analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

http___interruption.ru_hello.rar

Full analysis: https://app.any.run/tasks/29bc1596-4491-4bd3-a023-b6af0b4a7db7
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: March 21, 2019, 11:46:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
gozi
ursnif
evasion
dreambot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

04D1AED5D8791C7E4F7038AE63C1792C

SHA1:

4D9F359FA2BA9E47E825D32C7792C1B34BE9D4B0

SHA256:

70F0516575CB8FC5F70F0FC4D463DB9DB35A114518043410F1D03D5FDBA46A0D

SSDEEP:

12288:bJ3Y9cNKkdhHSeFAEsbfu+Hvf9mn1WpNtTirdG:bdYKNKkGzbG+InkNTEdG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Runs injected code in another process

      • http___interruption.ru_hello.rar.EXE (PID: 3844)
    • Detected URSNIF Trojan

      • http___interruption.ru_hello.rar.EXE (PID: 3844)
    • Application was injected by another process

      • explorer.exe (PID: 2036)
    • Changes the autorun value in the registry

      • explorer.exe (PID: 2036)
    • URSNIF Shellcode was detected

      • explorer.exe (PID: 2036)
    • Connects to CnC server

      • explorer.exe (PID: 2036)
  • SUSPICIOUS

    • Application launched itself

      • http___interruption.ru_hello.rar.exe (PID: 3148)
    • Executable content was dropped or overwritten

      • http___interruption.ru_hello.rar.EXE (PID: 3844)
    • Creates files in the user directory

      • http___interruption.ru_hello.rar.EXE (PID: 3844)
      • explorer.exe (PID: 2036)
    • Starts CMD.EXE for commands execution

      • explorer.exe (PID: 2036)
    • Connects to unusual port

      • explorer.exe (PID: 2036)
    • Checks for external IP

      • nslookup.exe (PID: 1100)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:03:20 16:26:57+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 1335296
InitializedDataSize: 24576
UninitializedDataSize: -
EntryPoint: 0x1000
OSVersion: 4
ImageVersion: 1
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.15
ProductVersionNumber: 1.0.0.15
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: SoftCollection
FileDescription: Transparent Analog Clock
LegalCopyright: SoftCollection © 2004
ProductName: Transparent Analog Clock
FileVersion: 1.00.0015
ProductVersion: 1.00.0015
InternalName: Analog Clock
OriginalFileName: Analog Clock.exe

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Mar-2019 15:26:57
Detected languages:
  • English - United States
CompanyName: SoftCollection
FileDescription: Transparent Analog Clock
LegalCopyright: SoftCollection © 2004
ProductName: Transparent Analog Clock
FileVersion: 1.00.0015
ProductVersion: 1.00.0015
InternalName: Analog Clock
OriginalFilename: Analog Clock.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 20-Mar-2019 15:26:57
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
0x00147000
0x00003000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.625667
.rsrc
0x0014A000
0x00003000
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.85215
.data
0x0014D000
0x00028000
0x00027800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.83025
.adata
0x00175000
0x00001000
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.31144
784
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
5.37199
9640
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

kernel32.dll
msvbvm60.dll
oleaut32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
6
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start inject http___interruption.ru_hello.rar.exe no specs #URSNIF http___interruption.ru_hello.rar.exe #URSNIF explorer.exe cmd.exe no specs nslookup.exe cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3148"C:\Users\admin\AppData\Local\Temp\http___interruption.ru_hello.rar.exe" C:\Users\admin\AppData\Local\Temp\http___interruption.ru_hello.rar.exeexplorer.exe
User:
admin
Company:
SoftCollection
Integrity Level:
MEDIUM
Description:
Transparent Analog Clock
Exit code:
0
Version:
1.00.0015
3844"C:\Users\admin\AppData\Local\Temp\http___interruption.ru_hello.rar.EXE"C:\Users\admin\AppData\Local\Temp\http___interruption.ru_hello.rar.EXE
http___interruption.ru_hello.rar.exe
User:
admin
Company:
SoftCollection
Integrity Level:
MEDIUM
Description:
Transparent Analog Clock
Exit code:
0
Version:
1.00.0015
2036C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1388cmd /C "nslookup myip.opendns.com resolver1.opendns.com > C:\Users\admin\AppData\Local\Temp\64A0.bi1"C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1100nslookup myip.opendns.com resolver1.opendns.com C:\Windows\system32\nslookup.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
nslookup
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1696cmd /C "echo -------- >> C:\Users\admin\AppData\Local\Temp\64A0.bi1"C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
73
Read events
55
Write events
18
Delete events
0

Modification events

(PID) Process:(2036) explorer.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB
Operation:writeName:Client
Value:
E80300001C800000BCA451664B95D761A6CDC887DDC78EA900000000000000000000000000000000
(PID) Process:(2036) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:bderplua
Value:
C:\Users\admin\AppData\Roaming\Microsoft\Devivmgr\crypptsp.exe
(PID) Process:(2036) explorer.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB
Operation:writeName:{1B42BE8A-BE10-0581-A07F-D209D423264D}
Value:
00472826DCDFD401
(PID) Process:(2036) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:EnableSPDY3_0
Value:
0
(PID) Process:(2036) explorer.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB
Operation:writeName:TorClient
Value:
D43F31DE4BE17167FAA0DB783C0D941962489345235E0226C7A23A62F8B5E773201ED68FA29C4F423F2252
(PID) Process:(2036) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2036) explorer.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB
Operation:writeName:{48B27AF1-07B1-BABA-D1FC-2B8E95F08FA2}
Value:
00AFEC87E4DFD401
(PID) Process:(2036) explorer.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB
Operation:writeName:Client
Value:
E80300003C800000BCA451664B95D761A6CDC887DDC78EA900000000000000000000000000000000
(PID) Process:(2036) explorer.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB
Operation:writeName:Client
Value:
E80300003C810000BCA451664B95D761A6CDC887DDC78EA900000000000000000000000000000000
(PID) Process:(2036) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\IAM
Operation:writeName:Server ID
Value:
2
Executable files
1
Suspicious files
2
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2036explorer.exeC:\Users\admin\AppData\Roaming\state.tmp
MD5:
SHA256:
2036explorer.exeC:\Users\admin\AppData\Roaming\unverified-microdesc-consensus.tmp
MD5:
SHA256:
2036explorer.exeC:\Users\admin\AppData\Roaming\cached-certs.tmp
MD5:
SHA256:
2036explorer.exeC:\Users\admin\AppData\Roaming\cached-microdesc-consensus.tmp
MD5:
SHA256:
2036explorer.exeC:\Users\admin\AppData\Roaming\cached-microdescs.new
MD5:
SHA256:
2036explorer.exeC:\Users\admin\AppData\Local\Temp\DE2D.tmpbinary
MD5:15BA30CA992CCA8134837E528CE684D3
SHA256:308741826D392258999121372491A1081788A8358BBE54E77F3FA4672B2A3B74
3844http___interruption.ru_hello.rar.EXEC:\Users\admin\AppData\Roaming\Microsoft\Devivmgr\crypptsp.exeexecutable
MD5:04D1AED5D8791C7E4F7038AE63C1792C
SHA256:70F0516575CB8FC5F70F0FC4D463DB9DB35A114518043410F1D03D5FDBA46A0D
2036explorer.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:4D9EE63DF877734B95C42C28E09D575B
SHA256:FF7889A462F38D99EC3894CC9AF7BEE5946FEAB853AC04837B66F8EA62516C52
1388cmd.exeC:\Users\admin\AppData\Local\Temp\64A0.bi1
MD5:
SHA256:
1696cmd.exeC:\Users\admin\AppData\Local\Temp\64A0.bi1
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
88
DNS requests
11
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2036
explorer.exe
GET
404
188.254.142.85:80
http://investingfutureram.ac.ug/images/_2F_2Be3siU3E/rZahOTsv/LEZZI9GJZwN7MrWO4ReqEN3/eGaG5_2BJm/TaHYii_2F9K3_2B5t/_2FfrRk7kjup/Is2T7kiIrxd/_2FgIqq2MocDhM/4uwzDjVnN0c21Bp8SVXH1/0NwkgYkiD_2Btv5s/wwPGmz2KZX_2FVw/Dnnb35uqyB87ChjPUB/Yt1XczUBk/pnFT86Xf74lG0RcyRte_/2Bi_2Fp.gif
BG
malicious
2036
explorer.exe
GET
200
186.74.208.84:80
http://interruption.ru/jd/t32.bin
PA
binary
2.32 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2036
explorer.exe
171.25.193.9:80
Foreningen for digitala fri- och rattigheter
SE
malicious
2036
explorer.exe
186.74.208.84:80
interruption.ru
Cable & Wireless Panama
PA
malicious
2036
explorer.exe
86.59.21.38:443
Tele2 Telecommunication GmbH
AT
malicious
2036
explorer.exe
193.31.27.93:9001
suspicious
2036
explorer.exe
85.10.202.207:443
Hetzner Online GmbH
DE
suspicious
2036
explorer.exe
107.174.101.41:443
ColoCrossing
US
suspicious
2036
explorer.exe
78.129.150.63:9001
iomart Cloud Services Limited.
GB
suspicious
2036
explorer.exe
142.93.136.89:9001
CA
suspicious
2036
explorer.exe
68.67.32.31:9001
Digital Shape Technologies Inc.
CA
suspicious
2036
explorer.exe
176.9.46.72:9001
Hetzner Online GmbH
DE
suspicious

DNS requests

Domain
IP
Reputation
interruption.ru
  • 186.74.208.84
  • 37.143.160.70
  • 188.254.142.85
  • 95.111.89.26
  • 37.75.53.49
  • 89.238.207.5
  • 94.190.187.35
  • 89.36.249.254
  • 87.241.136.1
  • 89.190.74.198
malicious
resolver1.opendns.com
  • 208.67.222.222
shared
myip.opendns.com
  • 194.187.251.125
shared
investingfutureram.ac.ug
  • 188.254.142.85
  • 95.111.89.26
  • 37.75.53.49
  • 89.238.207.5
  • 94.190.187.35
  • 89.36.249.254
  • 87.241.136.1
  • 89.190.74.198
  • 186.74.208.84
  • 37.143.160.70
malicious
topolotonop.xyz
unknown
nophotoinsecure.xyz
unknown

Threats

PID
Process
Class
Message
2036
explorer.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 647
2036
explorer.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 184
2036
explorer.exe
Misc activity
ET POLICY TLS possible TOR SSL traffic
2036
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Ursnif SSL TOR activity
2036
explorer.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 634
2036
explorer.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 96
2036
explorer.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 476
2036
explorer.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 140
2036
explorer.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 284
2036
explorer.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 610
2 ETPRO signatures available at the full report
No debug info