analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

kanc14.tkn

Full analysis: https://app.any.run/tasks/d3ca960d-b824-4fd8-9b9d-6ec2855da0a6
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: December 14, 2018, 05:57:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
gozi
ursnif
dreambot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

D7F02CA9A753CA01365AC6A4921329FB

SHA1:

DC2443C981F8C5AD6F823F42F5C1442610DDB487

SHA256:

3B5F49421651C5D80D90422E6003A501D7BA229E5B19E8186A656D7C76DAB0D2

SSDEEP:

49152:+zlXFzryIbDDhPvyXlVzCskIpDRCbKkgmXW1Gd0WQQYStEZ8FLuro:eXFzrNDDhiXlVOskIpDRCbLg8WQ3Qn87

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • URSNIF was detected

      • iexplore.exe (PID: 2752)
    • Connects to CnC server

      • iexplore.exe (PID: 2752)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 2448)
    • Changes internet zones settings

      • iexplore.exe (PID: 2448)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2448)
      • iexplore.exe (PID: 2752)
    • Creates files in the user directory

      • iexplore.exe (PID: 2752)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2752)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

ProductName: Shipstrong
ProductVersion: 15.0.29.64
OriginalFileName: youngallow.exe
LegalCopyright: Copyright© 2013-2016 WebPT Melody, Inc.
InternalName: youngallow.exe
FileVersion: 15.0.29.64
FileDescription: Shipstrong
CompanyName: WebPT Melody
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 15.0.29.64
FileVersionNumber: 15.0.29.64
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0xf42fd
UninitializedDataSize: -
InitializedDataSize: 530432
CodeSize: 1274368
LinkerVersion: 10
PEType: PE32
TimeStamp: 2011:12:13 14:21:02+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Dec-2011 13:21:02
Detected languages:
  • English - United States
Debug artifacts:
  • c:\dream\Past\Cat\breakgirl.pdb
CompanyName: WebPT Melody
FileDescription: Shipstrong
FileVersion: 15.0.29.64
InternalName: youngallow.exe
LegalCopyright: Copyright© 2013-2016 WebPT Melody, Inc.
OriginalFilename: youngallow.exe
ProductVersion: 15.0.29.64
ProductName: Shipstrong

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 13-Dec-2011 13:21:02
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x001370E4
0x00137200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.5914
.rdata
0x00139000
0x00040C8C
0x00040E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.11474
.data
0x0017A000
0x000173C0
0x00006000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.87699
.rsrc
0x00192000
0x00000520
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.74709
.reloc
0x00193000
0x00028FA2
0x00029000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
4.9404

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IMM32.dll
KERNEL32.dll
MSIMG32.dll
OLEACC.dll
OLEAUT32.dll
SHELL32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
4
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start kanc14.tkn.exe no specs iexplore.exe #URSNIF iexplore.exe taskmgr.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3108"C:\Users\admin\AppData\Local\Temp\kanc14.tkn.exe" C:\Users\admin\AppData\Local\Temp\kanc14.tkn.exeexplorer.exe
User:
admin
Company:
WebPT Melody
Integrity Level:
MEDIUM
Description:
Shipstrong
Exit code:
575
Version:
15.0.29.64
2448"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2752"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2448 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2284"C:\Windows\system32\taskmgr.exe" /4C:\Windows\system32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
380
Read events
326
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
4
Unknown types
2

Dropped files

PID
Process
Filename
Type
2448iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
2448iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2448iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF1D92CA858808C20B.TMP
MD5:
SHA256:
2448iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{370A4F88-FF65-11E8-834A-5254004A04AF}.dat
MD5:
SHA256:
2448iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF5E9439E913AC101B.TMP
MD5:
SHA256:
2448iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{370A4F87-FF65-11E8-834A-5254004A04AF}.dat
MD5:
SHA256:
2752iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012018121420181215\index.datdat
MD5:CFDBF63ECE6195E32528193CE9EA9E6B
SHA256:CBC292BA1D1BB7B915A673F8319E8D8DE3703CF1BE60639753E49972DFC81B0B
2752iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@roevinguef[1].txttext
MD5:22493067BD13D7D3699398E6CAF07961
SHA256:D0E2ABC2A0252AD2D6C645BD8A00747E7D6818FB023EAD2345F387AD75C0B781
2752iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\JavaDeployReg.logtext
MD5:A8101714404F3CE1BF5F21AD7A565E42
SHA256:EFF3B2C8D1A7DECE61D15221780559DAFDA788619E25DD35F89032EF8CA2CB9D
2448iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012018121420181215\index.datdat
MD5:E16C12098BDEB98332998C8E1DF98E64
SHA256:216CB4E6B1A4D9BBB5B45A7D3BC11ED8A9120EAE0E666ABCF7B5B8D83F9802A0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2752
iexplore.exe
GET
200
185.251.38.172:80
http://roevinguef.com/images/3mBr6bus/vgC2JCoYQ6hjt7t6WH801KH/4zhy3ky9ZR/S83Md0ibJp4_2BwPk/yAmJqYoCXqOR/_2FbUvji6Ez/IHU4qLiouyI6_2/FjhUwRct1nDG0vtzFoRAp/hve08v3_2Fo1t3cd/wrE7oALAfW41e7_/2FrEBr_2BTg/zCuw.avi
unknown
binary
20 b
malicious
2448
iexplore.exe
GET
200
185.251.38.172:80
http://roevinguef.com/favicon.ico
unknown
image
5.30 Kb
malicious
2448
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2448
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2752
iexplore.exe
185.251.38.172:80
roevinguef.com
malicious
2448
iexplore.exe
185.251.38.172:80
roevinguef.com
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
roevinguef.com
  • 185.251.38.172
malicious

Threats

PID
Process
Class
Message
2752
iexplore.exe
A Network Trojan was detected
SC SPYWARE Spyware Ursnif Win32
2752
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2 ETPRO signatures available at the full report
No debug info