analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

test.exe

Full analysis: https://app.any.run/tasks/f856e8e2-c0b6-4f12-a8d2-70c11731a080
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: May 20, 2019, 20:29:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
gozi
ursnif
dreambot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

4955AA0F2691512EC3DE9AC9647C3DFA

SHA1:

9437790757EA450E27584F80A3CDC8DE8756C77A

SHA256:

A22D498BB13F1A9BA5970B7B5279CDBDA6039C57BDE5BE7293FC4D7E3DA180EB

SSDEEP:

6144:eiafNyiZBBMcn5HjsxbLJ8ePD5Fp/2DrKQE:eiUyi3BMcn5HMiebD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • URSNIF was detected

      • iexplore.exe (PID: 3868)
      • iexplore.exe (PID: 2840)
      • iexplore.exe (PID: 3500)
      • iexplore.exe (PID: 2176)
      • iexplore.exe (PID: 3592)
      • iexplore.exe (PID: 3344)
      • iexplore.exe (PID: 3088)
      • iexplore.exe (PID: 3428)
      • iexplore.exe (PID: 2904)
      • iexplore.exe (PID: 2708)
      • iexplore.exe (PID: 2556)
      • iexplore.exe (PID: 1732)
      • iexplore.exe (PID: 3272)
    • Connects to CnC server

      • iexplore.exe (PID: 3868)
      • iexplore.exe (PID: 2840)
      • iexplore.exe (PID: 3500)
      • iexplore.exe (PID: 2176)
      • iexplore.exe (PID: 3592)
      • iexplore.exe (PID: 3088)
      • iexplore.exe (PID: 3344)
      • iexplore.exe (PID: 3428)
      • iexplore.exe (PID: 2904)
      • iexplore.exe (PID: 2708)
      • iexplore.exe (PID: 2556)
      • iexplore.exe (PID: 1732)
      • iexplore.exe (PID: 3272)
  • SUSPICIOUS

    • Executed via COM

      • iexplore.exe (PID: 1040)
      • iexplore.exe (PID: 1700)
      • iexplore.exe (PID: 3888)
      • iexplore.exe (PID: 2796)
      • iexplore.exe (PID: 2900)
      • iexplore.exe (PID: 2588)
      • iexplore.exe (PID: 2180)
      • iexplore.exe (PID: 3144)
      • iexplore.exe (PID: 3420)
      • iexplore.exe (PID: 1696)
      • iexplore.exe (PID: 572)
      • iexplore.exe (PID: 3620)
      • iexplore.exe (PID: 2836)
    • Application launched itself

      • test.exe (PID: 4064)
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3868)
      • iexplore.exe (PID: 2840)
      • iexplore.exe (PID: 3500)
      • iexplore.exe (PID: 2176)
      • iexplore.exe (PID: 3592)
      • iexplore.exe (PID: 3088)
      • iexplore.exe (PID: 3344)
      • iexplore.exe (PID: 3428)
      • iexplore.exe (PID: 2904)
      • iexplore.exe (PID: 2708)
      • iexplore.exe (PID: 2556)
      • iexplore.exe (PID: 3272)
      • iexplore.exe (PID: 1732)
    • Creates files in the user directory

      • iexplore.exe (PID: 3868)
    • Changes internet zones settings

      • iexplore.exe (PID: 1040)
      • iexplore.exe (PID: 1700)
      • iexplore.exe (PID: 3888)
      • iexplore.exe (PID: 2796)
      • iexplore.exe (PID: 2588)
      • iexplore.exe (PID: 2900)
      • iexplore.exe (PID: 2180)
      • iexplore.exe (PID: 3144)
      • iexplore.exe (PID: 3420)
      • iexplore.exe (PID: 1696)
      • iexplore.exe (PID: 572)
      • iexplore.exe (PID: 3620)
      • iexplore.exe (PID: 2836)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3868)
      • iexplore.exe (PID: 2840)
      • iexplore.exe (PID: 3500)
      • iexplore.exe (PID: 2176)
      • iexplore.exe (PID: 3592)
      • iexplore.exe (PID: 3088)
      • iexplore.exe (PID: 3344)
      • iexplore.exe (PID: 3428)
      • iexplore.exe (PID: 2904)
      • iexplore.exe (PID: 2708)
      • iexplore.exe (PID: 2556)
      • iexplore.exe (PID: 3272)
      • iexplore.exe (PID: 1732)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:05:19 11:29:24+02:00
PEType: PE32
LinkerVersion: 121
CodeSize: 113152
InitializedDataSize: 188928
UninitializedDataSize: -
EntryPoint: 0xd6e2
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-May-2019 09:29:24
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 19-May-2019 09:29:24
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001B8D4
0x0001BA00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.50744
.rdata
0x0001D000
0x000160F4
0x00016200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.24559
.data
0x00034000
0x0000D114
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.08252
.rsrc
0x00042000
0x00008B90
0x00008C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.90441
.reloc
0x0004B000
0x000020B2
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
4.34561

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.79597
346
UNKNOWN
UNKNOWN
RT_MANIFEST
2
2.11743
308
UNKNOWN
English - United States
RT_CURSOR
3
2.11093
308
UNKNOWN
English - United States
RT_CURSOR
4
1.57307
308
UNKNOWN
English - United States
RT_CURSOR
5
2.29164
308
UNKNOWN
English - United States
RT_CURSOR
6
2.17695
308
UNKNOWN
English - United States
RT_CURSOR
7
2.18099
308
UNKNOWN
English - United States
RT_CURSOR
8
2.15567
308
UNKNOWN
English - United States
RT_CURSOR
9
1.88729
308
UNKNOWN
English - United States
RT_CURSOR
10
1.79469
308
UNKNOWN
English - United States
RT_CURSOR

Imports

KERNEL32.dll
USER32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
60
Monitored processes
28
Malicious processes
26
Suspicious processes
0

Behavior graph

Click at the process to see the details
start test.exe no specs test.exe no specs iexplore.exe #URSNIF iexplore.exe iexplore.exe #URSNIF iexplore.exe iexplore.exe #URSNIF iexplore.exe iexplore.exe #URSNIF iexplore.exe iexplore.exe #URSNIF iexplore.exe iexplore.exe #URSNIF iexplore.exe iexplore.exe #URSNIF iexplore.exe iexplore.exe #URSNIF iexplore.exe iexplore.exe #URSNIF iexplore.exe iexplore.exe #URSNIF iexplore.exe iexplore.exe #URSNIF iexplore.exe iexplore.exe #URSNIF iexplore.exe iexplore.exe #URSNIF iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
4064"C:\Users\admin\Desktop\test.exe" C:\Users\admin\Desktop\test.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
480"C:\Users\admin\Desktop\test.exe" C:\Users\admin\Desktop\test.exetest.exe
User:
admin
Integrity Level:
MEDIUM
1040"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3868"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1040 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
1700"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2840"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1700 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3888"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3500"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3888 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2796"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2176"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2796 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
4 305
Read events
3 902
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
124
Unknown types
4

Dropped files

PID
Process
Filename
Type
1040iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF5A142B2790C8E00C.TMP
MD5:
SHA256:
1040iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{104CB688-7B3E-11E9-A370-5254004A04AF}.dat
MD5:
SHA256:
3868iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:95BD5D12158E1CE8483722BCA2856081
SHA256:BACBF557091C1E3C275DF05A289C800B573A3BE25BA46B8F2E559EB4A8B1DC45
3868iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\RTEFTTUQ\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
3868iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:04D40ED4F4C5AD36663E8B9794A06304
SHA256:204EE98F4D5594C26C8321FFF7469D5EE836C0327180224E2DF35CD8C0AC5A96
1040iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFA1899387F2175AE9.TMP
MD5:
SHA256:
1040iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{104CB687-7B3E-11E9-A370-5254004A04AF}.dat
MD5:
SHA256:
3868iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\RTEFTTUQ\ErrorPageTemplate[1]text
MD5:F4FE1CB77E758E1BA56B8A8EC20417C5
SHA256:8D018639281B33DA8EB3CE0B21D11E1D414E59024C3689F92BE8904EB5779B5F
3868iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\MSIMGSIZ.DATsmt
MD5:66D20D9CF2322C4B662EA6E754325CD7
SHA256:D6A4C1DF6554CDC6D56F1D92FD09F3D7991E3620151F00DB51D55C8EE260C3CC
3868iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\JavaDeployReg.logtext
MD5:DDBCA4BF8AF5AC1251E06E5F9BE459BA
SHA256:C62FCB12429707FD97726083449236E0D4953B339B006290D07518B8954B9587
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
26
TCP/UDP connections
26
DNS requests
14
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2176
iexplore.exe
GET
404
45.35.190.11:80
http://wdsasdcas.icu/images/7l_2BN8T9k0o_2FJ3/_2Bd5wIeTGNO/a9_2BhkYwnd/Oqt7RiV45Pk5A2/PX04MZA5fh2AObobZ7AOa/UBlzGHcMBlrfsex3/A86PHFbS_2FnGHp/GXt0tl_2BOWzAB78sv/wPBy_2Fkj/QC_2BDCGtBe5Rf7eF3q2/06M0oTQa7G/Vbb.avi
US
xml
345 b
malicious
2180
iexplore.exe
GET
404
204.79.197.200:80
http://www.bing.com/favicon.ico
US
xml
345 b
whitelisted
3592
iexplore.exe
GET
404
45.35.190.11:80
http://wdsasdcas.icu/images/eDC_2BD5aL2yINhxHubq3/lQCQKWKYwM62qiz8/hZWMjkrGB5Rb_2F/zbYFGRz1NJAc8ka6FM/F81hlmoRJ/o_2BShNquA8rsujmr0VW/04in1xDyUNnRZQZE09P/IcGeXS1FPsZV_2F_2FKqk7/EZDh5_2FnRUMB/lSQPuImy/z_2B4Jc0BvByPcMR8z8mVqE/i.avi
US
xml
345 b
malicious
3868
iexplore.exe
GET
404
45.35.190.11:80
http://wdsasdcas.icu/images/k99zMxLHmIw9jJ/07YfVaxn5MrICJ5J1RA6r/T3HPdeJYK1BUa4UD/75LbyiimU_2FwzX/pL0FeccRoz0jqad3eA/U38er7jx1/krNCskUIMTD68zKsf7f9/mfHm1VXHbqouBw39gTK/meFPjhhS3ICsOVhNe2/GN.avi
US
xml
345 b
malicious
2588
iexplore.exe
GET
404
204.79.197.200:80
http://www.bing.com/favicon.ico
US
xml
345 b
whitelisted
3888
iexplore.exe
GET
404
204.79.197.200:80
http://www.bing.com/favicon.ico
US
xml
345 b
whitelisted
3088
iexplore.exe
GET
404
45.35.190.11:80
http://wdsasdcas.icu/images/nbA36iVQ/7IJoJEUmMrHk_2FIw2_2FaG/TKyk2HQ4uN/jvjY18O537L0NYOaU/xYWuHVVOwXmf/08cl5VFDxKS/ufJj3EfmMPclCy/aBApjnchqx5GCM9RaJ4FQ/KOUQzSv4Xc9RSvVn/3mVx8eWW5f39_2B/VSKOxs9jxjAmbmhH6W/vL0gQz_2Fy8EQ/W.avi
US
xml
345 b
malicious
3500
iexplore.exe
GET
404
45.35.190.11:80
http://wdsasdcas.icu/images/h9M_2FtQ7RfGp0QSsZRm84d/fZ0mo8XUV3/LwsDYiT8Bp_2F6DIZ/22s504gmRe_2/B80XZOaRxe9/koRxJbQHNGpTUH/fmKicBUY4_2Bfiatd4koZ/qwkcDj9ELrNxUeCx/B5pivNORmwrp2Li/zHeytdf3ZKM9QG7o/ufL.avi
US
xml
345 b
malicious
1040
iexplore.exe
GET
404
204.79.197.200:80
http://www.bing.com/favicon.ico
US
xml
345 b
whitelisted
1700
iexplore.exe
GET
404
204.79.197.200:80
http://www.bing.com/favicon.ico
US
xml
345 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1040
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
1700
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3888
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3868
iexplore.exe
45.35.190.11:80
wdsasdcas.icu
Psychz Networks
US
malicious
2840
iexplore.exe
45.35.190.11:80
wdsasdcas.icu
Psychz Networks
US
malicious
3500
iexplore.exe
45.35.190.11:80
wdsasdcas.icu
Psychz Networks
US
malicious
2176
iexplore.exe
45.35.190.11:80
wdsasdcas.icu
Psychz Networks
US
malicious
2796
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3592
iexplore.exe
45.35.190.11:80
wdsasdcas.icu
Psychz Networks
US
malicious
2900
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
wdsasdcas.icu
  • 45.35.190.11
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .icu Domain
3868
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2840
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
3500
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2176
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
3592
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
3088
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .icu Domain
3344
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
3428
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
24 ETPRO signatures available at the full report
No debug info