analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

BN7C9E.tmp

Full analysis: https://app.any.run/tasks/c2367bca-a419-4546-8003-6229c486f301
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: January 22, 2019, 17:17:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
trojan
gozi
ursnif
sinkhole
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

5D966240FC9B6E84124555A4A595D34D

SHA1:

379EEBBA5C06456953C04AECF12E777AFFA78638

SHA256:

4EF443DC917DE8B83F54787D666F46AAC66DEFD75D03446678E0900B214E5D2D

SSDEEP:

3072:PIwNk17ZuT5jP/hM5qjGMlxURvgRXM4vYiqy2EvZIEiQ/lQsDAU2:PI7ZuT5L5yAGYxfM45q/EvyEiQ12

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • IEXPLORE.EXE (PID: 2040)
      • IEXPLORE.EXE (PID: 1324)
    • URSNIF was detected

      • IEXPLORE.EXE (PID: 2040)
      • IEXPLORE.EXE (PID: 1324)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 1312)
      • iexplore.exe (PID: 1648)
    • Changes internet zones settings

      • iexplore.exe (PID: 1312)
      • iexplore.exe (PID: 1648)
    • Reads internet explorer settings

      • IEXPLORE.EXE (PID: 2040)
      • IEXPLORE.EXE (PID: 1324)
    • Reads the machine GUID from the registry

      • iexplore.exe (PID: 1312)
      • iexplore.exe (PID: 1648)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 1312)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (64.2)
.dll | Win32 Dynamic Link Library (generic) (15.6)
.exe | Win32 Executable (generic) (10.6)
.exe | Generic Win/DOS Executable (4.7)
.exe | DOS Executable Generic (4.7)

EXIF

EXE

LegalCopyright: Copyright (C) 2018, tedakedaza
InternalName: zemexer.exe
FileVersion: 4.2.8.15
CharacterSet: Unknown (A56B)
LanguageCode: Unknown (457A)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Unknown (0x40534)
FileFlags: (none)
FileFlagsMask: 0x004f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x4c180
UninitializedDataSize: 184320
InitializedDataSize: 28672
CodeSize: 126976
LinkerVersion: 10
PEType: PE32
TimeStamp: 2017:07:31 14:43:47+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 31-Jul-2017 12:43:47

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 31-Jul-2017 12:43:47
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x0002D000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x0002E000
0x0001F000
0x0001E400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.80495
.rsrc
0x0004D000
0x00007000
0x00007000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.55092

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.DLL
SHELL32.dll
USER32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
5
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start bn7c9e.tmp.exe iexplore.exe #URSNIF iexplore.exe iexplore.exe #URSNIF iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
1712"C:\Users\admin\AppData\Local\Temp\BN7C9E.tmp.exe" C:\Users\admin\AppData\Local\Temp\BN7C9E.tmp.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1312"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2040"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1312 CREDAT:267521 /prefetch:2C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
1648"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
1324"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1648 CREDAT:267521 /prefetch:2C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Total events
879
Read events
761
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
10
Unknown types
0

Dropped files

PID
Process
Filename
Type
1312iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF09D1DFAA18DC5499.TMP
MD5:
SHA256:
1312iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFE825CBBE433C2739.TMP
MD5:
SHA256:
1312iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A795AF79-1E69-11E9-A680-5254004A04AF}.dat
MD5:
SHA256:
1648iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF07EEED6CE45DBE31.TMP
MD5:
SHA256:
1648iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{C2197661-1E69-11E9-A680-5254004A04AF}.dat
MD5:
SHA256:
1648iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF9EDF61D30C29F337.TMP
MD5:
SHA256:
1648iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{C219765F-1E69-11E9-A680-5254004A04AF}.dat
MD5:
SHA256:
1312iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K78MRVB5\iecompatviewlist[1].xmlxml
MD5:1FD04F205E6E704F3BDA88B76B844D22
SHA256:4A05013F1A9AE8FE3926AF13640DFC6DF0F2C6EC13FE1F602F8AD66B986FD305
1312iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{A795AF7B-1E69-11E9-A680-5254004A04AF}.datbinary
MD5:8D4DCCDEAEC43CFA71BAD17F24BDA57A
SHA256:E0FC1DAC6530CAEA52B7696E9D19C0E42E6D8687AB81B24915B134FB24434E50
2040IEXPLORE.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\UJFUX3OG\info_48[1]image
MD5:5565250FCC163AA3A79F0B746416CE69
SHA256:51129C6C98A82EA491F89857C31146ECEC14C4AF184517450A7A20C699C84859
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
13
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1324
IEXPLORE.EXE
GET
200
192.42.119.41:80
http://in.termas.at/webstore/69dsCQQNgkK1OrTbcvGhCnS/xYUisWLcSb/JWZg6_2B0JqMXQoHv/NnGkIed9z97Y/Ctx46z8_2BA/O3Fs0bsgZaZsok/iVXYuxFjOL_2BAfajqw65/BC5KFLcWCCZ396Wi/HNobSFzIMPRNMZJ/Llpg_2BbH8t_2FIctB/1soXIC3rF/AT3kbB9L0RDnTcRt9hU_/2FL8r6b7h19S1z_2FYx/JmM3wWFh29tGlOqcvIWg/DI2
NL
malicious
1648
iexplore.exe
GET
200
192.42.119.41:80
http://192.42.119.41/favicon.ico
NL
malicious
2040
IEXPLORE.EXE
GET
404
95.213.235.125:80
http://g2.ex100p.at/webstore/gIHEOCnEmTJIIrK_2B4/j2rpfA5husd4E5HileDHdb/3fk_2BQPKMgep/g3M_2FvX/GahtrM009ImgTKD9BXHMWRG/nvXsrkFy1u/vqwc2KirETQHKzq18/EwbiijiKRUy4/4Zu2XC6Vso8/rNFdzUCqqFou3F/Msr8mmRMKYZGhc3tJD8O7/ZXoE3PblIMCPpmhA/5kLt3P61WfHHFO6/dX3rm0yc0/lBPDN1rqm/V
RU
html
123 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1712
BN7C9E.tmp.exe
192.71.245.208:53
Prometeus di Daniela Agro
IT
malicious
1312
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2040
IEXPLORE.EXE
95.213.235.125:80
g2.ex100p.at
OOO Network of data-centers Selectel
RU
malicious
1324
IEXPLORE.EXE
192.42.119.41:80
in.termas.at
SURFnet bv
NL
malicious
1648
iexplore.exe
192.42.119.41:80
in.termas.at
SURFnet bv
NL
malicious

DNS requests

Domain
IP
Reputation
g2.ex100p.at
  • 95.213.235.125
malicious
beetfeetlife.bit
  • 95.213.235.125
malicious
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted
in.termas.at
  • 192.42.119.41
malicious

Threats

PID
Process
Class
Message
2040
IEXPLORE.EXE
A Network Trojan was detected
SC SPYWARE Spyware Ursnif Win32
1712
BN7C9E.tmp.exe
Potentially Bad Traffic
ET CURRENT_EVENTS DNS Query Domain .bit
1712
BN7C9E.tmp.exe
Potentially Bad Traffic
ET CURRENT_EVENTS DNS Query Domain .bit
1712
BN7C9E.tmp.exe
Potentially Bad Traffic
ET CURRENT_EVENTS DNS Query Domain .bit
1324
IEXPLORE.EXE
A Network Trojan was detected
SC SPYWARE Spyware Ursnif Win32
1648
iexplore.exe
A Network Trojan was detected
ET TROJAN Known Sinkhole Response Header
1324
IEXPLORE.EXE
A Network Trojan was detected
ET TROJAN Known Sinkhole Response Header
4 ETPRO signatures available at the full report
No debug info