analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

_ListDocs.exe

Full analysis: https://app.any.run/tasks/e36654c9-699f-47a5-90ec-2ab2d602b90f
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: April 23, 2019, 14:45:14
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
gozi
ursnif
dreambot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

2EF23146836EAD2012141E11BE8E155C

SHA1:

D154E51683D7B65FF8CDB119D331C235398A1088

SHA256:

5A3177A1D9B0F8913370209CBA4F82ED6D4D99562D06ECCD191A8015E73E5918

SSDEEP:

12288:POck3t/fEUrtLpUdrXZBYEts04HeHFrSlorgehRJw:PcHIrXuESlTehRq

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • URSNIF was detected

      • iexplore.exe (PID: 3392)
      • iexplore.exe (PID: 300)
    • Connects to CnC server

      • iexplore.exe (PID: 3392)
      • iexplore.exe (PID: 300)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 2132)
      • iexplore.exe (PID: 308)
    • Changes internet zones settings

      • iexplore.exe (PID: 2132)
      • iexplore.exe (PID: 308)
    • Creates files in the user directory

      • iexplore.exe (PID: 3392)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3392)
      • iexplore.exe (PID: 2132)
      • iexplore.exe (PID: 300)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3392)
      • iexplore.exe (PID: 300)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

ProductVersion: 4.5.34.5
CompanyName: RasterVect Software
PrivateBuild: 4.5.34.5
ProductName: Oren
Languages: English
InternalName: Oren
FileDescription: 1441481110 Rdersview F7 Sorcerer Unmapped
LegalCopyright: Copyright ©RasterVect Software. All rights reserved.
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 4.5.34.5
FileVersionNumber: 4.5.34.5
Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0x17060
UninitializedDataSize: -
InitializedDataSize: 282624
CodeSize: 231424
LinkerVersion: 14
PEType: PE32
TimeStamp: 2019:04:23 01:11:38+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 22-Apr-2019 23:11:38
Detected languages:
  • English - United States
LegalCopyright: Copyright ©RasterVect Software. All rights reserved.
FileDescription: 1441481110 Rdersview F7 Sorcerer Unmapped
InternalName: Oren
Languages: English
ProductName: Oren
PrivateBuild: 4.5.34.5
CompanyName: RasterVect Software
ProductVersion: 4.5.34.5

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000118

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 7
Time date stamp: 22-Apr-2019 23:11:38
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000387EE
0x00038800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.71591
.rdata
0x0003A000
0x000167BA
0x00016800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.85646
.data
0x00051000
0x00002E20
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.7286
.gfids
0x00054000
0x0000022C
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.82023
.tls
0x00055000
0x00000009
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.0203931
.rsrc
0x00056000
0x00029EAC
0x0002A000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.02038
.reloc
0x00080000
0x00002EC8
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.5716

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.04091
681
Latin 1 / Western European
English - United States
RT_MANIFEST
2
4.06032
1128
Latin 1 / Western European
English - United States
RT_ICON
3
3.03622
9640
Latin 1 / Western European
English - United States
RT_ICON
4
3.51348
4264
Latin 1 / Western European
English - United States
RT_ICON
5
1.63176
4144
Latin 1 / Western European
English - United States
RT_ICON
6
2.77859
16936
Latin 1 / Western European
English - United States
RT_ICON
69
7.96772
8124
Latin 1 / Western European
English - United States
WEVT_TEMPLATE
101
2.78073
90
Latin 1 / Western European
English - United States
RT_GROUP_ICON
160
7.95667
5094
Latin 1 / Western European
English - United States
FILE
294
7.97105
6628
Latin 1 / Western European
English - United States
WEVT_TEMPLATE

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
MSVFW32.dll
OLEAUT32.dll
PROPSYS.dll
SETUPAPI.dll
SHELL32.dll
SHLWAPI.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start _listdocs.exe no specs _listdocs.exe no specs iexplore.exe #URSNIF iexplore.exe iexplore.exe #URSNIF iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
3616"C:\Users\admin\Desktop\_ListDocs.exe" C:\Users\admin\Desktop\_ListDocs.exeexplorer.exe
User:
admin
Company:
RasterVect Software
Integrity Level:
MEDIUM
Description:
1441481110 Rdersview F7 Sorcerer Unmapped
2852"C:\Users\admin\Desktop\_ListDocs.exe" C:\Users\admin\Desktop\_ListDocs.exeexplorer.exe
User:
admin
Company:
RasterVect Software
Integrity Level:
MEDIUM
Description:
1441481110 Rdersview F7 Sorcerer Unmapped
2132"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3392"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2132 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
308"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
300"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:308 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
697
Read events
600
Write events
94
Delete events
3

Modification events

(PID) Process:(2132) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2132) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2132) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2132) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(2132) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2132) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(2132) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{8B5A974F-65D6-11E9-A09E-5254004A04AF}
Value:
0
(PID) Process:(2132) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(2132) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
1
(PID) Process:(2132) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E3070400020017000E002E0010002000
Executable files
0
Suspicious files
0
Text files
13
Unknown types
5

Dropped files

PID
Process
Filename
Type
2132iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
2132iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2132iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF9FDBFB73744C7BAE.TMP
MD5:
SHA256:
2132iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{8B5A9750-65D6-11E9-A09E-5254004A04AF}.dat
MD5:
SHA256:
2132iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF714E0DE7B46F7E96.TMP
MD5:
SHA256:
2132iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8B5A974F-65D6-11E9-A09E-5254004A04AF}.dat
MD5:
SHA256:
308iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\favicon[1].ico
MD5:
SHA256:
308iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
308iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF8DA42F8EEBD2AE12.TMP
MD5:
SHA256:
308iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{93098B5A-65D6-11E9-A09E-5254004A04AF}.dat
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
5
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3392
iexplore.exe
GET
200
185.158.248.101:80
http://alltimedfgsf.icu/images/OrSvk3N7klgWPtrxqCZYq/0L4TP4x_2FGcNCNS/nULtt5LPpSlEJvV/xOAZRiUHa3MS4eVXi8/JtM_2B0Gr/m9nCPvWccBFOAQLDm2zi/zGTFIRNJBz2PQWxfZU6/2KqKzRGR8uzyr2aauLBgXl/fOKm4melU/w6dZg.avi
RO
malicious
300
iexplore.exe
GET
200
185.158.248.101:80
http://alltimedfgsf.icu/images/ekfm79aFRglA9NVWKF6BY/0_2BOznHzxeNMgX_/2F6Cy2OWRdj_2BF/UVQ302wKwgtsQ7Umhz/yeZpjhueD/Zm7xa5WW_2Frk_2BS91v/9zY_2FeeegdZ2YPpr0H/BNdmgkSbQfy2bC1biA7jSP/E5JM9TBAIfdYv7R/eXygr8S.avi
RO
malicious
2132
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
308
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
2132
iexplore.exe
GET
200
185.158.248.101:80
http://alltimedfgsf.icu/favicon.ico
RO
image
5.30 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2132
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3392
iexplore.exe
185.158.248.101:80
alltimedfgsf.icu
M247 Ltd
RO
malicious
2132
iexplore.exe
185.158.248.101:80
alltimedfgsf.icu
M247 Ltd
RO
malicious
300
iexplore.exe
185.158.248.101:80
alltimedfgsf.icu
M247 Ltd
RO
malicious
308
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
alltimedfgsf.icu
  • 185.158.248.101
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .icu Domain
3392
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
300
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
4 ETPRO signatures available at the full report
No debug info