analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

read.exe

Full analysis: https://app.any.run/tasks/b254c863-1acd-41ac-bb40-65c8ed860ad6
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: April 15, 2019, 03:31:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
gozi
ursnif
evasion
dreambot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

EA4907A6AC5AE8CCBC11CA8B5726F101

SHA1:

45762C39DE64AB7ACECA9D6367129EC0CE37433D

SHA256:

F5A5E7D86C3131B3F0A479FA55F35F8FA7C0EA7615B244752F96071156982071

SSDEEP:

12288:DndbHxSKClBHy3KNIOkPVI75I7lmTBNkwkAH8uQlXmm7o:DVHmEYJuYIp2NFka8iOo

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Detected URSNIF Trojan

      • read.exe (PID: 2960)
    • Changes the autorun value in the registry

      • explorer.exe (PID: 252)
    • Application was injected by another process

      • explorer.exe (PID: 252)
    • URSNIF Shellcode was detected

      • explorer.exe (PID: 252)
    • Runs injected code in another process

      • read.exe (PID: 2960)
    • Connects to CnC server

      • explorer.exe (PID: 252)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • read.exe (PID: 2960)
    • Creates files in the user directory

      • read.exe (PID: 2960)
    • Checks for external IP

      • nslookup.exe (PID: 2708)
    • Starts CMD.EXE for commands execution

      • explorer.exe (PID: 252)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (76)
.exe | Win32 Executable (generic) (12.6)
.exe | Generic Win/DOS Executable (5.6)
.exe | DOS Executable Generic (5.6)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x933ebc0
UninitializedDataSize: 153886720
InitializedDataSize: 8192
CodeSize: 507904
LinkerVersion: 9
PEType: PE32
TimeStamp: 2018:01:19 18:12:41+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jan-2018 17:12:41

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 19-Jan-2018 17:12:41
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x092C2000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x092C3000
0x0007C000
0x0007BE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.57801
.rsrc
0x0933F000
0x00002000
0x00001800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.78674

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.DLL
MSIMG32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
inject start #URSNIF read.exe #URSNIF explorer.exe cmd.exe no specs nslookup.exe cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2960"C:\Users\admin\AppData\Local\Temp\read.exe" C:\Users\admin\AppData\Local\Temp\read.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
252C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2248cmd /C "nslookup myip.opendns.com resolver1.opendns.com > C:\Users\admin\AppData\Local\Temp\2EA4.bi1"C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2708nslookup myip.opendns.com resolver1.opendns.com C:\Windows\system32\nslookup.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
nslookup
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3552cmd /C "echo -------- >> C:\Users\admin\AppData\Local\Temp\2EA4.bi1"C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
77
Read events
66
Write events
10
Delete events
1

Modification events

(PID) Process:(252) explorer.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB
Operation:writeName:Client
Value:
EA0300001C800000BCA451664B95D761A6CDC887DDC78EA900000000000000000000000000000000
(PID) Process:(252) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:bderplua
Value:
C:\Users\admin\AppData\Roaming\Microsoft\Devivmgr\crypptsp.exe
(PID) Process:(252) explorer.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB
Operation:writeName:{1B42BE8A-BE10-0581-A07F-D209D423264D}
Value:
D01A6ACD3BF3D401
(PID) Process:(252) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:EnableSPDY3_0
Value:
0
(PID) Process:(252) explorer.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB
Operation:writeName:{48B27AF1-07B1-BABA-D1FC-2B8E95F08FA2}
Value:
D0822E2F44F3D401
(PID) Process:(252) explorer.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB
Operation:writeName:Client
Value:
EA0300003C800000BCA451664B95D761A6CDC887DDC78EA900000000000000000000000000000000
(PID) Process:(252) explorer.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB
Operation:writeName:Client
Value:
EA0300003C810000BCA451664B95D761A6CDC887DDC78EA900000000000000000000000000000000
(PID) Process:(252) explorer.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB
Operation:writeName:Client
Value:
EA0300003C810100BCA451664B95D761A6CDC887DDC78EA900000000000000000000000000000000
(PID) Process:(252) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\IAM
Operation:writeName:Server ID
Value:
2
(PID) Process:(252) explorer.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB\Files
Operation:writeName:6EC7ECAF8FB94D4B0E
Value:
D44BFD74F60120013C4981764E0538059C45917DCE1758121C68D1514E7F58641CD4D1F04F8F59001E64D37C48EF5FC81644DBDC5F4F4AA82704EDDC184F01A8F20468DC604F35A8B205B4DEC048DDA8520E74D15252
Executable files
1
Suspicious files
1
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2248cmd.exeC:\Users\admin\AppData\Local\Temp\2EA4.bi1
MD5:
SHA256:
3552cmd.exeC:\Users\admin\AppData\Local\Temp\2EA4.bi1
MD5:
SHA256:
252explorer.exeC:\Users\admin\AppData\Local\Temp\3AF7.bin
MD5:
SHA256:
252explorer.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:70CA454C915FEF80E1CB1551DEBF1712
SHA256:B4E4CADAE75F0726BFA923467AB414F323D81A90404BD0A356CC7C4158536653
2960read.exeC:\Users\admin\AppData\Roaming\Microsoft\Devivmgr\crypptsp.exeexecutable
MD5:EA4907A6AC5AE8CCBC11CA8B5726F101
SHA256:F5A5E7D86C3131B3F0A479FA55F35F8FA7C0EA7615B244752F96071156982071
252explorer.exeC:\Users\admin\AppData\Local\Temp\50A0.bincompressed
MD5:8D12FC9708E632CD1CF5CF945A7E3728
SHA256:DF3CAAD738FB00251A7A422EED772AC2E1B6214034879533DDA4EEB6ADF0BBA2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
5
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
252
explorer.exe
GET
62.73.70.146:80
http://adonis-medicine.at/images/MdkTeVqVSJo_2FdFlcpGNm/lmCJKmAWaDrx6/W6nBG2d8/3mu5x5yWKSHgGCmY4nHXLMg/4GVf00YrrJ/ax5rT2bkEvE6p7koi/PmEgyYlAYO0Y/sg3FiA427kR/lMtwlWGnY9Uk9c/FNSPuAzK4UtW4KTVGlRlx/s4SU1ddLbw_2FcZU/eaXNyuL6nuU7GaF/_2FPhKhZzs/5DVV3V.gif
BG
malicious
252
explorer.exe
POST
62.73.70.146:80
http://adonis-medicine.at/images/S1OpqSCqT5foLYiaD86/8yAl0DKTs_2FOfB_2Bf3qY/_2FKXymj2gaVR/crYh8J_2/Fdv20QJEfM13_2F8vIGQZWU/W_2BcvsZ0s/VzcHDxqopVujJpp_2/Fdq7Yg6pVCun/L7z1t3Oz4fz/rd6HdOWmfsLXBq/4Av189wtQTdYs_2BynCWF/Kc_2F7VcJ4zutm_2/BkE0otcVBo_2F9G/ECdmPVelJQXPLcEMzG/yq_2BF0BAFO/VEMNhwv9.bmp
BG
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
252
explorer.exe
62.73.70.146:80
adonis-medicine.at
Vivacom
BG
malicious
2708
nslookup.exe
208.67.222.222:53
resolver1.opendns.com
OpenDNS, LLC
US
malicious

DNS requests

Domain
IP
Reputation
11totalzaelooop11.club
unknown
resolver1.opendns.com
  • 208.67.222.222
shared
222.222.67.208.in-addr.arpa
unknown
myip.opendns.com
  • 212.7.217.54
shared
adonis-medicine.at
  • 62.73.70.146
  • 109.175.7.8
  • 84.224.225.228
  • 195.222.40.54
  • 203.91.116.53
  • 95.158.162.200
  • 195.228.41.2
  • 82.208.161.228
  • 89.190.74.198
  • 86.61.75.99
malicious

Threats

PID
Process
Class
Message
2708
nslookup.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup Domain (myip.opendns .com in DNS lookup)
2708
nslookup.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup Domain (myip.opendns .com in DNS lookup)
252
explorer.exe
A Network Trojan was detected
ET TROJAN Ursnif Variant CnC Beacon
252
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
252
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP
252
explorer.exe
A Network Trojan was detected
ET TROJAN Ursnif Variant CnC Data Exfil
252
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
252
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP
3 ETPRO signatures available at the full report
No debug info