analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ede9208db435d1d49cb9ed4181c85d6f06459b8562a1c0dded538e42bc694cf9

Full analysis: https://app.any.run/tasks/e00a0311-d93e-4c64-950c-bf6071429db5
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: May 20, 2019, 17:33:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
gozi
ursnif
evasion
dreambot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

CBC644291C15CD928E59BB5CD6A545BD

SHA1:

78A4AA2B54C4B30D4CC37344143CCAD3233CDFC3

SHA256:

EDE9208DB435D1D49CB9ED4181C85D6F06459B8562A1C0DDED538E42BC694CF9

SSDEEP:

12288:Z1vFT+QRllG2X+ZCpv2jslO6fRUHmQKJgRC:ZvTvn42uhjslO+RUGQ3RC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Detected URSNIF Trojan

      • ede9208db435d1d49cb9ed4181c85d6f06459b8562a1c0dded538e42bc694cf9.exe (PID: 2964)
    • Changes the autorun value in the registry

      • explorer.exe (PID: 252)
    • URSNIF Shellcode was detected

      • explorer.exe (PID: 252)
    • Runs injected code in another process

      • ede9208db435d1d49cb9ed4181c85d6f06459b8562a1c0dded538e42bc694cf9.exe (PID: 2964)
    • Application was injected by another process

      • explorer.exe (PID: 252)
    • Runs app for hidden code execution

      • explorer.exe (PID: 252)
    • Connects to CnC server

      • explorer.exe (PID: 252)
  • SUSPICIOUS

    • Creates files in the user directory

      • ede9208db435d1d49cb9ed4181c85d6f06459b8562a1c0dded538e42bc694cf9.exe (PID: 2964)
      • explorer.exe (PID: 252)
    • Reads Internet Cache Settings

      • explorer.exe (PID: 252)
    • Checks for external IP

      • nslookup.exe (PID: 1160)
    • Starts CMD.EXE for commands execution

      • explorer.exe (PID: 252)
  • INFO

    • Manual execution by user

      • WINWORD.EXE (PID: 3116)
    • Starts Microsoft Office Application

      • explorer.exe (PID: 252)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3116)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3116)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:09:22 07:57:28+02:00
PEType: PE32
LinkerVersion: 9
CodeSize: 64512
InitializedDataSize: 4701696
UninitializedDataSize: -
EntryPoint: 0x2f76
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 1.0.5.1
ProductVersionNumber: 1.1.0.1
FileFlagsMask: 0x006f
FileFlags: Pre-release, Patched
FileOS: Unknown (0x40304)
ObjectFileType: Static library
FileSubtype: 81
LanguageCode: Chinese (Simplified)
CharacterSet: Unicode
FileVersion: 1.0.5.4
InternalName: fyukkayk.exe
LegalCopyright: Copyright (C) 2019, ghjhgkh

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 22-Sep-2018 05:57:28
Detected languages:
  • Chinese - PRC
FileVersion: 1.0.5.4
InternalName: fyukkayk.exe
LegalCopyright: Copyright (C) 2019, ghjhgkh

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 22-Sep-2018 05:57:28
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000FAF4
0x0000FC00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.81567
.rdata
0x00011000
0x00002916
0x00002A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.72497
.data
0x00014000
0x0040E994
0x00003400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.7101
.mysec
0x00423000
0x00000400
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0
.ttt
0x00424000
0x0005E334
0x0005E400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.99988
.mysec2
0x00483000
0x00000001
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0
.rsrc
0x00484000
0x00008D80
0x00008E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.85312
.reloc
0x0048D000
0x00003F80
0x00004000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
1.88038

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.41293
420
UNKNOWN
UNKNOWN
RT_VERSION
2
4.55171
2216
UNKNOWN
UNKNOWN
RT_ICON
3
4.52833
1736
UNKNOWN
UNKNOWN
RT_ICON
4
3.86779
1384
UNKNOWN
UNKNOWN
RT_ICON
5
3.83273
9640
UNKNOWN
UNKNOWN
RT_ICON
6
4.50029
4264
UNKNOWN
UNKNOWN
RT_ICON
7
3.97798
2440
UNKNOWN
UNKNOWN
RT_ICON
8
4.02231
1128
UNKNOWN
UNKNOWN
RT_ICON
11
3.2873
1520
UNKNOWN
UNKNOWN
RT_STRING
12
3.27872
1590
UNKNOWN
UNKNOWN
RT_STRING

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
MSIMG32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
7
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
inject start #URSNIF ede9208db435d1d49cb9ed4181c85d6f06459b8562a1c0dded538e42bc694cf9.exe no specs #URSNIF explorer.exe winword.exe no specs cmd.exe no specs nslookup.exe cmd.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2964"C:\Users\admin\AppData\Local\Temp\ede9208db435d1d49cb9ed4181c85d6f06459b8562a1c0dded538e42bc694cf9.exe" C:\Users\admin\AppData\Local\Temp\ede9208db435d1d49cb9ed4181c85d6f06459b8562a1c0dded538e42bc694cf9.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
252C:\Windows\Explorer.EXEC:\Windows\explorer.exe
ctfmon.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3116"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\addressagain.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2476cmd /C "nslookup myip.opendns.com resolver1.opendns.com > C:\Users\admin\AppData\Local\Temp\5036.bi1"C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1160nslookup myip.opendns.com resolver1.opendns.com C:\Windows\system32\nslookup.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
nslookup
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2056cmd /C "echo -------- >> C:\Users\admin\AppData\Local\Temp\5036.bi1"C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2240"C:\Windows\system32\cmd.exe" C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
2 794
Read events
2 503
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
3
Unknown types
10

Dropped files

PID
Process
Filename
Type
2964ede9208db435d1d49cb9ed4181c85d6f06459b8562a1c0dded538e42bc694cf9.exeC:\Users\admin\AppData\Roaming\Microsoft\Devivmgr\crypptsp.exe
MD5:
SHA256:
3116WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVREB44.tmp.cvr
MD5:
SHA256:
2476cmd.exeC:\Users\admin\AppData\Local\Temp\5036.bi1
MD5:
SHA256:
2056cmd.exeC:\Users\admin\AppData\Local\Temp\5036.bi1
MD5:
SHA256:
252explorer.exeC:\Users\admin\AppData\Local\Temp\4491.bin
MD5:
SHA256:
252explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\{4F89EC02-6266-5932-E4F3-B69D58D74A21}\01D50F32A03B210E0B
MD5:
SHA256:
3116WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\addressagain.rtf.LNKlnk
MD5:C4F4498DB7A5D30E158056A5D2FE1987
SHA256:E10A9AC0F4622A05DABB451B4298F391F91A42D481F050E2CC7EBE6D0891A325
252explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\a7bd71699cd38d1c.automaticDestinations-msautomaticdestinations-ms
MD5:9D56E62897F155BD3F2707BF90E57CF1
SHA256:7C8CB7682C453A3045A395EA0DBAE2C308074283AD009201897EEEAB5AF53FFD
252explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\1b4dd67f29cb1962.automaticDestinations-msautomaticdestinations-ms
MD5:82A7DE476E75082A26B6473FF4F7F6BA
SHA256:F0D1898525FB961911CD6DE369DCDA7DEDD834B8EB85BDCE3DBDC77E8A280101
252explorer.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012019052020190521\index.datdat
MD5:2C989123D19A8C8A6D6CF2F6062E4DC2
SHA256:16FDB796E40484ED5E4B0FD5808BC13399DF8DFA1F14CE384B7177D4DEF0DEB1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
5
DNS requests
12
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
252
explorer.exe
POST
89.238.207.5:80
http://miska-server.at/images/L8fdrwTCAgj0gV/OJvev_2Bgn3bdJTtvJmGF/YcN8sWoPrPoVnaX5/A2vPWmsZ9lm74pi/0yZwZvgYf8aEQuQMNp/KCcoYQHyD/anX2xEnEkEt2_2FRJodH/uY_2FlswV8DYvpU_2Fu/l4fnBGBaacx4yDjwFAA2e_/2FGwQLn_2Ff3q/uaxZymC7/4AnIlkRogiZDxa9jkM8YE8f/vRW_2BuoLa/i0EX_2Bjx40zLH2WtjEPx/D.bmp
RO
malicious
252
explorer.exe
GET
502
46.232.113.18:80
http://alfa-sentavra.at/images/UswdnJ5CWiXUaKW/CHCBf_2Fz9PHHAJPUv/hs09l9cJZ/8RdlA22wjAAWYiibp5Mx/52_2BQGRB1EYumsCW2b/4Rz_2BaJmilPonPSsKnimU/m8kJzL1em9hdV/VOX1rtef/lZE1_2FKyzVU_2FYoifiZmd/qsFnFVVLo7/3JafVMYibCnvV3r6l/nmhmheYl6Ta_/2F7ecOaDTY4ea/z1YB8.gif
RU
html
574 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1160
nslookup.exe
208.67.222.222:53
resolver1.opendns.com
OpenDNS, LLC
US
malicious
252
explorer.exe
89.238.207.5:80
miska-server.at
Euroweb Romania S.A.
RO
malicious
252
explorer.exe
46.232.113.18:80
alfa-sentavra.at
MAROSNET Telecommunication Company LLC
RU
malicious

DNS requests

Domain
IP
Reputation
interruption.ru
malicious
resolver1.opendns.com
  • 208.67.222.222
shared
222.222.67.208.in-addr.arpa
unknown
myip.opendns.com
  • 185.212.170.83
shared
alfa-sentavra.at
  • 46.232.113.18
  • 46.232.113.20
  • 46.232.113.21
malicious
miska-server.at
  • 89.238.207.5
  • 181.59.254.21
  • 89.190.74.198
  • 197.255.225.249
  • 188.254.142.85
  • 31.5.167.149
  • 155.133.93.30
  • 188.254.186.158
  • 151.251.23.210
  • 203.91.116.53
malicious
anti-doping.at
unknown

Threats

PID
Process
Class
Message
1160
nslookup.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup Domain (myip.opendns .com in DNS lookup)
1160
nslookup.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup Domain (myip.opendns .com in DNS lookup)
252
explorer.exe
A Network Trojan was detected
ET TROJAN Ursnif Variant CnC Beacon
252
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
252
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP
252
explorer.exe
A Network Trojan was detected
ET TROJAN Ursnif Variant CnC Data Exfil
252
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
252
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP
4 ETPRO signatures available at the full report
No debug info