analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

installa.dll

Full analysis: https://app.any.run/tasks/37a21a65-0be5-4d6a-beef-bb871360772c
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: October 20, 2020, 07:00:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
gozi
ursnif
dreambot
Indicators:
MIME: application/x-dosexec
File info: MS-DOS executable, MZ for MS-DOS
MD5:

88F1F262F2A14C645E55862DDCA65815

SHA1:

9F27009DE9B209E236C9F17992E4C2F5B3804D28

SHA256:

8D2E11C37F1D10E4DFD3F525EE70C5C9F157996B927D94E2C355A4107DBB617C

SSDEEP:

1536:4sGkhUammObUAfaptRgYGRU7nXdW223hd8udvJ+EWlZOIW15fj/02xlINc66Ms3+:Lm8tRDGYnN3Ghq2J+EW6jfXPHM6pY

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • svchost.exe (PID: 872)
      • explorer.exe (PID: 392)
    • Registers / Runs the DLL via REGSVR32.EXE

      • explorer.exe (PID: 392)
    • URSNIF was detected

      • iexplore.exe (PID: 1500)
      • iexplore.exe (PID: 776)
      • iexplore.exe (PID: 3336)
    • Connects to CnC server

      • iexplore.exe (PID: 1500)
      • iexplore.exe (PID: 776)
      • iexplore.exe (PID: 3336)
  • SUSPICIOUS

    • Executed via COM

      • iexplore.exe (PID: 2408)
      • iexplore.exe (PID: 1480)
      • iexplore.exe (PID: 3012)
  • INFO

    • Loads main object executable

      • regsvr32.exe (PID: 2136)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 1500)
      • iexplore.exe (PID: 2408)
      • iexplore.exe (PID: 1480)
      • iexplore.exe (PID: 776)
      • iexplore.exe (PID: 3012)
      • iexplore.exe (PID: 3336)
    • Changes internet zones settings

      • iexplore.exe (PID: 2408)
      • iexplore.exe (PID: 1480)
      • iexplore.exe (PID: 3012)
    • Application launched itself

      • iexplore.exe (PID: 2408)
      • iexplore.exe (PID: 1480)
      • iexplore.exe (PID: 3012)
    • Reads internet explorer settings

      • iexplore.exe (PID: 1500)
      • iexplore.exe (PID: 776)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2408)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2408)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2408)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.7)
.exe | Generic Win/DOS Executable (23.4)
.exe | DOS Executable Generic (23.4)
.vxd | VXD Driver (0.3)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x194e0
UninitializedDataSize: -
InitializedDataSize: 115200
CodeSize: -
LinkerVersion: 5.12
PEType: PE32
TimeStamp: 0000:00:00 00:00:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Jan-1970 00:00:00

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 7
Time date stamp: 01-Jan-1970 00:00:00
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DLL
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001D088
0x0001A000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.05161
.exec
0x0001F000
0x000002D2
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.1776
.con
0x00020000
0x0000024A
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.26869
.cho
0x00021000
0x000001AD
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.55357
.s
0x00022000
0x000002CA
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.01785
.rdata
0x00023000
0x00000CD4
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.09391
.reloc
0x00024000
0x00000480
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
5.66671

Imports

advapi32.dll
gdi32.dll
kernel32.dll
setupapi.dll
user32.dll

Exports

Title
Ordinal
Address
Neotype
1
0x00017727
DllUnregisterServer
2
0x0001785E
DllCanUnloadNow
3
0x000179F3
Versability
4
0x00017A39
Adoptianist
5
0x00017D53
DllGetClassObject
6
0x000185DA
Unsqueezable
7
0x0001862F
Quadrupedan
8
0x000188E4
Traheen
9
0x000189AC
DllRegisterServer
10
0x00018A9A
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
9
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start regsvr32.exe no specs explorer.exe no specs svchost.exe no specs iexplore.exe #URSNIF iexplore.exe iexplore.exe no specs #URSNIF iexplore.exe iexplore.exe #URSNIF iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2136"C:\Windows\System32\regsvr32.exe" -s C:\Users\admin\Desktop\installa.dll.exeC:\Windows\System32\regsvr32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
392C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
872C:\Windows\system32\svchost.exe -k netsvcsC:\Windows\System32\svchost.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2408"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
1500"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2408 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
1480"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
776"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1480 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
3012"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
3336"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3012 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Total events
1 980
Read events
1 853
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
12
Text files
1
Unknown types
4

Dropped files

PID
Process
Filename
Type
2408iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF546A5AD7CA8D6AED.TMP
MD5:
SHA256:
2408iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF8BCC7B6112D5BA8A.TMP
MD5:
SHA256:
2408iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{829BC2A1-12A2-11EB-85AF-12A9866C77DE}.dat
MD5:
SHA256:
2408iexplore.exeC:\Users\admin\AppData\Local\Temp\Cab28A7.tmp
MD5:
SHA256:
2408iexplore.exeC:\Users\admin\AppData\Local\Temp\Tar28A8.tmp
MD5:
SHA256:
1480iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF2405CE5335B34FFF.TMP
MD5:
SHA256:
1480iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{9BD1C051-12A2-11EB-85AF-12A9866C77DE}.dat
MD5:
SHA256:
1480iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF6A768E9A7ED3842A.TMP
MD5:
SHA256:
1480iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9BD1C04F-12A2-11EB-85AF-12A9866C77DE}.dat
MD5:
SHA256:
872svchost.exeC:\Windows\SoftwareDistribution\DataStore\DataStore.edb
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
14
DNS requests
11
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2408
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D
US
der
1.47 Kb
whitelisted
2408
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D
US
der
1.47 Kb
whitelisted
776
iexplore.exe
GET
404
13.65.210.166:80
http://ssls.microsoft.com/images/1TxEjOaquG3dLnA04O/2SXOjj4nc/kENVRTHcFG_2BjXrh8E8/3S0Tw0_2BvcoRyFkexd/DMTu2D0q0s_2Fl5JKV_2FI/VtC0Ywm_2FxrB/StEoH9Eo/bysJrRlgt_2FHe7oeInqY7_/2Fz1ID8vDc/vcBcu43j_2FebrGlO/VUV_2Fw7/1.avi
US
html
2.71 Kb
whitelisted
1500
iexplore.exe
GET
404
13.65.210.166:80
http://ssls.microsoft.com/images/PWujd5WrtoZPIJlYZ/Zg5nYxRuBCUY/2zpn73cmy2M/BVB_2F9Qs_2Bvv/oceZmgWb_2FzEXUNaX3k8/T_2FpOvFhD1S6p4D/_2Bznmv8eQ2_2BA/vYUBQ_2B6jPOJCNt_2/FDO6Rkre8/6GqjrH1Kx_2F6YePKZ2V/hNNtHJcSZcxO/IRR.avi
US
html
2.71 Kb
whitelisted
2408
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D
US
der
1.47 Kb
whitelisted
3336
iexplore.exe
GET
45.140.168.107:80
http://windowclient.com/images/pEhhaEMQbPSPr_2F/bUJOwCejh29M9PZ/Hh1lwA_2F8YNRHXJl_/2Bh8tDZC7/cQswei1vc3gW0bAoEyId/u9cgwz90CFc_2BfFgNI/f36SVudr1F_2B6Yb8h2Qfh/0jRDpQHmUKFEY/ztRDATyO/T8F0dtXEyuLB7IhhV0k/R.avi
unknown
malicious
3012
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2408
iexplore.exe
152.199.19.161:443
r20swj13mr.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2408
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
1500
iexplore.exe
13.65.210.166:80
ssls.microsoft.com
Microsoft Corporation
US
malicious
3336
iexplore.exe
45.140.168.107:80
windowclient.com
malicious
776
iexplore.exe
13.65.210.166:80
ssls.microsoft.com
Microsoft Corporation
US
malicious
3012
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
ssls.microsoft.com
  • 13.65.210.166
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
windowclient.com
  • 45.140.168.107
  • 141.136.36.32
malicious
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
api.bing.com
  • 13.107.13.80
whitelisted

Threats

PID
Process
Class
Message
1500
iexplore.exe
A Network Trojan was detected
AV TROJAN Ursnif Variant CnC Beacon 2019-09-18
1500
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
1500
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] Ursnif
776
iexplore.exe
A Network Trojan was detected
AV TROJAN Ursnif Variant CnC Beacon 2019-09-18
776
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
776
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] Ursnif
3336
iexplore.exe
A Network Trojan was detected
AV TROJAN Ursnif Variant CnC Beacon 2019-09-18
3336
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
3336
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] Ursnif
6 ETPRO signatures available at the full report
No debug info