analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

report.exe

Full analysis: https://app.any.run/tasks/c8303e36-01d1-40a8-89d4-de4f90781b2f
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: April 25, 2019, 09:53:12
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
gozi
ursnif
evasion
dreambot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

4B0BA2522E8C7E5609270309217B99CF

SHA1:

D74FB63F36FFC8DA1F731F90DB976BA347409E6E

SHA256:

70BA5DD34F9C0F206BA1208B32F7788A32CCCC0B1D5914A3E601773D7AC781E4

SSDEEP:

12288:md2K+gQKygVLAe1YZTM9SLedEO20o9/dVR21lj:mjTVLATZTiSad7u/VRmlj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Detected URSNIF Trojan

      • report.exe (PID: 2760)
    • Runs injected code in another process

      • report.exe (PID: 2760)
    • URSNIF Shellcode was detected

      • explorer.exe (PID: 2044)
    • Changes the autorun value in the registry

      • explorer.exe (PID: 2044)
    • Connects to CnC server

      • explorer.exe (PID: 2044)
    • Application was injected by another process

      • explorer.exe (PID: 2044)
  • SUSPICIOUS

    • Creates files in the user directory

      • report.exe (PID: 2760)
    • Starts CMD.EXE for commands execution

      • explorer.exe (PID: 2044)
    • Checks for external IP

      • nslookup.exe (PID: 2076)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 EXE PECompact compressed (generic) (83)
.exe | Win32 Executable (generic) (9)
.exe | Generic Win/DOS Executable (3.9)
.exe | DOS Executable Generic (3.9)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:04:30 08:49:31+02:00
PEType: PE32
LinkerVersion: 9
CodeSize: 94208
InitializedDataSize: 116984832
UninitializedDataSize: -
EntryPoint: 0x278b
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 30-Apr-2018 06:49:31

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 30-Apr-2018 06:49:31
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00016E86
0x00017000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.6636
.rdata
0x00018000
0x000031B4
0x00003200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.45646
.data
0x0001C000
0x06F8139C
0x00060800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.00361
.rsrc
0x06F9E000
0x00007438
0x00007600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.47118
.reloc
0x06FA6000
0x00005CA0
0x00005E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
1.7748

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.67482
1384
UNKNOWN
UNKNOWN
RT_ICON
2
5.35503
1736
UNKNOWN
UNKNOWN
RT_ICON
3
5.11504
2440
UNKNOWN
UNKNOWN
RT_ICON
4
5.0179
4264
UNKNOWN
UNKNOWN
RT_ICON
25
3.29439
1336
UNKNOWN
UNKNOWN
RT_STRING
26
3.27621
1710
UNKNOWN
UNKNOWN
RT_STRING
27
3.27263
1720
UNKNOWN
UNKNOWN
RT_STRING
28
3.28878
1494
UNKNOWN
UNKNOWN
RT_STRING
29
3.21855
944
UNKNOWN
UNKNOWN
RT_STRING
123
2.72412
62
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

ADVAPI32.dll
KERNEL32.dll
MSIMG32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
inject start #URSNIF report.exe no specs #URSNIF explorer.exe cmd.exe no specs nslookup.exe cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2760"C:\Users\admin\AppData\Local\Temp\report.exe" C:\Users\admin\AppData\Local\Temp\report.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2044C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2008cmd /C "nslookup myip.opendns.com resolver1.opendns.com > C:\Users\admin\AppData\Local\Temp\F408.bi1"C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2076nslookup myip.opendns.com resolver1.opendns.com C:\Windows\system32\nslookup.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
nslookup
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2448cmd /C "echo -------- >> C:\Users\admin\AppData\Local\Temp\F408.bi1"C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
54
Read events
43
Write events
10
Delete events
1

Modification events

(PID) Process:(2044) explorer.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB
Operation:writeName:Client
Value:
EA0300001C800000BCA451664B95D761A6CDC887DDC78EA900000000000000000000000000000000
(PID) Process:(2044) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:bderplua
Value:
C:\Users\admin\AppData\Roaming\Microsoft\Devivmgr\crypptsp.exe
(PID) Process:(2044) explorer.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB
Operation:writeName:{1B42BE8A-BE10-0581-A07F-D209D423264D}
Value:
34DE0BD74CFBD401
(PID) Process:(2044) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:EnableSPDY3_0
Value:
0
(PID) Process:(2044) explorer.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB
Operation:writeName:{48B27AF1-07B1-BABA-D1FC-2B8E95F08FA2}
Value:
3446D03855FBD401
(PID) Process:(2044) explorer.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB
Operation:writeName:Client
Value:
EA0300003C800000BCA451664B95D761A6CDC887DDC78EA900000000000000000000000000000000
(PID) Process:(2044) explorer.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB
Operation:writeName:Client
Value:
EA0300003C810000BCA451664B95D761A6CDC887DDC78EA900000000000000000000000000000000
(PID) Process:(2044) explorer.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB
Operation:writeName:Client
Value:
EA0300003C810100BCA451664B95D761A6CDC887DDC78EA900000000000000000000000000000000
(PID) Process:(2044) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\IAM
Operation:writeName:Server ID
Value:
2
(PID) Process:(2044) explorer.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB\Files
Operation:writeName:CA9E1785EC3EA14A0E
Value:
D44BFD74F60120013C4981764E0538059C45917DCE1758121C68D1514E7F58641CD4D1F04F8F59001E64D37C48EF5FC81644DBDC5F4F4AA82704EDDC184F01A8F20468DCA84E29A87A0488DE0849E1A89A0F48D15252
Executable files
0
Suspicious files
1
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
2760report.exeC:\Users\admin\AppData\Roaming\Microsoft\Devivmgr\crypptsp.exe
MD5:
SHA256:
2448cmd.exeC:\Users\admin\AppData\Local\Temp\F408.bi1
MD5:
SHA256:
2044explorer.exeC:\Users\admin\AppData\Local\Temp\1637.bin
MD5:
SHA256:
2044explorer.exeC:\Users\admin\AppData\Local\Temp\2BE0.bincompressed
MD5:B11D789E7116E688AABF6E618CC923AE
SHA256:40B8E83F21C2E732EBF49247F23D49E1CCD3F64ACF6248684EFF2C9B401588F3
2044explorer.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:EA951E8DDC3A84DC9A28CA777C788BC4
SHA256:2B2B0C33BB0B2EC46C902F23C5C4ACE0D4745E5F3776C159A5E8D631ECB0CB60
2008cmd.exeC:\Users\admin\AppData\Local\Temp\F408.bi1text
MD5:2FBA3DDDE211E9096B6F6A381B0E7800
SHA256:DAD90A003D9C53220A8C1FE08639294630F9D764432762279CFF800795E60DFE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
5
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2044
explorer.exe
GET
89.47.94.113:80
http://adonis-medicine.at/images/5TnYJWdgdKpBr2Q/QpyFZumrN6foTRZnc1/f4GIbtYOJ/N1qLjtizrchE5aDwBa5H/kiQ7_2Fxam9CZXNDCZR/hd5L0TDePcvQ6NfRDs4B6n/ImgjQC_2FN0P1/kanxKJa7/bNUB182oN_2FFaREikoaQwR/ZWwMUls_2B/f7Vbgj5xy9_2FtkQr/wPV3Jvgr8ueT/A9_2Ble2r0sSJd0/KzZ.gif
RO
malicious
2044
explorer.exe
POST
89.47.94.113:80
http://adonis-medicine.at/images/iA73qYnlsMeXjb/3zQerRP8ZtHQ5UNJFEvMW/evN9dlD4J_2Bi4yD/mtB3xDnYgZKf_2F/Kp4qO2me_2F0D78cFw/oM7ChQQ0A/PsK8NrmtqEuVn_2Famar/DEL3pJQKY_2BjtySj7G/Mt7FOTKK3BEifwB_2FqkcK/9y5jSflxOExk9/P4_2FZl2/AYpA7e1_2FcfvexmmaTqDS_/2BgNCSXsJz/hQ0Fl5sCmccBGFzuF/DdAu55g.bmp
RO
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2076
nslookup.exe
208.67.222.222:53
resolver1.opendns.com
OpenDNS, LLC
US
malicious
2044
explorer.exe
89.47.94.113:80
adonis-medicine.at
Sc Tradeads Interactive Srl
RO
malicious

DNS requests

Domain
IP
Reputation
11totalzaelooop11.club
unknown
resolver1.opendns.com
  • 208.67.222.222
shared
222.222.67.208.in-addr.arpa
unknown
myip.opendns.com
  • 185.253.99.196
shared
adonis-medicine.at
  • 89.47.94.113
  • 217.12.199.168
  • 87.241.136.1
  • 5.56.73.146
  • 178.169.222.191
  • 181.39.233.180
  • 87.126.16.141
  • 89.190.74.198
  • 89.45.19.24
  • 89.45.19.26
malicious

Threats

PID
Process
Class
Message
2076
nslookup.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup Domain (myip.opendns .com in DNS lookup)
2076
nslookup.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup Domain (myip.opendns .com in DNS lookup)
2044
explorer.exe
A Network Trojan was detected
ET TROJAN Ursnif Variant CnC Beacon
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP
2044
explorer.exe
A Network Trojan was detected
ET TROJAN Ursnif Variant CnC Data Exfil
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP
4 ETPRO signatures available at the full report
No debug info