analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

report.exe

Full analysis: https://app.any.run/tasks/84bd477f-5cc2-4e8a-9512-2aa6eb8576de
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: April 25, 2019, 07:29:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
gozi
ursnif
evasion
dreambot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

2C3581A1175773911A48C47BB8550C1C

SHA1:

F4EB73E23BCE2BCB727BAAB85037CC944EC03A71

SHA256:

8DBC0AA74A1D1C0FCE31FE4BB33AC4EDCE72DEEBDD0753AE0309A4B65EB04B05

SSDEEP:

12288:5YYRNP8V2DbamF7tXmkoRoRjyTNlscwHCRVLVJt63PisXdFnr7Qfz+J:K67JmdRo9yhCcyuVw3PiKmz+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Runs injected code in another process

      • report.exe (PID: 2176)
    • Changes the autorun value in the registry

      • explorer.exe (PID: 2044)
    • URSNIF Shellcode was detected

      • explorer.exe (PID: 2044)
    • Application was injected by another process

      • explorer.exe (PID: 2044)
    • Detected URSNIF Trojan

      • report.exe (PID: 2176)
    • Connects to CnC server

      • explorer.exe (PID: 2044)
  • SUSPICIOUS

    • Creates files in the user directory

      • report.exe (PID: 2176)
    • Starts CMD.EXE for commands execution

      • explorer.exe (PID: 2044)
    • Checks for external IP

      • nslookup.exe (PID: 2828)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x17008
UninitializedDataSize: -
InitializedDataSize: 731648
CodeSize: 308736
LinkerVersion: 9
PEType: PE32
TimeStamp: 2018:09:26 08:34:26+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 26-Sep-2018 06:34:26

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 26-Sep-2018 06:34:26
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0004B537
0x0004B600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.82992
.rdata
0x0004D000
0x00008AE8
0x00008C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.62251
.data
0x00056000
0x0009D344
0x00076600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.51081
.idata
0x000F4000
0x0000301A
0x00002600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.39771
.rsrc
0x000F8000
0x00006F7C
0x00007000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.06706
.reloc
0x000FF000
0x0000326E
0x00003400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
5.58965

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
MSIMG32.dll
SHELL32.dll
USER32.dll

Exports

Title
Ordinal
Address
1016547
0x00000000
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
7
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
inject start #URSNIF report.exe no specs #URSNIF explorer.exe sidebar.exe no specs cmd.exe no specs nslookup.exe cmd.exe no specs taskmgr.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2176"C:\Users\admin\AppData\Local\Temp\report.exe" C:\Users\admin\AppData\Local\Temp\report.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2044C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1332"C:\Program Files\Windows Sidebar\sidebar.exe" /showGadgetsC:\Program Files\Windows Sidebar\sidebar.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Desktop Gadgets
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2320cmd /C "nslookup myip.opendns.com resolver1.opendns.com > C:\Users\admin\AppData\Local\Temp\88BE.bi1"C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2828nslookup myip.opendns.com resolver1.opendns.com C:\Windows\system32\nslookup.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
nslookup
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3968cmd /C "echo -------- >> C:\Users\admin\AppData\Local\Temp\88BE.bi1"C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3004"C:\Windows\system32\taskmgr.exe" /4C:\Windows\system32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
133
Read events
92
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
3
Unknown types
0

Dropped files

PID
Process
Filename
Type
2176report.exeC:\Users\admin\AppData\Roaming\Microsoft\Devivmgr\crypptsp.exe
MD5:
SHA256:
2320cmd.exeC:\Users\admin\AppData\Local\Temp\88BE.bi1
MD5:
SHA256:
3968cmd.exeC:\Users\admin\AppData\Local\Temp\88BE.bi1
MD5:
SHA256:
2044explorer.exeC:\Users\admin\AppData\Local\Temp\B829.bin
MD5:
SHA256:
2044explorer.exeC:\Users\admin\AppData\Local\Temp\CDD2.bincompressed
MD5:0380F81A57E92777DEB20FFF02F6B093
SHA256:7F1910FD33E11CED6DFBD4D69037DBE6D9C8A21C35B07F56E6257619EEE35E9B
2044explorer.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:EA951E8DDC3A84DC9A28CA777C788BC4
SHA256:2B2B0C33BB0B2EC46C902F23C5C4ACE0D4745E5F3776C159A5E8D631ECB0CB60
1332sidebar.exeC:\Users\admin\AppData\Local\Microsoft\Windows Sidebar\Settings.initext
MD5:30D295030F52A72ECDA3994602164E4C
SHA256:E441993B15AF83500BE37304EADBE48CBC127CAB7D8FB531F770753FA56C4902
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
5
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2044
explorer.exe
GET
190.158.226.15:80
http://adonis-medicine.at/images/S7K4BxKnpcMF0WpwZ/SUiKeZAUYeff/Y92rzwuBdQj/_2BpcmxYXOmB6w/bvsuUxCAL1_2Fw17LEQWo/dhqoFO7rMCJpDE6G/gg9ogzv49cW_2F2/_2FkdIopCY8Hk4FBbd/3oi18EcC0/45_2F1HwgO5OLBQSl_2F/89dkpf3gyY1rxoKlU2u/irabISRwzMYLASXmFkX6ce/HR99yGokG/A.gif
CO
malicious
2044
explorer.exe
POST
190.158.226.15:80
http://adonis-medicine.at/images/EBG_2BWrjuQ8/AZYUC1uB_2F/BDUdxgXGE5deIH/X9IXtmiljWVAxQq_2BINb/HSwFHwmCoI1EA1vV/5LfRKuePlRt2TRK/nhtHG_2FJGhYdT6o3C/wOyaikbpZ/sibAHCyDJITeQj9pHKbu/9bQq9nRDFMXbE2t4_2F/XvgEaO03g5vRODNOlWA_2F/cqRtAg4Wo0Hm5/2D3ut4P5/wK5YEtu7vLG8StC9PF83tz0/jIIGD.bmp
CO
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2828
nslookup.exe
208.67.222.222:53
resolver1.opendns.com
OpenDNS, LLC
US
malicious
2044
explorer.exe
190.158.226.15:80
adonis-medicine.at
Telmex Colombia S.A.
CO
malicious

DNS requests

Domain
IP
Reputation
11totalzaelooop11.club
unknown
resolver1.opendns.com
  • 208.67.222.222
shared
222.222.67.208.in-addr.arpa
unknown
myip.opendns.com
  • 185.253.99.196
shared
adonis-medicine.at
  • 190.158.226.15
  • 66.181.168.248
  • 197.255.246.6
  • 213.176.4.248
  • 188.254.142.85
  • 85.206.221.28
  • 78.40.139.73
  • 77.70.100.139
  • 151.237.80.80
  • 37.152.176.90
malicious

Threats

PID
Process
Class
Message
2828
nslookup.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup Domain (myip.opendns .com in DNS lookup)
2828
nslookup.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup Domain (myip.opendns .com in DNS lookup)
2044
explorer.exe
A Network Trojan was detected
ET TROJAN Ursnif Variant CnC Beacon
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP
2044
explorer.exe
A Network Trojan was detected
ET TROJAN Ursnif Variant CnC Data Exfil
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP
4 ETPRO signatures available at the full report
No debug info