
English - United States
RT_ICON
7
2.49091
88
Latin 1 / Western European
English - United States
RT_STRING
103
3.25504
204
Latin 1 / Western European
English - United States
RT_DIALOG
109
2.69695
66
Latin 1 / Western European
English - United States
RT_MENU
128
3.09386
104
Latin 1 / Western European
English - United States
RT_GROUP_ICON

Imports

AVICAP32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
GLU32.dll
KERNEL32.dll
ODBC32.dll
OPENGL32.dll
RPCRT4.dll
SHELL32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
73
Monitored processes
26
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start inject #URSNIF 257ec0250896eefd97a67f6120419b7fc07e1ccc.codex.exe cmd.exe no specs cmd.exe no specs crypptsp.exe no specs #URSNIF explorer.exe cmd.exe no specs systeminfo.exe no specs makecab.exe no specs cmd.exe no specs cmd.exe no specs net.exe no specs cmd.exe no specs cmd.exe no specs nslookup.exe cmd.exe no specs cmd.exe no specs tasklist.exe no specs cmd.exe no specs cmd.exe no specs driverquery.exe no specs cmd.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs cmd.exe no specs makecab.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3104"C:\Users\admin\AppData\Local\Temp\257ec0250896eefd97a67f6120419b7fc07e1ccc.codex.exe" C:\Users\admin\AppData\Local\Temp\257ec0250896eefd97a67f6120419b7fc07e1ccc.codex.exe
explorer.exe
User:
admin
Company:
ironSource
Integrity Level:
MEDIUM
Description:
Head Telephnic Ratios Signature Ada Ac97
Exit code:
0
3096cmd /c ""C:\Users\admin\AppData\Local\Temp\312C\9896.bat" "C:\Users\admin\AppData\Roaming\Devivmgr\crypptsp.exe" "C:\Users\admin\AppData\Local\Temp\257EC0~1.EXE""C:\Windows\system32\cmd.exe257ec0250896eefd97a67f6120419b7fc07e1ccc.codex.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3704cmd /C ""C:\Users\admin\AppData\Roaming\Devivmgr\crypptsp.exe" "C:\Users\admin\AppData\Local\Temp\257EC0~1.EXE""C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1920"C:\Users\admin\AppData\Roaming\Devivmgr\crypptsp.exe" "C:\Users\admin\AppData\Local\Temp\257EC0~1.EXE"C:\Users\admin\AppData\Roaming\Devivmgr\crypptsp.execmd.exe
User:
admin
Company:
ironSource
Integrity Level:
MEDIUM
Description:
Head Telephnic Ratios Signature Ada Ac97
Exit code:
0
284C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3616cmd /C "systeminfo.exe > C:\Users\admin\AppData\Local\Temp\6A74.bin1"C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2564systeminfo.exe C:\Windows\system32\systeminfo.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Displays system information
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3112makecab.exe /F "C:\Users\admin\AppData\Local\Temp\72BB.bin"C:\Windows\system32\makecab.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Cabinet Maker
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3484cmd /C "echo -------- >> C:\Users\admin\AppData\Local\Temp\6A74.bin1"C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1252cmd /C "net view >> C:\Users\admin\AppData\Local\Temp\6A74.bin1"C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 488
Read events
1 466
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
2
Text files
25
Unknown types
1

Dropped files

PID
Process
Filename
Type
284explorer.exeC:\Users\admin\AppData\Local\Temp\72BB.bin
MD5:
SHA256:
3112makecab.exeC:\Users\admin\AppData\Local\Temp\cab_3112_5
MD5:
SHA256:
3112makecab.exeC:\Users\admin\AppData\Local\Temp\cab_3112_6
MD5:
SHA256:
3112makecab.exeC:\Users\admin\AppData\Local\Temp\cab_3112_7
MD5:
SHA256:
3112makecab.exeC:\Users\admin\AppData\Local\Temp\cab_3112_8
MD5:
SHA256:
3112makecab.exeC:\Users\admin\AppData\Local\Temp\cab_3112_9
MD5:
SHA256:
3112makecab.exeC:\Users\admin\AppData\Local\Temp\inf_3112_2
MD5:
SHA256:
3112makecab.exeC:\Users\admin\AppData\Local\Temp\inf_3112_3
MD5:
SHA256:
3112makecab.exeC:\Users\admin\AppData\Local\Temp\inf_3112_4
MD5:
SHA256:
3112makecab.exeC:\Users\admin\AppData\Roaming\Microsoft\{0C54D90B-FBFF-1EF5-E500-5F32E9340386}\setup.inf
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
purbs.com
unknown
makarcheck.com
unknown

Threats

No threats detected
No debug info