analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

73fdde182759e644a3d7296537a048a6980e8526.malware

Full analysis: https://app.any.run/tasks/e6746854-0d6c-46df-84c4-519ccbf101c0
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: October 14, 2019, 15:08:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
gozi
ursnif
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5:

DB53017980DCB70EE9F6BDEE3603DA42

SHA1:

73FDDE182759E644A3D7296537A048A6980E8526

SHA256:

48DBF539D756D61A1EAE7F6C87D4CCB6BEAE1B14E0273C87E53402E040B02F91

SSDEEP:

6144:vP/uiy7RyNOke+2Xl5CygyTRZ1kuViqeQNYd+:X3gyNOkebXCyDLi6Nw

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • rundll32.exe (PID: 1516)
    • Runs injected code in another process

      • rundll32.exe (PID: 1516)
    • Application was injected by another process

      • explorer.exe (PID: 352)
    • URSNIF Shellcode was detected

      • explorer.exe (PID: 352)
  • SUSPICIOUS

    • Uses RUNDLL32.EXE to load library

      • explorer.exe (PID: 352)
    • Executable content was dropped or overwritten

      • rundll32.exe (PID: 1516)
    • Creates files in the user directory

      • rundll32.exe (PID: 1516)
  • INFO

    • Loads main object executable

      • rundll32.exe (PID: 1516)
    • Reads settings of System Certificates

      • explorer.exe (PID: 352)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (38.3)
.exe | Win32 Executable (generic) (26.2)
.exe | Win16/32 Executable Delphi generic (12)
.exe | Generic Win/DOS Executable (11.6)
.exe | DOS Executable Generic (11.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2016:11:10 13:03:12+01:00
PEType: PE32
LinkerVersion: 9
CodeSize: 12288
InitializedDataSize: 307200
UninitializedDataSize: -
EntryPoint: 0x1ab3
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-Nov-2016 12:03:12

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 10-Nov-2016 12:03:12
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DLL
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00002059
0x00003000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
3.11943
.rdata
0x00004000
0x00000640
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.78875
.data
0x00005000
0x00000E2C
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.99555
.rsrc
0x00006000
0x00047F90
0x00048000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.99923
.reloc
0x0004E000
0x0000043C
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
2.54855

Resources

Title
Entropy
Size
Codepage
Language
Type
1
7.99927
288768
UNKNOWN
UNKNOWN
RT_VERSION
2
7.96828
5888
UNKNOWN
UNKNOWN
RT_VERSION

Imports

clbcatq.dll
esent.dll
kernel32.dll
user32.dll

Exports

Title
Ordinal
Address
DllRegisterServer
1
0x0000112F
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
inject start rundll32.exe #URSNIF explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
1516"C:\Windows\System32\rundll32.exe" "C:\Users\admin\AppData\Local\Temp\73fdde182759e644a3d7296537a048a6980e8526.malware.dll", DllRegisterServerC:\Windows\System32\rundll32.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
352C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
59
Read events
35
Write events
24
Delete events
0

Modification events

(PID) Process:(352) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(1516) rundll32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:bderplua
Value:
rundll32 "C:\Users\admin\AppData\Roaming\Microsoft\Devivmgr\crypptsp.dll",DllRegisterServer
(PID) Process:(352) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:@%SystemRoot%\system32\p2pcollab.dll,-8042
Value:
Peer to Peer Trust
(PID) Process:(352) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:@%SystemRoot%\system32\qagentrt.dll,-10
Value:
System Health Authentication
(PID) Process:(352) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dnsapi.dll,-103
Value:
Domain Name System (DNS) Server Trust
(PID) Process:(352) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:@%SystemRoot%\System32\fveui.dll,-843
Value:
BitLocker Drive Encryption
(PID) Process:(352) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:@%SystemRoot%\System32\fveui.dll,-844
Value:
BitLocker Data Recovery Agent
(PID) Process:(352) explorer.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB
Operation:writeName:Temp
Value:
BA9B433428710BC11971999EA90C47EC35E982F62F789099C1822E55FBBBCE46791807DA8AC60F6E4B0E85231EB75A5041D85FA90A098A07487BB94A7F42554DE54930F326A77012E7A762C5F27BCDE7AD14A85EE617BC3186CC8CFCA1F566E7B37C335960BF1FBC39675DBB09DAF2C8369F9F127EC90C2E97B6BFEEAA8842BA221D031CE9F307ED18F3F5EA4DBA2BB8B1DC2F42BF8EBF3ED97C01F1AB53EDE111F0B457D63AED82E772558D22FF2A8F14784EF71FE95C987A956F5849AC950CC12DD6385BF38ECD921B24F2E6068A1159808E4BC317DC2328EDE76D19C90A390B5869878892283E79D2EA612DDBE4F373B4212BBAA2B19759DE805F79FC6E43C3F73BE940193F0811F3F53775BFBED54B7A39C5C3AAABE8A65B96AB9A633FBE18E0F622F73EFECE1E1614C14ACF7BC37608DEDA7E580CF63CAAB7BB07925BAB871D3A3B70EB669E21B19C7165DC82E3F37B2698BA7834B0D1092D7EE632D6787C9399D2AF08B133FE4A2B6CCA56A4EA741003F17A81931F12DAAD5C34F8474D265B1EEBB991273A7079AD57D4D462B50BB1060C82E6C7E0E49F5EAED9B1F7BC6522A616B6CD96FFFFA554107B28CBF2ADCD0E88F79FDDE51F62E32039480F3AB5DF6E9C5E05666CAF0DEC61FA943333069394CB4C0341E526F1FF811DDE13830F7B483FFCB1119A85F9B9ADE1F5174EFE12101476C282281E3D394C2217DD5D30BC84C9E343D870120B207F0747FB3CF9807EEC37D02E03DD229567E01B737E52B8304AD53A04AF84682E404165F1121FEAD6EA163AC642F0455F0CD161A5586DE8E0C4BE7FA025AF4F62F2FA06BCC145007B9B8A17E827626E56694040AD3DC0EDC2932F1FCA4306C74006731B8F058F9C0BF5814EDE9A67BCEE5A5A99475ED0180CCC17D20905363A8B6A237670389590F742CFC7642A8D3BDF64BB00247F0FA16BE3946B7202E56B485D4026A30F1CC027FF86D774976E27CAD0594C22D6F94771607A8D40A94BA5D2D61FEC0CE44363889D0D60DA72633BEBB6415003AAF3D1483E204A60833992EADE7D0F354CCB6A3136437AA55F0109951F3C303C1C8AA95D804D5B55343483B70B50FFA989CCB9E4B147A9760D2D5B48430F30B15FB53BE4E132F18928ABB96957BFF472C56191969D2E8006E1EC77BFAFCC1C59AE52BF3604C96162F5E0B9E838B5C0D77AAA26B0C3E030A36C85EB912FA3C838322163F1A6F6CDDD1F9F8565183BC88E9A248D03006CDAC26E89A8F128BA87583F2A140999C1C2012DD00A8B6875B7041E2AF14386A2A1C2EF44D85BA364E3F2B076769124A5899DB59441BFD2C0980021BC9E2799F71DF2F497C64BB7B2ADACA60400C918EF86E5D1FEE66F043A9BE0B2057EC50ACEE957F68C186AB4BB7397AD33F25E0BE43476EA07546C9DC2E903DF748C07A63D0FD7C8D47669ACE25493AC62C3D4329545FCE3B4357626B058C8C50FDE4C7504C85E5961BA471A5092AB4EE607CEF038D9D60569EB7C5A3C22E318A224C6C06D7747E80608782874369438EC99C1843B1BC93072FBE30F06B7A86D1892EFB7D1C22E1937BBB7570C935B4FB81292E7578C9A770E0C106A9A318E08A77463506E24B7FE8BD50C9AACEDE0CE147AA1708FB0F8A5F6F8D0FA86646F895A21CB7114E21F9CF11022DFD67BD2C476708172E9BA8CB7F88A06DAFD377998017054828E2315AA6D5FA84E4D71575FD9E4166B0A7B0E8A73A3F4DDA6BE7BEB5AB9FC1B14BA2DB47A619D774A597176F2D824E0214B3845E84BCAA2BC42C430E28D60E9E85F32418804038FB823E3883AA2A2BCB848BE496B40B43E4E2DCA1C1168A7A51E3AE6CA5CC55D8760FABC92F8F1DD366B3B94E342732404926EAA77440B4F0D9E5C9C60F8ADA127C582083E65895386A2430A536363200C232E9E7F5C081B851618CB69F564798DD54A949C41DFD5A892189549CBF037169FE9592461EEDED42EFF8DBC6C02B0F95B274AE849880954BE0E51E9A756733E62EB1C7C3F845925714709CA973A1085AA10ED821C91883C835BB59DFAB33F784EBEA19AB1F9ACE0F8A9AD4D11D6928E63FC759DED693A3F2AB36EFA538BDCE5434713961F08B48F561AA0273EC19D620FE66178974BA8C464C1A070A5A1023761ED99851D8A9D3CD7D94F1195A17F52AACA9E52106157C89FF75F7C8E3FD5798B325B4FDD54BF3552C3AD58B23314958F58ED9317FFB62FE425BE8BF545347EF108BA484E8E9DB085DE489F6DA7FBFB1F8D13E20D04465EDEDB76CF1FBB3C381AB6837BE5F0042BEDA2940404D924E037FCD9E6AF511040449728913597D24E61FE0D4D3D7169B47232BBDA964D881CA0267500382D2EAEABD7024FDA9F3230AEF3ACA2729688BA3C955A57D9EF6713E2D08F054243D4998189D95470C1616B156DBE290A28F3B1C07F7299230E41590365A44CB5CECDD27204F86B0B4C788C6F30B76E11D6B3375AD5635A3AA9D0951B8A38C19181596D564B10B88703B88FB31FF7ADECFAD335A5AC52DC4557ED387E68176CEAFD42F071134251802358BED4AA47DCC26D63A418FF71CCDA844F84EDABAF826D26CEB6F6D4D667A7B644B0636B2BF2BCAE0E4A26B99F25C5C6AEE3B7E846FB3F433F45A4ED07B48DD58DD9C9C933FA16AC17425FEFC72EBB14FDEA9A7F1DFB0EEC7E53F91E6AB6BAFE40C10A438FB2DC25ABCB94333BE6D6400BA5E77EF0B46FFFA528BC78F9D575903B02759CE570CB3B8189406CC0A1231EF2611D3008350FA567A7DC3A23468552A191201F2AC21C9A8F3B93CD8E17733F33D4481AC980FEB5A83E7D5BF48B2C51068C297C788E75535DB6FA448D9A383F33DC4A15D4CC58B68D4AB734E1AB843463DC40B97C8E3CFD117434AF851A54DD9CDF69F861D9F97500ED66EF403C2F07CA29EB5A65CB363C6191787F357E1D0E2C3E2B26C93F39BF9C85DA4D806CFB4D32335B30ED4145F56A984B67BE36A018A7729C345D6F128D94D9C5239C713CCB167CE9D6994AD5331C9A9A228FE658D0B1AB7EEC59B9E6E71A292115128550EDD0FA55E05FBC0906DA4C87968F24E16C32E6DA53C2B26EF28D16BD2981D7E65923A0F3953CE2ADBA5B5BE32C8FB70655967227706C6F99D3035B72253BFAEBCDB91D5F80029F4047C5C5C85751EC0A2A6FA13D4187B1B3F8D4075822DCD7414A1E10D537C0732B704443E222852F045B1C613E60B56588F5D6DF5B6EFE6A0AA434355F9D9B46A0D81CD6AA0B8E6A497730A47A5FCDB5E054A813379EB5D26C9E5FA549F3218716B6ACFD5DE1ADD23890341505A99D0C8506DE381EF4CEF107D44C2617682354412D072CDB7F9444B30CA4878F230D920DA2C40EFE28CCBA3F18464F5B15686D87F3ED1D89A12CB169D8357C4FE7CC60F342AB5461A8E3A142C8C9D65204D6A40E4B11BE475945122F82F8511EA504418608CDDD75D6C5410EEE6F360A4390D494A515645DB2C509B4C5DC4D87EF3C5595606DEB068A354EEFC205815B8F2EA2E549ABB26D2000
(PID) Process:(352) explorer.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB
Operation:writeName:Client
Value:
D20700001C800000BCA451664B95D761A6CDC887DDC78EA900000000000000000000000000000000
(PID) Process:(352) explorer.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB
Operation:writeName:{1B42BE8A-BE10-0581-A07F-D209D423264D}
Value:
B4340B1AA282D501
Executable files
2
Suspicious files
4
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
352explorer.exeC:\Users\admin\AppData\Local\Temp\Cab5857.tmp
MD5:
SHA256:
352explorer.exeC:\Users\admin\AppData\Local\Temp\Tar5858.tmp
MD5:
SHA256:
352explorer.exeC:\Users\admin\AppData\Local\Temp\Cab5868.tmp
MD5:
SHA256:
352explorer.exeC:\Users\admin\AppData\Local\Temp\Tar5869.tmp
MD5:
SHA256:
352explorer.exeC:\Users\admin\AppData\Local\Temp\Cab67BC.tmp
MD5:
SHA256:
352explorer.exeC:\Users\admin\AppData\Local\Temp\Tar67BD.tmp
MD5:
SHA256:
352explorer.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015binary
MD5:46A7A2C89F29D9050252F169D4FF94F3
SHA256:02B88DBB1E016CCE02E0CE31972D05CF2CA03E4AE3A20DD47AEFAE4EE3DC70B4
1516rundll32.exeC:\Users\admin\AppData\Roaming\Microsoft\Devivmgr\crypptsp.dllexecutable
MD5:DB53017980DCB70EE9F6BDEE3603DA42
SHA256:48DBF539D756D61A1EAE7F6C87D4CCB6BEAE1B14E0273C87E53402E040B02F91
352explorer.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:57EB57A88EC1C074413ED4042902FE2A
SHA256:1843672B2B0FC874A5DFE73E5EF849FF3BB439B5652D01BFAE8F8A5751AC0675
352explorer.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015compressed
MD5:93871E1433144C58CAB0DEDDD1D46925
SHA256:3193F3035A4F457D66BAB3048880AAC2EB8557027F6373E606D4621609AF1068
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
352
explorer.exe
GET
200
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
57.0 Kb
whitelisted
352
explorer.exe
GET
200
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/DF3C24F9BFD666761B268073FE06D1CC8D4F82A4.crt
US
der
914 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
352
explorer.exe
185.85.0.29:80
www.php.net
SOPRADO GmbH
DE
unknown
352
explorer.exe
185.85.0.29:443
www.php.net
SOPRADO GmbH
DE
unknown
352
explorer.exe
93.184.221.240:80
www.download.windowsupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
ardshinbank.at
unknown
www.php.net
  • 185.85.0.29
unknown
www.download.windowsupdate.com
  • 93.184.221.240
whitelisted

Threats

No threats detected
No debug info