analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

2_exx.bin

Full analysis: https://app.any.run/tasks/3ceb792a-bb86-401c-a314-0143d473b59d
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: March 21, 2019, 11:38:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
trojan
gozi
ursnif
dreambot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

8F0195472EDE691B129913465EEC0C9E

SHA1:

2A216ABA3E76A36C4B20EC3E54E9B2E2AA28CD3D

SHA256:

343423080D891E9C05053B8E9854F63D7E9CB8EE79ADD7341511A0D274A42047

SSDEEP:

3072:Vsj8kAcIdQG0oKObztmpWMXWkc+JvQafVs8AhG1C/uQDdV7FAVjdphmg1bQYyvf0:Vs22GFKIk5Wkci6F//uQDd6T1Pyv+Y8

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • URSNIF was detected

      • IEXPLORE.EXE (PID: 2372)
    • Connects to CnC server

      • IEXPLORE.EXE (PID: 2372)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 1800)
    • Creates files in the user directory

      • IEXPLORE.EXE (PID: 2372)
    • Reads internet explorer settings

      • IEXPLORE.EXE (PID: 2372)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 1800)
    • Reads the machine GUID from the registry

      • iexplore.exe (PID: 1800)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 1800)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | EXEPACK compressed DOS Executable (76.4)
.exe | Generic Win/DOS Executable (11.7)
.exe | DOS Executable Generic (11.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x41450
UninitializedDataSize: 61440
InitializedDataSize: 4096
CodeSize: 28672
LinkerVersion: 7.1
PEType: PE32
TimeStamp: 2019:03:20 15:27:48+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Mar-2019 14:27:48

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x0002B060

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 20-Mar-2019 14:27:48
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x0002C000
0x0000F000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x0003B000
0x00007000
0x00006600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.89328
UPX2
0x00042000
0x00001000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.42833

Imports

KERNEL32.DLL
SETUPAPI.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
4
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start 2_exx.bin.exe no specs 2_exx.bin.exe no specs iexplore.exe #URSNIF iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2800"C:\Users\admin\AppData\Local\Temp\2_exx.bin.exe" C:\Users\admin\AppData\Local\Temp\2_exx.bin.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2592"C:\Users\admin\AppData\Local\Temp\2_exx.bin.exe" C:\Users\admin\AppData\Local\Temp\2_exx.bin.exe2_exx.bin.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
575
1800"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2372"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1800 CREDAT:267521 /prefetch:2C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Total events
574
Read events
491
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
5
Text files
4
Unknown types
0

Dropped files

PID
Process
Filename
Type
1800iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF72C3E67202AECCD5.TMP
MD5:
SHA256:
1800iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFA535F95C7CC71615.TMP
MD5:
SHA256:
1800iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F49F0775-4BCD-11E9-9B0A-5254004AAD21}.dat
MD5:
SHA256:
2372IEXPLORE.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\OBUPAKJI.txttext
MD5:6C3A0D19C69146FE657D4D55E70C5F6B
SHA256:DC5883CA48B39CC6242006415383102221EF39ADE4A09EF4A413ADEC65676D22
1800iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\imagestore\toi5kkc\imagestore.datbinary
MD5:2B5FFCBA0A0EC55FBD2879BC4D3A41E4
SHA256:33E647004E9098E2296BCB1F38B8B6B1FC75F121360B8ED1117A628EDA28C388
1800iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\IECompatData\iecompatdata.xmlxml
MD5:F68A128CDAFA596C331514CA90B91859
SHA256:FB563F15F30BFB70F2BFA796047D1036454523E454ED792109B84F0DE5F68072
1800iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{F49F0777-4BCD-11E9-9B0A-5254004AAD21}.datbinary
MD5:93560F2C6F869B9649F6B118E25F0B18
SHA256:ED393F65276954CB4E99D4A3D77715D9B57109DB652516E6DF6471FACD13A9E7
1800iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K78MRVB5\urlblockindex[1].binbinary
MD5:FA518E3DFAE8CA3A0E495460FD60C791
SHA256:775853600060162C4B4E5F883F9FD5A278E61C471B3EE1826396B6D129499AA7
1800iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K78MRVB5\iecompatviewlist[1].xmlxml
MD5:F68A128CDAFA596C331514CA90B91859
SHA256:FB563F15F30BFB70F2BFA796047D1036454523E454ED792109B84F0DE5F68072
1800iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDW1XBVN\favicon[1].icoimage
MD5:F74755B4757448D71FDCB4650A701816
SHA256:E78286D0F5DFA2C85615D11845D1B29B0BFEC227BC077E74CB1FF98CE8DF4C5A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
9
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1800
iexplore.exe
GET
304
152.199.19.161:443
https://iecvlist.microsoft.com/ie11blocklist/1401746408/versionlistWin7.xml
US
whitelisted
1800
iexplore.exe
GET
200
152.199.19.161:443
https://r20swj13mr.microsoft.com/ieblocklist/v1/urlblocklist.bin
US
whitelisted
1800
iexplore.exe
GET
200
152.199.19.161:443
https://iecvlist.microsoft.com/IE11/1479242656000/iecompatviewlist.xml
US
xml
363 Kb
whitelisted
2372
IEXPLORE.EXE
GET
200
46.8.18.186:80
http://link.kunstsignal.net/images/JAvZqD4I/x_2BmWnoWZa6VCCVXl4dbnW/fEYEABqJqC/WB79WLE_2BQWxcokL/i9uxkgx0vRUJ/Ndxo_2FIUR0/riE4EvV91NK_2B/KXIa111PVIfxUsZtpXwEg/8hxxiZp0NhPNGJf4/tsz33eZ7D6wuXZd/nv7Rxnq_2FfuiLVlCT/cBZSDoSdH/qSxM0Wp.avi
RU
binary
20 b
malicious
1800
iexplore.exe
GET
200
46.8.18.186:80
http://link.kunstsignal.net/favicon.ico
RU
image
5.30 Kb
malicious
1800
iexplore.exe
GET
200
152.199.19.161:443
https://r20swj13mr.microsoft.com/ieblocklist/v1/urlblockindex.bin
US
binary
16 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1800
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2372
IEXPLORE.EXE
46.8.18.186:80
link.kunstsignal.net
Business Consulting LLC
RU
malicious
1800
iexplore.exe
46.8.18.186:80
link.kunstsignal.net
Business Consulting LLC
RU
malicious

DNS requests

Domain
IP
Reputation
link.kunstsignal.net
  • 46.8.18.186
malicious
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted

Threats

PID
Process
Class
Message
2372
IEXPLORE.EXE
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2 ETPRO signatures available at the full report
No debug info