analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

sixino6.exe

Full analysis: https://app.any.run/tasks/4c6e6438-78b1-4d4d-85c9-6ad527f1587e
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: December 18, 2018, 17:47:40
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
gozi
ursnif
dreambot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

298ED967C6FB0B8641D3BA0FF634F9EE

SHA1:

0E21430D0926EA17BA3A6DDB160FD82B73A331F3

SHA256:

2DF02D68B0F08CAB1F6C5855B34599A610A51BD1F9D1DF746AA72AC461D551B8

SSDEEP:

6144:J2BrJZHpYjthdeDBriFX8gN7Fcp4bxKXKFpqKx:QBxYjNqBuSo504bxKXcp1x

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • URSNIF was detected

      • iexplore.exe (PID: 2764)
    • Connects to CnC server

      • iexplore.exe (PID: 2764)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 2468)
    • Creates files in the user directory

      • iexplore.exe (PID: 2764)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2764)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2764)
    • Application launched itself

      • iexplore.exe (PID: 2468)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (35)
.exe | Win64 Executable (generic) (31)
.scr | Windows screen saver (14.7)
.dll | Win32 Dynamic Link Library (generic) (7.3)
.exe | Win32 Executable (generic) (5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2011:12:18 12:04:31+01:00
PEType: PE32
LinkerVersion: 10
CodeSize: 219648
InitializedDataSize: 111104
UninitializedDataSize: -
EntryPoint: 0x8e8d
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 1.4.21.19
ProductVersionNumber: 1.4.21.19
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: CVS Caremark Object
FileDescription: Freshright
FileVersion: 1.4.21.19
InternalName: irongreen.exe
LegalCopyright: Copyright© 2015-2012 CVS Caremark Object, Inc.
OriginalFileName: irongreen.exe
ProductName: Freshright

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 18-Dec-2011 11:04:31
Detected languages:
  • English - United States
Debug artifacts:
  • c:\Though\Feed\Group\WindowWind.pdb
CompanyName: CVS Caremark Object
FileDescription: Freshright
FileVersion: 1.4.21.19
InternalName: irongreen.exe
LegalCopyright: Copyright© 2015-2012 CVS Caremark Object, Inc.
OriginalFilename: irongreen.exe
ProductName: Freshright

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 18-Dec-2011 11:04:31
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00035804
0x00035A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.83395
.rdata
0x00037000
0x00006B72
0x00006C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.77707
.data
0x0003E000
0x00011B8C
0x00001A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.90602
.rsrc
0x00050000
0x000003D0
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.39548
.reloc
0x00051000
0x00002426
0x00002600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
5.0157

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.65542
86
UNKNOWN
English - United States
RT_MANIFEST

Imports

COMCTL32.dll
COMDLG32.dll
GDI32.dll
KERNEL32.dll
USER32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start sixino6.exe no specs iexplore.exe #URSNIF iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2928"C:\Users\admin\AppData\Local\Temp\sixino6.exe" C:\Users\admin\AppData\Local\Temp\sixino6.exeexplorer.exe
User:
admin
Company:
CVS Caremark Object
Integrity Level:
MEDIUM
Description:
Freshright
Exit code:
575
Version:
1.4.21.19
2468"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2764"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2468 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
362
Read events
308
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
4
Unknown types
2

Dropped files

PID
Process
Filename
Type
2468iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
2468iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2468iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFFFD896359E7CD9DE.TMP
MD5:
SHA256:
2468iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF0641603AF78E9DB2.TMP
MD5:
SHA256:
2468iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{244A92C7-02ED-11E9-BAD8-5254004A04AF}.dat
MD5:
SHA256:
2764iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012018121820181219\index.datdat
MD5:951314EEAF5FF07AF3A1CC53DDC81384
SHA256:8FD29AC53582C51E497F00C33E8BBD44B4DAF2133BFB1C0885527E9176053C16
2764iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\JavaDeployReg.logtext
MD5:782B199786B7283E0348E4B38E9E76AE
SHA256:FEAF18D2EBBC34AEF6E6871C68141F3217BB2CDD544892BC8D5CF19BEDC4DA2B
2764iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@amotecksat[1].txttext
MD5:862C1C912A08CBD38A18DCEF9FE85883
SHA256:5535B679BEA74FA22F41BE1AD7035C969F2FF46FA4211C63F1B1266F3BEE91FA
2468iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012018121820181219\index.datdat
MD5:3DFB2FCC7974093223062448A85FA41C
SHA256:A9CFD34CB9D0307B78170C9DB6DE8558E3C051EEBC76B9CDADEDBD3294D9095E
2468iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{244A92C8-02ED-11E9-BAD8-5254004A04AF}.datbinary
MD5:EBE8457759C816E476FD7E00D9ACE923
SHA256:651448EAD772D253E6F2C42622F3BF1D3660EB2BC800645873250077D566C85C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2468
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
2764
iexplore.exe
GET
200
194.147.32.178:80
http://amotecksat.com/images/gcJvPJVXM_2BRy/wTR_2B33HuLdmmwbPR6cA/veYS78Lzcvj8QsDW/2Yq0BYGx3OYPKpX/vPvvbFlQGkIjN_2Fnt/2IiS0BB8l/siovwfi_2FcIbIexYs1P/SHjoMJ1F4e8Q_2F0NRA/EbaelBQbBtW7dsm_2F02Lp/e7Wevmfu.avi
unknown
binary
20 b
malicious
2468
iexplore.exe
GET
200
194.147.32.178:80
http://amotecksat.com/favicon.ico
unknown
image
5.30 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2468
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2764
iexplore.exe
194.147.32.178:80
amotecksat.com
malicious
2468
iexplore.exe
194.147.32.178:80
amotecksat.com
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
amotecksat.com
  • 194.147.32.178
malicious

Threats

PID
Process
Class
Message
2764
iexplore.exe
A Network Trojan was detected
SC SPYWARE Spyware Ursnif Win32
2764
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2 ETPRO signatures available at the full report
No debug info