analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

player.exe

Full analysis: https://app.any.run/tasks/9e45fe85-de00-4af0-9324-7c33f8317219
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: March 31, 2020, 07:51:33
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
trojan
gozi
ursnif
dreambot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

EC62FAE78386C11E16DCA883A0171BFB

SHA1:

517BE2C5F4DC89058F2121B00806314C670FFC18

SHA256:

3D21A223319579B8216C37299F70CD0B7299F06A3659822005C63F0284E3B17C

SSDEEP:

3072:ARlLcDHXt1jADi5i0cO2dQyZ1mzegoyW+ud:wlLKXjjyVTdDzw1rWnd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • DREAMBOT was detected

      • IEXPLORE.EXE (PID: 656)
    • Connects to CnC server

      • IEXPLORE.EXE (PID: 656)
    • URSNIF was detected

      • IEXPLORE.EXE (PID: 656)
    • Changes settings of System certificates

      • player.exe (PID: 2976)
  • SUSPICIOUS

    • Executed via COM

      • iexplore.exe (PID: 2316)
      • iexplore.exe (PID: 2084)
      • iexplore.exe (PID: 1368)
      • iexplore.exe (PID: 2400)
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2316)
      • iexplore.exe (PID: 2084)
      • iexplore.exe (PID: 1368)
      • iexplore.exe (PID: 2400)
    • Changes internet zones settings

      • iexplore.exe (PID: 2316)
      • iexplore.exe (PID: 2084)
      • iexplore.exe (PID: 1368)
      • iexplore.exe (PID: 2400)
    • Reads internet explorer settings

      • IEXPLORE.EXE (PID: 2380)
      • IEXPLORE.EXE (PID: 2564)
      • IEXPLORE.EXE (PID: 656)
      • IEXPLORE.EXE (PID: 2548)
    • Reads the machine GUID from the registry

      • iexplore.exe (PID: 2084)
      • iexplore.exe (PID: 2316)
      • iexplore.exe (PID: 1368)
      • iexplore.exe (PID: 2400)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2316)
      • iexplore.exe (PID: 2084)
      • iexplore.exe (PID: 2400)
    • Creates files in the user directory

      • IEXPLORE.EXE (PID: 656)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x1e10
UninitializedDataSize: -
InitializedDataSize: 623104
CodeSize: 54784
LinkerVersion: 9
PEType: PE32
TimeStamp: 2019:03:07 05:22:17+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 07-Mar-2019 04:22:17
Detected languages:
  • French - Monaco
Debug artifacts:
  • C:\goherokewej-lotezis.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 07-Mar-2019 04:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000D506
0x0000D600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.7407
.rdata
0x0000F000
0x00002E44
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.30685
.data
0x00012000
0x00089898
0x0000E200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.83695
.rsrc
0x0009C000
0x0000A760
0x0000A800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.52726

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.48793
3752
UNKNOWN
French - Monaco
RT_ICON
2
5.60029
2216
UNKNOWN
French - Monaco
RT_ICON
3
5.14105
1736
UNKNOWN
French - Monaco
RT_ICON
4
4.93426
1384
UNKNOWN
French - Monaco
RT_ICON
5
5.27892
9640
UNKNOWN
French - Monaco
RT_ICON
6
5.75004
4264
UNKNOWN
French - Monaco
RT_ICON
7
5.7679
2440
UNKNOWN
French - Monaco
RT_ICON
8
5.91118
1128
UNKNOWN
French - Monaco
RT_ICON
9
3.00202
318
UNKNOWN
UNKNOWN
RT_STRING
10
3.17441
748
UNKNOWN
UNKNOWN
RT_STRING

Imports

ADVAPI32.dll
KERNEL32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
9
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start player.exe iexplore.exe iexplore.exe no specs iexplore.exe iexplore.exe no specs iexplore.exe #URSNIF iexplore.exe iexplore.exe iexplore.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2976"C:\Users\admin\Desktop\player.exe" C:\Users\admin\Desktop\player.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
2316"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2380"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2316 CREDAT:267521 /prefetch:2C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2084"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2564"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2084 CREDAT:267521 /prefetch:2C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
1368"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
656"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1368 CREDAT:267521 /prefetch:2C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2400"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2548"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2400 CREDAT:267521 /prefetch:2C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Total events
1 752
Read events
1 507
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
7
Text files
18
Unknown types
0

Dropped files

PID
Process
Filename
Type
2316iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFC55434E892DD523F.TMP
MD5:
SHA256:
2316iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDW1XBVN\favicon[1].ico
MD5:
SHA256:
2316iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2316iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFF56A7BE88E047007.TMP
MD5:
SHA256:
2316iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{81130269-7324-11EA-9BCF-5254004AAD21}.dat
MD5:
SHA256:
2084iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2084iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF074A082169B96B80.TMP
MD5:
SHA256:
2084iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFB654F97BDC02BD53.TMP
MD5:
SHA256:
2084iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9D86B26F-7324-11EA-9BCF-5254004AAD21}.dat
MD5:
SHA256:
1368iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF7FDDE9BFB12412B5.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
14
TCP/UDP connections
17
DNS requests
16
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2316
iexplore.exe
GET
304
152.199.19.161:443
https://iecvlist.microsoft.com/ie11blocklist/1401746408/versionlistWin7.xml
US
whitelisted
360
svchost.exe
GET
200
152.199.19.161:443
https://iecvlist.microsoft.com/IE11/1479242656000/iecompatviewlist.xml
US
xml
348 Kb
whitelisted
2316
iexplore.exe
GET
304
13.107.21.200:443
https://www.bing.com/favicon.ico
US
whitelisted
2400
iexplore.exe
GET
62.109.31.180:443
https://link.philippeschellekens.com/images/VKXFaWbPcFh3xPW8xd/ObD7ZKWNN/N2hlczU_2FJ1MVteHw4K/Of9JRRJflhgmkx8YJqw/DfR106HE9PHoq8hOydNcXd/3jY_2FdmmLbLK/c6R3XEwy/YoKZ0CaL1eK8MohH3TJl5O2/PKIjg73xrB/ENKIG_2FufFZu/v.avi
RU
malicious
2316
iexplore.exe
GET
304
204.79.197.200:443
https://www.bing.com/favicon.ico
US
whitelisted
2400
iexplore.exe
GET
62.109.31.180:443
https://link.philippeschellekens.com/images/rM4c0dStxBTkwaySMZU/SYVxyvxh_2FpJCjld7HWGA/gThN1zp0F0vTj/wTAi_2BW/GrP8S0WNKYbe_2BWwJKyAVm/q9Uik0dZ52/Pr5brORj2QTmheGve/oiw0wahPcQ85/nH5xWZhI3Uu/pURlYYDirSYj/UK2MLRb3/L.avi
RU
malicious
2316
iexplore.exe
GET
200
152.199.19.161:443
https://r20swj13mr.microsoft.com/ieblocklist/v1/urlblocklist.bin
US
whitelisted
2316
iexplore.exe
GET
304
204.79.197.200:443
https://www.bing.com/favicon.ico
US
whitelisted
2316
iexplore.exe
GET
304
13.107.21.200:443
https://www.bing.com/favicon.ico
US
whitelisted
656
IEXPLORE.EXE
GET
200
62.109.31.180:80
http://link.philippeschellekens.com/images/uSc1Ks7lX87rwX/XpyH6nJYKioGh3jyDaZbB/VS0HT_2B9QUyZbVr/Fsl2cbhwAtZRZ4U/zXgBPaNehwSJVt8lfn/_2BSQlKhg/Xi9sgKN8eb_2BbQE88yY/ERI2JfEKfNh_2FBLLLP/WbR56PdpDapaUQVt3UTYl7/E0ib.avi
RU
html
925 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2316
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2316
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
2400
iexplore.exe
13.107.21.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
2084
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
656
IEXPLORE.EXE
62.109.31.180:80
link.philippeschellekens.com
JSC ISPsystem
RU
malicious
1368
iexplore.exe
62.109.31.180:80
link.philippeschellekens.com
JSC ISPsystem
RU
malicious
2976
player.exe
62.109.31.180:443
link.philippeschellekens.com
JSC ISPsystem
RU
malicious

DNS requests

Domain
IP
Reputation
mcc.avast.com
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted
link.philippeschellekens.com
  • 62.109.31.180
malicious

Threats

PID
Process
Class
Message
656
IEXPLORE.EXE
A Network Trojan was detected
AV TROJAN Ursnif Variant CnC Beacon 2019-09-18
656
IEXPLORE.EXE
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
656
IEXPLORE.EXE
A Network Trojan was detected
MALWARE [PTsecurity] Ursnif
2 ETPRO signatures available at the full report
No debug info