analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

read.exe

Full analysis: https://app.any.run/tasks/43231d98-79a2-4062-a08b-6b7963311540
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: April 15, 2019, 04:09:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
gozi
ursnif
evasion
dreambot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

EA4907A6AC5AE8CCBC11CA8B5726F101

SHA1:

45762C39DE64AB7ACECA9D6367129EC0CE37433D

SHA256:

F5A5E7D86C3131B3F0A479FA55F35F8FA7C0EA7615B244752F96071156982071

SSDEEP:

12288:DndbHxSKClBHy3KNIOkPVI75I7lmTBNkwkAH8uQlXmm7o:DVHmEYJuYIp2NFka8iOo

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Runs injected code in another process

      • read.exe (PID: 3056)
    • Application was injected by another process

      • explorer.exe (PID: 252)
    • Changes the autorun value in the registry

      • explorer.exe (PID: 252)
    • URSNIF Shellcode was detected

      • explorer.exe (PID: 252)
    • Detected URSNIF Trojan

      • read.exe (PID: 3056)
    • Connects to CnC server

      • explorer.exe (PID: 252)
  • SUSPICIOUS

    • Checks for external IP

      • nslookup.exe (PID: 2968)
    • Creates files in the user directory

      • read.exe (PID: 3056)
    • Starts CMD.EXE for commands execution

      • explorer.exe (PID: 252)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (76)
.exe | Win32 Executable (generic) (12.6)
.exe | Generic Win/DOS Executable (5.6)
.exe | DOS Executable Generic (5.6)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x933ebc0
UninitializedDataSize: 153886720
InitializedDataSize: 8192
CodeSize: 507904
LinkerVersion: 9
PEType: PE32
TimeStamp: 2018:01:19 18:12:41+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jan-2018 17:12:41

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 19-Jan-2018 17:12:41
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x092C2000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x092C3000
0x0007C000
0x0007BE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.57801
.rsrc
0x0933F000
0x00002000
0x00001800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.78674

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.DLL
MSIMG32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
inject start #URSNIF read.exe no specs #URSNIF explorer.exe cmd.exe no specs nslookup.exe cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3056"C:\Users\admin\AppData\Local\Temp\read.exe" C:\Users\admin\AppData\Local\Temp\read.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
252C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2588cmd /C "nslookup myip.opendns.com resolver1.opendns.com > C:\Users\admin\AppData\Local\Temp\DC30.bi1"C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2968nslookup myip.opendns.com resolver1.opendns.com C:\Windows\system32\nslookup.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
nslookup
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3612cmd /C "echo -------- >> C:\Users\admin\AppData\Local\Temp\DC30.bi1"C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
76
Read events
65
Write events
10
Delete events
1

Modification events

(PID) Process:(252) explorer.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB
Operation:writeName:Client
Value:
EA0300001C800000BCA451664B95D761A6CDC887DDC78EA900000000000000000000000000000000
(PID) Process:(252) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:bderplua
Value:
C:\Users\admin\AppData\Roaming\Microsoft\Devivmgr\crypptsp.exe
(PID) Process:(252) explorer.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB
Operation:writeName:{1B42BE8A-BE10-0581-A07F-D209D423264D}
Value:
D4C3415241F3D401
(PID) Process:(252) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:EnableSPDY3_0
Value:
0
(PID) Process:(252) explorer.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB
Operation:writeName:{48B27AF1-07B1-BABA-D1FC-2B8E95F08FA2}
Value:
D42B06B449F3D401
(PID) Process:(252) explorer.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB
Operation:writeName:Client
Value:
EA0300003C800000BCA451664B95D761A6CDC887DDC78EA900000000000000000000000000000000
(PID) Process:(252) explorer.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB
Operation:writeName:Client
Value:
EA0300003C810000BCA451664B95D761A6CDC887DDC78EA900000000000000000000000000000000
(PID) Process:(252) explorer.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB
Operation:writeName:Client
Value:
EA0300003C810100BCA451664B95D761A6CDC887DDC78EA900000000000000000000000000000000
(PID) Process:(252) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\IAM
Operation:writeName:Server ID
Value:
2
(PID) Process:(252) explorer.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB\Files
Operation:writeName:2EA09EC6EDF0574C0E
Value:
D44BFD74F60120013C4981764E0538059C45917DCE1758121C68D1514E7F58641CD4D1F04F8F59001E64D37C48EF5FC81644DBDC5F4F4AA82704EDDC184F01A8F20468DC604F29A81A06B8DE684BD1A8FA0D78D15252
Executable files
0
Suspicious files
1
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3056read.exeC:\Users\admin\AppData\Roaming\Microsoft\Devivmgr\crypptsp.exe
MD5:
SHA256:
2588cmd.exeC:\Users\admin\AppData\Local\Temp\DC30.bi1
MD5:
SHA256:
3612cmd.exeC:\Users\admin\AppData\Local\Temp\DC30.bi1
MD5:
SHA256:
252explorer.exeC:\Users\admin\AppData\Local\Temp\B25.bin
MD5:
SHA256:
252explorer.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:70CA454C915FEF80E1CB1551DEBF1712
SHA256:B4E4CADAE75F0726BFA923467AB414F323D81A90404BD0A356CC7C4158536653
252explorer.exeC:\Users\admin\AppData\Local\Temp\20CE.bincompressed
MD5:5DD4F9E61DF52B072F434715B8F72106
SHA256:4C0833780C0C20F0E28250704EF42B04B9FF71564973C257B858DE077A2DD52C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
5
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
252
explorer.exe
GET
78.90.243.124:80
http://adonis-medicine.at/images/5FMBCYNMV/5k_2FueXQtJzOZ3rQsZZ/4n5aqAIwKhXHZB5CwfD/JfMsx8OsYTmXAJdQzCxUEk/mNaZz_2BBy33i/NUCT37Kr/6SLu2VA_2BjLnAe95S8BoF_/2BDv_2Fg8h/PaDBlIGgf57kc3cGf/SWJpxBqnCunS/dzKey5U321t/P_2F82BPycSMZG/uR7zFbtrUudkMqys2e4OM/a8LXh.gif
BG
malicious
252
explorer.exe
POST
78.90.243.124:80
http://adonis-medicine.at/images/YSKHC_2F_2BXWMcT/p4zF1RUJHhgBDUN/7IHAc81KJkgrcBLDf9/lkPTDOenT/dQKvgnQ8qViUymN5bYQS/bhIHjy0o6NXzKudYwxp/_2Fp6lDiLHFXUXSDK_2BET/K8VQBl6TT6mrr/RJOo8LCr/SV3QhkiWZBzkdW_2F_2ByKs/bvQDCyIUEz/i_2FuycfdpCEntqdB/rQs7XhhQM_2F/pHq6Cq2QfNa/axOybq5y8H5z0Z/M9k.bmp
BG
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2968
nslookup.exe
208.67.222.222:53
resolver1.opendns.com
OpenDNS, LLC
US
malicious
252
explorer.exe
78.90.243.124:80
adonis-medicine.at
Mobiltel Ead
BG
malicious

DNS requests

Domain
IP
Reputation
11totalzaelooop11.club
unknown
resolver1.opendns.com
  • 208.67.222.222
shared
222.222.67.208.in-addr.arpa
unknown
myip.opendns.com
  • 212.7.217.54
shared
adonis-medicine.at
  • 78.90.243.124
  • 84.54.187.24
  • 194.204.25.137
  • 79.100.148.150
  • 31.5.167.149
  • 86.61.75.99
  • 212.98.131.181
  • 151.251.23.210
  • 188.254.179.205
  • 188.143.24.123
malicious

Threats

PID
Process
Class
Message
2968
nslookup.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup Domain (myip.opendns .com in DNS lookup)
2968
nslookup.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup Domain (myip.opendns .com in DNS lookup)
252
explorer.exe
A Network Trojan was detected
ET TROJAN Ursnif Variant CnC Beacon
252
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
252
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP
252
explorer.exe
A Network Trojan was detected
ET TROJAN Ursnif Variant CnC Data Exfil
252
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
252
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP
4 ETPRO signatures available at the full report
No debug info