analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

answear.xls

Full analysis: https://app.any.run/tasks/dfdbcf30-bd03-45af-a5b3-24c72cb33cef
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: April 15, 2019, 09:02:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
ursnif
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

05C632FE8AB2727ADC9AC7B1B59C3BE8

SHA1:

9B366D248936A8C7E559B9CFF9057C637DDD71A3

SHA256:

88AB57D328127C2BF72B460217B695DD8DFD2989863612D6DA31CD3733B16293

SSDEEP:

1536:gvJG709d3QplQgsZ4ZO0m7AJHgOfqa5tMr301YSyHa7nYCcZELzh:L09dgpm14Z7mmHBfvMr301ZqaUdGzh

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 3864)
      • EXCEL.EXE (PID: 1212)
    • Connects to CnC server

      • iexplore.exe (PID: 712)
      • iexplore.exe (PID: 3504)
      • iexplore.exe (PID: 3168)
      • iexplore.exe (PID: 4032)
      • iexplore.exe (PID: 252)
  • SUSPICIOUS

    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2236)
    • Executable content was dropped or overwritten

      • chrome.exe (PID: 2236)
      • chrome.exe (PID: 1660)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3864)
      • EXCEL.EXE (PID: 1212)
    • Application launched itself

      • chrome.exe (PID: 2236)
      • iexplore.exe (PID: 2172)
      • iexplore.exe (PID: 2596)
    • Reads settings of System Certificates

      • chrome.exe (PID: 1660)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 2236)
      • iexplore.exe (PID: 712)
      • iexplore.exe (PID: 3504)
      • iexplore.exe (PID: 3168)
      • iexplore.exe (PID: 4032)
      • iexplore.exe (PID: 252)
    • Changes internet zones settings

      • iexplore.exe (PID: 1824)
      • iexplore.exe (PID: 2172)
      • iexplore.exe (PID: 2596)
      • iexplore.exe (PID: 368)
      • iexplore.exe (PID: 2864)
    • Creates files in the user directory

      • iexplore.exe (PID: 712)
    • Reads internet explorer settings

      • iexplore.exe (PID: 712)
      • iexplore.exe (PID: 3504)
      • iexplore.exe (PID: 3168)
      • iexplore.exe (PID: 252)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Clipper DOS Executable (33.5)
.exe | Generic Win/DOS Executable (33.2)
.exe | DOS Executable Generic (33.2)

EXIF

EXE

SpecialBuild: -
ProductVersion: 4, 0, 0, 0
ProductName: nProtect KeyCrypt Program Database DLL
PrivateBuild: -
OriginalFileName: npkpdb.dll
LegalTrademarks: -
LegalCopyright: Copyright (C) INCA Internet. 2000-2003
InternalName: npkpdb.dll
FileVersion: 2003, 10, 1, 1
FileDescription: nProtect KeyCrypt Program Database DLL
CompanyName: INCA Internet Co., Ltd.
Comments: nProtect KeyCrypt Program Database DLL
CharacterSet: Unicode
LanguageCode: Korean
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 4.0.0.0
FileVersionNumber: 2003.10.1.1
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 5
EntryPoint: 0x1000
UninitializedDataSize: 210432
InitializedDataSize: 268435230
CodeSize: 103424
LinkerVersion: 12.18
PEType: PE32
TimeStamp: 2018:04:13 18:49:20+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Apr-2018 16:49:20

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 13-Apr-2018 16:49:20
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000192FA
0x00019400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_LNK_COMDAT, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
4.92199
.crt
0x00022000
0x00032618
0x00032800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.37242
.idata
0x00021000
0x00000696
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.48103
.code
0x00055000
0x00011596
0x00011600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.25459
.rsrc
0x00067000
0x00000718
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.34525

Imports

ADVAPI32.dll
COMDLG32.dll
GDI32.dll
KERNEL32.dll
LZ32.dll
OLEAUT32.dll
RPCRT4.dll
SHLWAPI.dll
USER32.dll
WINSPOOL.DRV
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
74
Monitored processes
37
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs dw20.exe no specs dwwin.exe no specs explorer.exe no specs PhotoViewer.dll no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs excel.exe no specs dw20.exe no specs dwwin.exe no specs chrome.exe no specs answear.exe no specs iexplore.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
3864"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
2112"C:\PROGRA~1\COMMON~1\MICROS~1\DW\DW20.EXE" -x -s 856C:\PROGRA~1\COMMON~1\MICROS~1\DW\DW20.EXEEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Application Error Reporting
Exit code:
0
Version:
14.0.6015.1000
3624C:\Windows\system32\dwwin.exe -x -s 856C:\Windows\system32\dwwin.exeDW20.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Watson Client
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3860"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2060C:\Windows\system32\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2236"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
3540"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=73.0.3683.75 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6eea0f18,0x6eea0f28,0x6eea0f34C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
876"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=4000 --on-initialized-event-handle=308 --parent-handle=312 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
1012"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=968,11009198646354164984,5093952167904739490,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=17153515764734807562 --mojo-platform-channel-handle=976 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
1660"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=968,11009198646354164984,5093952167904739490,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=6585210389189519389 --mojo-platform-channel-handle=1516 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
Total events
2 789
Read events
2 479
Write events
293
Delete events
17

Modification events

(PID) Process:(3864) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:writeName:">
Value:
223E2000180F0000010000000000000000000000
(PID) Process:(3864) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(3864) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(3864) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel
Operation:writeName:MTTT
Value:
180F00005E6B0E0D6AF3D40100000000
(PID) Process:(3864) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:delete valueName:">
Value:
223E2000180F0000010000000000000000000000
(PID) Process:(3864) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:delete keyName:
Value:
(PID) Process:(3864) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency
Operation:delete keyName:
Value:
(PID) Process:(3864) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel
Operation:writeName:MTTF
Value:
0
(PID) Process:(3864) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel
Operation:writeName:MTTA
Value:
64
(PID) Process:(3864) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel
Operation:delete valueName:MTTT
Value:
180F00005E6B0E0D6AF3D40100000000
Executable files
2
Suspicious files
38
Text files
168
Unknown types
11

Dropped files

PID
Process
Filename
Type
3864EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR2E02.tmp.cvr
MD5:
SHA256:
2236chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
2236chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
2236chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
2236chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
MD5:
SHA256:
2236chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
MD5:
SHA256:
2236chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\d5fdfd66-275c-46c2-8127-645f2dd12fa9.tmp
MD5:
SHA256:
2236chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000018.dbtmp
MD5:
SHA256:
2236chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\index
MD5:
SHA256:
2236chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\CURRENT
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
28
DNS requests
18
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2864
iexplore.exe
GET
200
13.107.21.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
1824
iexplore.exe
GET
200
13.107.21.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
1660
chrome.exe
GET
200
217.146.165.206:80
http://r3---sn-oun-1gie.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=136.0.0.156&mm=28&mn=sn-oun-1gie&ms=nvh&mt=1555318885&mv=m&pl=25&shardbypass=yes
CH
crx
842 Kb
whitelisted
1660
chrome.exe
GET
302
172.217.16.174:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
502 b
whitelisted
2172
iexplore.exe
GET
200
13.107.21.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
368
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
2596
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1660
chrome.exe
216.58.208.35:443
www.gstatic.com
Google Inc.
US
whitelisted
1660
chrome.exe
216.58.205.228:443
www.google.com
Google Inc.
US
whitelisted
1660
chrome.exe
216.58.207.46:443
apis.google.com
Google Inc.
US
whitelisted
1660
chrome.exe
172.217.16.174:80
redirector.gvt1.com
Google Inc.
US
whitelisted
1660
chrome.exe
172.217.22.67:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
1660
chrome.exe
172.217.22.46:443
clients1.google.com
Google Inc.
US
whitelisted
1660
chrome.exe
172.217.16.142:443
clients2.google.com
Google Inc.
US
whitelisted
1660
chrome.exe
172.217.16.131:443
ssl.gstatic.com
Google Inc.
US
whitelisted
1660
chrome.exe
216.58.205.237:443
accounts.google.com
Google Inc.
US
whitelisted
1660
chrome.exe
217.146.165.206:80
r3---sn-oun-1gie.gvt1.com
NTS workspace AG
CH
whitelisted

DNS requests

Domain
IP
Reputation
www.google.com
  • 216.58.205.228
whitelisted
clientservices.googleapis.com
  • 172.217.22.67
whitelisted
accounts.google.com
  • 216.58.205.237
shared
clients1.google.com
  • 172.217.22.46
  • 172.217.16.206
whitelisted
ssl.gstatic.com
  • 172.217.16.131
whitelisted
www.gstatic.com
  • 216.58.208.35
whitelisted
apis.google.com
  • 216.58.207.46
whitelisted
clients2.google.com
  • 172.217.16.142
whitelisted
redirector.gvt1.com
  • 172.217.16.174
whitelisted
r3---sn-oun-1gie.gvt1.com
  • 217.146.165.206
whitelisted

Threats

Found threats are available for the paid subscriptions
5 ETPRO signatures available at the full report
No debug info