analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ursnif

Full analysis: https://app.any.run/tasks/33cdaf9e-4177-4240-8faa-8b83592e64a4
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: May 15, 2019, 09:04:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
trojan
gozi
ursnif
dreambot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

B9413FA39FCBC65D51A6E3A629A3D14A

SHA1:

FEA2008694D3857ADF96FF34FE626D5CF3EE066B

SHA256:

CA9C9B4D32AB4F4028C9AA7276798093E0E51B2DD207C08518B463DB01FFB24F

SSDEEP:

6144:BE/VHmI1rtVgh1yl+1sumULvTHsmT6Fhd:y/VHmIRtVgryl+1zLDIFj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • IEXPLORE.EXE (PID: 2876)
    • URSNIF was detected

      • IEXPLORE.EXE (PID: 2876)
  • SUSPICIOUS

    • Application launched itself

      • ursnif.exe (PID: 2680)
    • Reads the machine GUID from the registry

      • explorer.exe (PID: 1956)
  • INFO

    • Creates files in the user directory

      • IEXPLORE.EXE (PID: 2876)
    • Changes internet zones settings

      • iexplore.exe (PID: 2408)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2408)
    • Reads settings of System Certificates

      • explorer.exe (PID: 1956)
      • iexplore.exe (PID: 2408)
    • Reads internet explorer settings

      • IEXPLORE.EXE (PID: 2876)
    • Reads the machine GUID from the registry

      • iexplore.exe (PID: 2408)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0xdb10
UninitializedDataSize: -
InitializedDataSize: 162816
CodeSize: 119296
LinkerVersion: 121
PEType: PE32
TimeStamp: 2019:05:14 23:26:33+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-May-2019 21:26:33

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 14-May-2019 21:26:33
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001D0A4
0x0001D200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.53438
.rdata
0x0001F000
0x00017AC2
0x00017C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.20013
.data
0x00037000
0x0000D230
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.36361
.rsrc
0x00045000
0x00000458
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.84821
.reloc
0x00046000
0x00002434
0x00002600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
4.21639

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.79597
346
UNKNOWN
UNKNOWN
RT_MANIFEST
106
4.53492
327
UNKNOWN
UNKNOWN
RTF
1501
3.00064
190
UNKNOWN
UNKNOWN
RT_MENU

Imports

KERNEL32.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start ursnif.exe no specs ursnif.exe no specs explorer.exe iexplore.exe #URSNIF iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2680"C:\Users\admin\Desktop\ursnif.exe" C:\Users\admin\Desktop\ursnif.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2420"C:\Users\admin\Desktop\ursnif.exe" C:\Users\admin\Desktop\ursnif.exeursnif.exe
User:
admin
Integrity Level:
MEDIUM
1956C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2408"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2876"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2408 CREDAT:267521 /prefetch:2C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Total events
1 527
Read events
1 410
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
6
Text files
4
Unknown types
0

Dropped files

PID
Process
Filename
Type
1956explorer.exeC:\Users\admin\AppData\Local\Temp\Cab75D8.tmp
MD5:
SHA256:
1956explorer.exeC:\Users\admin\AppData\Local\Temp\Tar75D9.tmp
MD5:
SHA256:
2408iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFA485998F8946002D.TMP
MD5:
SHA256:
2408iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF4D2FDC7DC29B4929.TMP
MD5:
SHA256:
2408iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{799067AB-76F0-11E9-9A2C-5254004AAD21}.dat
MD5:
SHA256:
2408iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\IECompatData\iecompatdata.xmlxml
MD5:E17BCA3C2F64732D1A734F3CB3632F4B
SHA256:C2B7F56B9C4C3C53877716AD7B5A36656DED2CA063E6293AD323EFF8B28628B0
1956explorer.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506compressed
MD5:7EB117D4F238090940DBE43EFBCDF1F4
SHA256:A45A77D256628943190F8AA0F4673496D11DBA6BC3569796B6F733465FD005E4
2876IEXPLORE.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\RECMRWYU.txttext
MD5:5FD40813DB88E2F8CE2B43BB82BFB00D
SHA256:0F37E2F4C302EDAB184724876ABC18F67582338FE90D86E8C57AB1EE0FDDCF0A
2408iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K78MRVB5\iecompatviewlist[1].xmlxml
MD5:E17BCA3C2F64732D1A734F3CB3632F4B
SHA256:C2B7F56B9C4C3C53877716AD7B5A36656DED2CA063E6293AD323EFF8B28628B0
2408iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{799067AD-76F0-11E9-9A2C-5254004AAD21}.datbinary
MD5:933EDFE9036186DA5C16B5A903701E59
SHA256:9535F2C5F240974FE6DC2669E19C2A46543023D7D448E7F58707BEB77D10DD90
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
10
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2876
IEXPLORE.EXE
GET
200
193.242.211.167:80
http://wregwergewerger.icu/images/gEa0xRzKAkvRfXQ0/KxKOaqyB59JP29o/Zd29Gb0KH9D3rOn6Oq/vgefXyDWx/TRlPvLQpTjSRJnIZJlUJ/6aBQD9DvuLwtOix4XwB/191X0i_2Bo6JMXmtuHWSXj/89M2Zr1lvrXWC/X64nF4HX/_2BqRh2bV_2FXgO/f.avi
NL
malicious
2408
iexplore.exe
GET
304
152.199.19.161:443
https://iecvlist.microsoft.com/ie11blocklist/1401746408/versionlistWin7.xml
US
whitelisted
2408
iexplore.exe
GET
200
152.199.19.161:443
https://r20swj13mr.microsoft.com/ieblocklist/v1/urlblocklist.bin
US
whitelisted
2408
iexplore.exe
GET
200
152.199.19.161:443
https://iecvlist.microsoft.com/IE11/1479242656000/iecompatviewlist.xml
US
xml
362 Kb
whitelisted
2408
iexplore.exe
GET
200
152.199.19.161:443
https://r20swj13mr.microsoft.com/ieblocklist/v1/urlblockindex.bin
US
binary
16 b
whitelisted
2408
iexplore.exe
GET
200
193.242.211.167:80
http://wregwergewerger.icu/favicon.ico
NL
image
5.30 Kb
malicious
1956
explorer.exe
GET
200
13.107.4.50:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?644272b7782b09ff
US
compressed
56.1 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2408
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2876
IEXPLORE.EXE
193.242.211.167:80
wregwergewerger.icu
easystores GmbH
NL
malicious
2408
iexplore.exe
193.242.211.167:80
wregwergewerger.icu
easystores GmbH
NL
malicious
1956
explorer.exe
13.107.4.50:80
ctldl.windowsupdate.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
ctldl.windowsupdate.com
  • 13.107.4.50
whitelisted
wregwergewerger.icu
  • 193.242.211.167
malicious
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .icu Domain
2876
IEXPLORE.EXE
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2 ETPRO signatures available at the full report
No debug info