analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

dd_wcf_CA_smci_20191229_124050_452.exe

Full analysis: https://app.any.run/tasks/0847ccb2-12e7-4a46-8979-4d142b6faeb3
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: March 21, 2019, 21:48:30
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
gozi
ursnif
dreambot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

9748A1CF8B9839A62CF7859A0BA39A50

SHA1:

4C1D75092FED9E68E80212507DB1186D38B33004

SHA256:

C250513DC5E2FD9C1AF4C2FB609D5A8B5C7CACB47B15600FC8CF0E1A03D20BA3

SSDEEP:

49152:ny4x60aSwY+mitBsuaCvz0SB3wFcQ2CYiP1AppzbdBzOCtQ8xrSKW2g7:yLScmi8ua6z5B3wFcQ2CDP6prBKCtQ8p

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • iexplore.exe (PID: 2856)
    • URSNIF was detected

      • iexplore.exe (PID: 2856)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 1024)
    • Creates files in the user directory

      • iexplore.exe (PID: 2856)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2856)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2856)
    • Changes internet zones settings

      • iexplore.exe (PID: 1024)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2011:03:21 11:23:03+01:00
PEType: PE32
LinkerVersion: 10
CodeSize: 1218560
InitializedDataSize: 583168
UninitializedDataSize: -
EntryPoint: 0x10200d
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 14.6.20.33
ProductVersionNumber: 14.6.20.33
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: HEALTHCAREfirst
FileDescription: Flatsun
FileVersion: 14.6.20.33
InternalName: onlyfrom.exe
LegalCopyright: Copyright© 2012-2019 HEALTHCAREfirst, Inc.
OriginalFileName: onlyfrom.exe
ProductName: Flatsun

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 21-Mar-2011 10:23:03
Detected languages:
  • English - United States
Debug artifacts:
  • c:\invent\neighbor\GunShell.pdb
CompanyName: HEALTHCAREfirst
FileDescription: Flatsun
FileVersion: 14.6.20.33
InternalName: onlyfrom.exe
LegalCopyright: Copyright© 2012-2019 HEALTHCAREfirst, Inc.
OriginalFilename: onlyfrom.exe
ProductName: Flatsun

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 21-Mar-2011 10:23:03
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x001297E1
0x00129800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.60137
.rdata
0x0012B000
0x00044BEE
0x00044C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.11603
.data
0x00170000
0x00020200
0x00007E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.31593
.rsrc
0x00191000
0x000004D8
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.66749
.reloc
0x00192000
0x000291A8
0x00029200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
4.93642

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IMM32.dll
KERNEL32.dll
MSIMG32.dll
OLEACC.dll
OLEAUT32.dll
SHELL32.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start dd_wcf_ca_smci_20191229_124050_452.exe no specs iexplore.exe #URSNIF iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
580"C:\Users\admin\AppData\Local\Temp\dd_wcf_CA_smci_20191229_124050_452.exe" C:\Users\admin\AppData\Local\Temp\dd_wcf_CA_smci_20191229_124050_452.exeexplorer.exe
User:
admin
Company:
HEALTHCAREfirst
Integrity Level:
MEDIUM
Description:
Flatsun
Version:
14.6.20.33
1024"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2856"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1024 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
338
Read events
289
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
11
Unknown types
5

Dropped files

PID
Process
Filename
Type
1024iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
1024iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
1024iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFDE54EE1968FC91F8.TMP
MD5:
SHA256:
1024iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{2B1C13E0-4C23-11E9-A302-5254004A04AF}.dat
MD5:
SHA256:
1024iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF43DE9CE83AD6D872.TMP
MD5:
SHA256:
1024iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2B1C13DF-4C23-11E9-A302-5254004A04AF}.dat
MD5:
SHA256:
2856iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:4C33A66FAA3653E74632E28F21905FEA
SHA256:25B15268CB695905D8FD036CDDD5AD05572A59FD6CEC3D9C2104A172B63958BB
2856iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012019032120190322\index.datdat
MD5:1E0B9155B32277BE0C3C7539705AD59D
SHA256:031EB366474D762BEDE504A7E5FCE308FF7D066FDE188CC8751C67C4EC95ECDE
2856iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\index.datdat
MD5:2DF9603E4C70CD9388507BC82AE4C0A1
SHA256:1D1CBE070CDA75B2551030DE1AA3145C37D9B23DB44D7FD5767730F249E5949D
2856iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:E9637BB1E4340FE64E9D127C5694F96C
SHA256:B2C996EA5A4F152C6AEF00036469F6FE89E66F359C6A35482F78F81E9175A6D1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1024
iexplore.exe
GET
200
109.230.199.238:80
http://nuovilod.icu/favicon.ico
SE
image
5.30 Kb
malicious
2856
iexplore.exe
GET
200
109.230.199.238:80
http://nuovilod.icu/images/vqMqLINz/oZb9HoGBsgzLKh7IcQIXTpH/lMBSyx5WBs/awYXooPaWimZFV2P5/ZhPijDxOuLWq/jN1VXSpjfzr/mKK35DoHQ2_2B1/ooHnhLq4PRwAOkISj3fSs/xoh1hgwmt31Fjn_2/Fh6uKT3Cnif/FoMnR3Sh/4Iy.avi
SE
binary
20 b
malicious
1024
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1024
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2856
iexplore.exe
109.230.199.238:80
nuovilod.icu
Portlane AB
SE
malicious
1024
iexplore.exe
109.230.199.238:80
nuovilod.icu
Portlane AB
SE
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
nuovilod.icu
  • 109.230.199.238
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .icu Domain
2856
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
1 ETPRO signatures available at the full report
No debug info