analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

4f19ee6f5eb1e2ae64bb6e6d0a988dc9e6845fc1d66e8a022c7853836fdc8263

Full analysis: https://app.any.run/tasks/494c17bc-3829-4a67-be19-d4de0860ceb9
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: December 14, 2018, 11:17:33
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
trojan
gozi
ursnif
dreambot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

B6047B6D674D8B546275142968C550E6

SHA1:

B5747975E5F0B01D9D6C0CA071792F892A3DDD47

SHA256:

4F19EE6F5EB1E2AE64BB6E6D0A988DC9E6845FC1D66E8A022C7853836FDC8263

SSDEEP:

6144:A2LBlfNh42chNJiSP2Re8J2vVUG/tuiSP2Re8J2xiSP2Re8J2m:fLzVAhNwkO0Zk8kK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • URSNIF was detected

      • IEXPLORE.EXE (PID: 2680)
      • IEXPLORE.EXE (PID: 2940)
    • Connects to CnC server

      • IEXPLORE.EXE (PID: 2680)
      • IEXPLORE.EXE (PID: 2940)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2504)
      • iexplore.exe (PID: 2676)
    • Changes internet zones settings

      • iexplore.exe (PID: 2504)
      • iexplore.exe (PID: 2676)
    • Reads internet explorer settings

      • IEXPLORE.EXE (PID: 2680)
    • Reads the machine GUID from the registry

      • iexplore.exe (PID: 2504)
      • iexplore.exe (PID: 2676)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2676)
      • iexplore.exe (PID: 2504)
    • Creates files in the user directory

      • iexplore.exe (PID: 2676)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (28.6)
.exe | UPX compressed Win32 Executable (28)
.exe | Win32 EXE Yoda's Crypter (27.5)
.dll | Win32 Dynamic Link Library (generic) (6.8)
.exe | Win32 Executable (generic) (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:12:09 13:41:39+01:00
PEType: PE32
LinkerVersion: 7.1
CodeSize: 57344
InitializedDataSize: 4096
UninitializedDataSize: 90112
EntryPoint: 0x24740
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Dec-2018 12:41:39

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 09-Dec-2018 12:41:39
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x00016000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x00017000
0x0000E000
0x0000DA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.89613
UPX2
0x00025000
0x00001000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.97214

Imports

GDI32.dll
KERNEL32.DLL
WINSPOOL.DRV
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
6
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start 4f19ee6f5eb1e2ae64bb6e6d0a988dc9e6845fc1d66e8a022c7853836fdc8263.exe no specs 4f19ee6f5eb1e2ae64bb6e6d0a988dc9e6845fc1d66e8a022c7853836fdc8263.exe no specs iexplore.exe #URSNIF iexplore.exe iexplore.exe #URSNIF iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2688"C:\Users\admin\Desktop\4f19ee6f5eb1e2ae64bb6e6d0a988dc9e6845fc1d66e8a022c7853836fdc8263.exe" C:\Users\admin\Desktop\4f19ee6f5eb1e2ae64bb6e6d0a988dc9e6845fc1d66e8a022c7853836fdc8263.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1188"C:\Users\admin\Desktop\4f19ee6f5eb1e2ae64bb6e6d0a988dc9e6845fc1d66e8a022c7853836fdc8263.exe" C:\Users\admin\Desktop\4f19ee6f5eb1e2ae64bb6e6d0a988dc9e6845fc1d66e8a022c7853836fdc8263.exe4f19ee6f5eb1e2ae64bb6e6d0a988dc9e6845fc1d66e8a022c7853836fdc8263.exe
User:
admin
Integrity Level:
MEDIUM
2504"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2680"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2504 CREDAT:267521 /prefetch:2C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2676"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2940"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2676 CREDAT:267521 /prefetch:2C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Total events
912
Read events
773
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
4
Text files
10
Unknown types
0

Dropped files

PID
Process
Filename
Type
2504iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF59F8EC57A07D82C0.TMP
MD5:
SHA256:
2504iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFD42839BCA3ACF99F.TMP
MD5:
SHA256:
2504iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F2948495-FF91-11E8-98EE-5254004AAD21}.dat
MD5:
SHA256:
2676iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D2U1WPAC\favicon[1].ico
MD5:
SHA256:
2676iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2676iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\W53U8GZC.txt
MD5:
SHA256:
2676iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\MD760G6D.txt
MD5:
SHA256:
2504iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\IECompatData\iecompatdata.xmlxml
MD5:1FD04F205E6E704F3BDA88B76B844D22
SHA256:4A05013F1A9AE8FE3926AF13640DFC6DF0F2C6EC13FE1F602F8AD66B986FD305
2504iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDW1XBVN\iecompatviewlist[1].xmlxml
MD5:1FD04F205E6E704F3BDA88B76B844D22
SHA256:4A05013F1A9AE8FE3926AF13640DFC6DF0F2C6EC13FE1F602F8AD66B986FD305
2676iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\IECompatData\iecompatdata.xmlxml
MD5:1FD04F205E6E704F3BDA88B76B844D22
SHA256:4A05013F1A9AE8FE3926AF13640DFC6DF0F2C6EC13FE1F602F8AD66B986FD305
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
24
DNS requests
13
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2940
IEXPLORE.EXE
GET
31.41.46.164:80
http://link.esempleo.com/images/_2Fcrz81_2B8KALYAmQ33Cd/0fYIo_2B5y/p0wPy4ZXHFvV_2BOt/fdagOYob8MpQ/vaHUBHQcPb7/jBBqNYiShghZIp/rWAE9xhAw9pKO0HTj4lE7/7CJFb9FQzzKQQXZ_/2BLbydjNrrte9IM/TuzTUh7pKN/7k56hI8o/Ihs.avi
RU
malicious
2940
IEXPLORE.EXE
GET
31.41.46.164:80
http://link.esempleo.com/images/_2Fcrz81_2B8KALYAmQ33Cd/0fYIo_2B5y/p0wPy4ZXHFvV_2BOt/fdagOYob8MpQ/vaHUBHQcPb7/jBBqNYiShghZIp/rWAE9xhAw9pKO0HTj4lE7/7CJFb9FQzzKQQXZ_/2BLbydjNrrte9IM/TuzTUh7pKN/7k56hI8o/Ihs.avi
RU
malicious
2940
IEXPLORE.EXE
GET
31.41.46.164:80
http://link.esempleo.com/images/_2Fcrz81_2B8KALYAmQ33Cd/0fYIo_2B5y/p0wPy4ZXHFvV_2BOt/fdagOYob8MpQ/vaHUBHQcPb7/jBBqNYiShghZIp/rWAE9xhAw9pKO0HTj4lE7/7CJFb9FQzzKQQXZ_/2BLbydjNrrte9IM/TuzTUh7pKN/7k56hI8o/Ihs.avi
RU
malicious
2680
IEXPLORE.EXE
GET
31.41.46.164:80
http://link.esempleo.com/images/LHCYFMpRModrETUu82/FGQY7rIf1/qy_2FFQ1H3a0ndTlbMQw/wyAjaQ5aSrpRuTryrNa/L_2F0aOgXrLo3NjEAaKweu/tDB7mpX66fKIZ/1bOYnPvi/l00aWvMzYWpX6zvpajKFx14/SXJI3tdLvREKykkPOA/4mOA.avi
RU
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2504
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2676
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
2940
IEXPLORE.EXE
31.41.46.164:80
link.esempleo.com
Relink LTD
RU
malicious
2680
IEXPLORE.EXE
31.41.46.164:80
link.esempleo.com
Relink LTD
RU
malicious
2676
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2676
iexplore.exe
204.79.197.203:443
www.msn.com
Microsoft Corporation
US
whitelisted
2676
iexplore.exe
104.111.243.236:443
go.microsoft.com
Akamai International B.V.
NL
whitelisted
2676
iexplore.exe
40.83.186.94:443
query.prod.cms.msn.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
link.esempleo.com
  • 31.41.46.164
malicious
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ieonline.microsoft.com
  • 204.79.197.200
whitelisted
go.microsoft.com
  • 104.111.243.236
whitelisted
www.msn.com
  • 204.79.197.203
whitelisted
query.prod.cms.msn.com
  • 40.83.186.94
whitelisted

Threats

PID
Process
Class
Message
2680
IEXPLORE.EXE
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2940
IEXPLORE.EXE
A Network Trojan was detected
SC SPYWARE Spyware Ursnif Win32
2940
IEXPLORE.EXE
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2940
IEXPLORE.EXE
A Network Trojan was detected
SC SPYWARE Spyware Ursnif Win32
2940
IEXPLORE.EXE
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
5 ETPRO signatures available at the full report
No debug info