analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ngul1.xap

Full analysis: https://app.any.run/tasks/e13d9155-2e19-4b78-a239-c8dbea7dff1b
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: November 08, 2018, 07:35:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
gozi
ursnif
dreambot
evasion
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

0BDCD7AF24D6676DD33E7BEE19E9A18E

SHA1:

EF168644DF4811A4F07DE502100B3898AD8A24FA

SHA256:

574A7B0A9F915B5FDD45696A06EB9DD0080F53BCA758BA31105BA796FE91D27F

SSDEEP:

6144:omMSGodOoa+gaCzk5BxHqDpTyo1VRJe+wBBH95yOLi50tTITS:omdGJ8vCzAxHIpT3TjunHiOLi7T

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • iexplore.exe (PID: 2556)
      • iexplore.exe (PID: 2340)
    • URSNIF was detected

      • iexplore.exe (PID: 2556)
      • iexplore.exe (PID: 2340)
    • Runs injected code in another process

      • powershell.exe (PID: 1572)
    • Application was injected by another process

      • explorer.exe (PID: 1772)
    • Stealing of credential data

      • explorer.exe (PID: 1772)
    • URSNIF Shellcode was detected

      • explorer.exe (PID: 1772)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2068)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • explorer.exe (PID: 1772)
    • Uses WMIC.EXE to create a new process

      • explorer.exe (PID: 1772)
    • Creates files in the user directory

      • powershell.exe (PID: 1572)
    • Executable content was dropped or overwritten

      • csc.exe (PID: 3812)
    • Checks for external IP

      • nslookup.exe (PID: 2968)
    • Starts CMD.EXE for commands execution

      • explorer.exe (PID: 1772)
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2232)
      • iexplore.exe (PID: 2556)
      • iexplore.exe (PID: 2340)
    • Changes internet zones settings

      • iexplore.exe (PID: 2980)
      • iexplore.exe (PID: 3932)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2232)
      • iexplore.exe (PID: 2556)
      • iexplore.exe (PID: 2340)
    • Application launched itself

      • iexplore.exe (PID: 2980)
    • Reads settings of System Certificates

      • explorer.exe (PID: 1772)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

ProductName: Spreadthrow
OriginalFileName: scaleopen.exe
ProductVersion: 9.4.40.20
LegalTrademarks: Spreadthrow
InternalName: Spreadthrow
FileDescription: Spreadthrow
CompanyName: Axiom EPM Minute
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 9.4.40.20
FileVersionNumber: 9.4.40.20
Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0x123d9
UninitializedDataSize: -
InitializedDataSize: 321536
CodeSize: 157184
LinkerVersion: 12
PEType: PE32
TimeStamp: 2014:11:06 14:13:33+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 06-Nov-2014 13:13:33
Detected languages:
  • English - United States
Debug artifacts:
  • c:\hot\Wild\Clothe\color\human\type\Ear\groundWear.pdb
CompanyName: Axiom EPM Minute
FileDescription: Spreadthrow
InternalName: Spreadthrow
LegalTrademarks: Spreadthrow
ProductVersion: 9.4.40.20
OriginalFilename: scaleopen.exe
ProductName: Spreadthrow

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 06-Nov-2014 13:13:33
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000264CB
0x00026600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.8392
.rdata
0x00028000
0x0001A318
0x0001A400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.42395
.data
0x00043000
0x0000C3CC
0x00002800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.12657
.rsrc
0x00050000
0x00027EC8
0x00028000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.08605

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST
2
6.09847
38056
UNKNOWN
English - United States
RT_ICON
3
5.94175
21640
UNKNOWN
English - United States
RT_ICON
4
5.84561
16936
UNKNOWN
English - United States
RT_ICON
5
6.00109
9640
UNKNOWN
English - United States
RT_ICON
6
6.00319
4264
UNKNOWN
English - United States
RT_ICON
7
5.94372
2440
UNKNOWN
English - United States
RT_ICON
8
6.1002
1128
UNKNOWN
English - United States
RT_ICON
201
3.06388
118
UNKNOWN
English - United States
RT_GROUP_ICON

Imports

KERNEL32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
61
Monitored processes
20
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start inject ngul1.xap.exe no specs taskmgr.exe no specs iexplore.exe iexplore.exe no specs iexplore.exe #URSNIF iexplore.exe #URSNIF iexplore.exe wmic.exe no specs powershell.exe no specs csc.exe cvtres.exe no specs csc.exe cvtres.exe no specs #URSNIF explorer.exe cmd.exe no specs ping.exe no specs cmd.exe no specs nslookup.exe cmd.exe no specs makecab.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3836"C:\Users\admin\Desktop\ngul1.xap.exe" C:\Users\admin\Desktop\ngul1.xap.exeexplorer.exe
User:
admin
Company:
Axiom EPM Minute
Integrity Level:
MEDIUM
Description:
Spreadthrow
Exit code:
0
3172"C:\Windows\system32\taskmgr.exe" /4C:\Windows\system32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3932"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2232"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3932 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2980"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2556"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2980 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2340"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2980 CREDAT:203009C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
1024"C:\Windows\system32\wbem\wmic.exe" /output:clipboard process call create "powershell -w hidden iex([System.Text.Encoding]::ASCII.GetString((get-itemproperty 'HKCU:\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB').crypptsp))"C:\Windows\system32\wbem\wmic.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1572powershell -w hidden iex([System.Text.Encoding]::ASCII.GetString((get-itemproperty 'HKCU:\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB').crypptsp))C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3812"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\xa7prpto.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.4927 (NetFXspW7.050727-4900)
Total events
3 007
Read events
2 782
Write events
219
Delete events
6

Modification events

(PID) Process:(1772) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Action Center\Checks\{C8E6F269-B90A-4053-A3BE-499AFCEC98C4}.check.0
Operation:writeName:CheckSetting
Value:
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
(PID) Process:(1772) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(1772) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@C:\Windows\System32\display.dll,-4
Value:
S&creen resolution
(PID) Process:(1772) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@C:\Program Files\Common Files\System\wab32res.dll,-4602
Value:
Contact file
(PID) Process:(1772) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@C:\Program Files\Windows Sidebar\sidebar.exe,-11100
Value:
&Gadgets
(PID) Process:(1772) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@C:\Windows\system32\themecpl.dll,-10
Value:
Pe&rsonalize
(PID) Process:(1772) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@"C:\Program Files\Windows Journal\Journal.exe",-3072
Value:
Journal Document
(PID) Process:(1772) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\ShellNew
Operation:writeName:Classes
Value:
.accdb
(PID) Process:(1772) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\ShellNew
Operation:writeName:~reserved~
Value:
0800000000000600
(PID) Process:(1772) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\BagMRU
Operation:writeName:NodeSlots
Value:
02
Executable files
1
Suspicious files
11
Text files
24
Unknown types
3

Dropped files

PID
Process
Filename
Type
3932iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\favicon[1].ico
MD5:
SHA256:
3932iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3932iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFC9F526CCD5C27638.TMP
MD5:
SHA256:
3932iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFD610120EDA437FE2.TMP
MD5:
SHA256:
3932iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{07641469-E329-11E8-9C83-5254004AAD11}.dat
MD5:
SHA256:
2980iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0UU90R59\favicon[1].ico
MD5:
SHA256:
2980iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2980iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF8BBD19F0C7A09C1B.TMP
MD5:
SHA256:
2980iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\favicon[1].ico
MD5:
SHA256:
2232iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\background_gradient[1]image
MD5:20F0110ED5E4E0D5384A496E4880139B
SHA256:1471693BE91E53C2640FE7BAEECBC624530B088444222D93F2815DFCE1865D5B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
12
DNS requests
9
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2556
iexplore.exe
GET
200
192.162.244.171:80
http://dhsiwyqdlskwsqo.com/images/SYXMH2ff/9muELy2DxPrPFmPdaN7MS_2/FIFtqIS9Sv/3oVgBAqyj51Au6MIW/6LyCaGYUG0g7/O2ukO1tLJLK/r7KPWkN8z8ovZK/fQECmPz03dT0AZjspRDVH/ogPgVbh2aWVgey_2/Frmgpjj9jNx4NNI/_2Bs8rO4/c.avi
RU
text
158 Kb
malicious
2980
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
2340
iexplore.exe
GET
200
192.162.244.171:80
http://dhsiwyqdlskwsqo.com/images/8FXtGFTd4/kLr46UuYLC_2BJpfFfeY/DIUYOEGOmfcvcpMILac/fqApRJk76shX00Ax_2FSaK/Uag_2BxFuCWkL/GI0L2pGx/Ge2mf_2BsDABkysoIacU8Rh/tVla_2BXfW/XqgxfigNENUMIqIU9/x_2Fi2RLmo5UiocfOd/J5O.avi
RU
text
1.75 Kb
malicious
3932
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
2980
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
2980
iexplore.exe
GET
200
192.162.244.171:80
http://dhsiwyqdlskwsqo.com/favicon.ico
RU
image
5.30 Kb
malicious
1772
explorer.exe
GET
200
205.185.216.10:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
54.4 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2980
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3932
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2556
iexplore.exe
192.162.244.171:80
dhsiwyqdlskwsqo.com
RU
malicious
2968
nslookup.exe
208.67.222.222:53
resolver1.opendns.com
OpenDNS, LLC
US
malicious
2340
iexplore.exe
192.162.244.171:80
dhsiwyqdlskwsqo.com
RU
malicious
2980
iexplore.exe
192.162.244.171:80
dhsiwyqdlskwsqo.com
RU
malicious
1772
explorer.exe
205.185.216.10:80
www.download.windowsupdate.com
Highwinds Network Group, Inc.
US
whitelisted
1772
explorer.exe
95.181.198.115:443
tmencedfur.com
Dataline Ltd
RU
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
cyanteread.com
malicious
dhsiwyqdlskwsqo.com
  • 192.162.244.171
malicious
resolver1.opendns.com
  • 208.67.222.222
shared
myip.opendns.com
  • 217.147.89.22
shared
tmencedfur.com
  • 95.181.198.115
malicious
www.download.windowsupdate.com
  • 205.185.216.10
  • 205.185.216.10
  • 205.185.216.10
  • 205.185.216.42
whitelisted

Threats

PID
Process
Class
Message
2556
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2340
iexplore.exe
A Network Trojan was detected
SC SPYWARE TrojanSpy:Win32/Ursnif variant
2340
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2968
nslookup.exe
unknown
SURICATA DNS malformed response data
2968
nslookup.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup Domain (myip.opendns .com in DNS lookup)
2968
nslookup.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup Domain (myip.opendns .com in DNS lookup)
1772
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:Win32/Ursnif malicious SSL Certificate Detected
1772
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:Win32/Ursnif malicious SSL Certificate Detected
1772
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:Win32/Ursnif malicious SSL Certificate Detected
6 ETPRO signatures available at the full report
Process
Message
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144