analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

2019-01-22-Ursnif-retreived-by-Hancitor-infected-host

Full analysis: https://app.any.run/tasks/4ff459c4-3502-4b59-a8ee-f7c8a7a7e904
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: January 23, 2019, 03:07:05
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
gozi
ursnif
sinkhole
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

5D966240FC9B6E84124555A4A595D34D

SHA1:

379EEBBA5C06456953C04AECF12E777AFFA78638

SHA256:

4EF443DC917DE8B83F54787D666F46AAC66DEFD75D03446678E0900B214E5D2D

SSDEEP:

3072:PIwNk17ZuT5jP/hM5qjGMlxURvgRXM4vYiqy2EvZIEiQ/lQsDAU2:PI7ZuT5L5yAGYxfM45q/EvyEiQ12

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • URSNIF was detected

      • iexplore.exe (PID: 3564)
      • iexplore.exe (PID: 3940)
      • iexplore.exe (PID: 3768)
    • Connects to CnC server

      • iexplore.exe (PID: 3564)
      • iexplore.exe (PID: 3940)
      • iexplore.exe (PID: 3768)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 3244)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3564)
      • iexplore.exe (PID: 3940)
      • iexplore.exe (PID: 3612)
      • iexplore.exe (PID: 3768)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3564)
      • iexplore.exe (PID: 3940)
      • iexplore.exe (PID: 3768)
    • Changes internet zones settings

      • iexplore.exe (PID: 3244)
      • iexplore.exe (PID: 3876)
      • iexplore.exe (PID: 3612)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (64.2)
.dll | Win32 Dynamic Link Library (generic) (15.6)
.exe | Win32 Executable (generic) (10.6)
.exe | Generic Win/DOS Executable (4.7)
.exe | DOS Executable Generic (4.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2017:07:31 14:43:47+02:00
PEType: PE32
LinkerVersion: 10
CodeSize: 126976
InitializedDataSize: 28672
UninitializedDataSize: 184320
EntryPoint: 0x4c180
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x004f
FileFlags: (none)
FileOS: Unknown (0x40534)
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Unknown (457A)
CharacterSet: Unknown (A56B)
FileVersion: 4.2.8.15
InternalName: zemexer.exe
LegalCopyright: Copyright (C) 2018, tedakedaza

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 31-Jul-2017 12:43:47

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 31-Jul-2017 12:43:47
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x0002D000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x0002E000
0x0001F000
0x0001E400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.80495
.rsrc
0x0004D000
0x00007000
0x00007000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.55092

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.DLL
SHELL32.dll
USER32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
7
Malicious processes
3
Suspicious processes
3

Behavior graph

Click at the process to see the details
start 2019-01-22-ursnif-retreived-by-hancitor-infected-host.exe iexplore.exe #URSNIF iexplore.exe iexplore.exe #URSNIF iexplore.exe iexplore.exe #URSNIF iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2984"C:\Users\admin\AppData\Local\Temp\2019-01-22-Ursnif-retreived-by-Hancitor-infected-host.exe" C:\Users\admin\AppData\Local\Temp\2019-01-22-Ursnif-retreived-by-Hancitor-infected-host.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3244"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3564"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3244 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3876"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3940"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3876 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3612"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3768"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3612 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
1 023
Read events
895
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
6
Unknown types
2

Dropped files

PID
Process
Filename
Type
3244iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
3244iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3244iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF6244157C12F8A520.TMP
MD5:
SHA256:
3244iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{05F08BEE-1EBC-11E9-AA93-5254004A04AF}.dat
MD5:
SHA256:
3244iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFFA7883CD648830EF.TMP
MD5:
SHA256:
3244iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{05F08BED-1EBC-11E9-AA93-5254004A04AF}.dat
MD5:
SHA256:
3876iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\favicon[1].ico
MD5:
SHA256:
3876iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3876iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF1755F8D315F9BBC0.TMP
MD5:
SHA256:
3876iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{1303F186-1EBC-11E9-AA93-5254004A04AF}.dat
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
10
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3768
iexplore.exe
GET
200
192.42.119.41:80
http://in.termas.at/webstore/LRIBixtpX92C5GruhUGOw/C2ReWYz60tsijAm0/Cy_2BUumC9YiwIW/MRPglZH79xd_2FIQ6h/pFawsKE81/EvD_2B9VdBPyzBAhAWtz/y9FLJbaVeJnxcmq1ra_/2BwIen4ccfOhb_2FN1BhVy/x0r8yiPJPWisY/rn7tSI9Y/jJ3ol_2FSkfAQSs2eL4aVZv/3dIEe_2B98/62kBjkhVz5PoxD2O5/ZOGF0OW7s/bb0DceCj
NL
malicious
3612
iexplore.exe
GET
200
192.42.119.41:80
http://192.42.119.41/favicon.ico
NL
malicious
3612
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
3876
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
3244
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
3564
iexplore.exe
GET
404
95.213.235.125:80
http://g2.ex100p.at/webstore/aRPac5G43U8XjZGynxfcqW/8o0kS0v5Rf5wi/xmpPcvXw/tItzuSo3_2FuV3oeeGctGQL/rSsC3MsalX/1ifDQP93JBfif0m_2/B4kj8_2FfLjH/lW_2BL80npX/pPUdek4vl33Nxp/EztFw0Xw1dNFyXzSpCd01/T1uLP8RkhhyhFXJ1/v_2F1brdfjc52Ag/fs_2B7UEAYRxYyT0CJ/gcEx1YYmf/nnFhdThF0xzHrRwoW6PM/9D6WRkN_2FF/HEsyj0ES/v
RU
html
180 b
malicious
3940
iexplore.exe
GET
404
95.213.235.125:80
http://beetfeetlife.bit/webstore/j7uItqbYRbKip/mg_2FB4p/hpxQAeB1S5tEdbvzQiR_2Fl/V_2BXMpqGh/8wYycrY46xBh4cUr6/x3f1gj6k5CBd/38mZIdMUHrx/xpbV_2BfpuoUWT/Qy3D_2B6ou5b4VuYBkAXg/WnOEGhHfJddrvKVX/2K1aKm6KLMTVEeK/vUNLfh5zRssf1iq0Bf/PYs120CGW/K82oBeWl17SpahhYdOZe/_2BS1wHRmSskC0/MjIgM
RU
html
180 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3564
iexplore.exe
95.213.235.125:80
g2.ex100p.at
OOO Network of data-centers Selectel
RU
malicious
2984
2019-01-22-Ursnif-retreived-by-Hancitor-infected-host.exe
192.71.245.208:53
Prometeus di Daniela Agro
IT
malicious
3244
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3876
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3612
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3768
iexplore.exe
192.42.119.41:80
in.termas.at
SURFnet bv
NL
malicious
3940
iexplore.exe
95.213.235.125:80
g2.ex100p.at
OOO Network of data-centers Selectel
RU
malicious
3612
iexplore.exe
192.42.119.41:80
in.termas.at
SURFnet bv
NL
malicious

DNS requests

Domain
IP
Reputation
g2.ex100p.at
  • 95.213.235.125
malicious
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
beetfeetlife.bit
  • 95.213.235.125
malicious
in.termas.at
  • 192.42.119.41
malicious

Threats

PID
Process
Class
Message
3564
iexplore.exe
A Network Trojan was detected
SC SPYWARE Spyware Ursnif Win32
2984
2019-01-22-Ursnif-retreived-by-Hancitor-infected-host.exe
Potentially Bad Traffic
ET CURRENT_EVENTS DNS Query Domain .bit
3940
iexplore.exe
A Network Trojan was detected
SC SPYWARE Spyware Ursnif Win32
3768
iexplore.exe
A Network Trojan was detected
SC SPYWARE Spyware Ursnif Win32
3768
iexplore.exe
A Network Trojan was detected
ET TROJAN Known Sinkhole Response Header
3612
iexplore.exe
A Network Trojan was detected
ET TROJAN Known Sinkhole Response Header
6 ETPRO signatures available at the full report
No debug info