analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

sp1.exe

Full analysis: https://app.any.run/tasks/008540dd-44e1-458a-86e7-f40e7c827ed9
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: April 25, 2019, 11:15:12
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
gozi
ursnif
dreambot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

5B4E5715E187DB50BB4A7D1A7F06BA2E

SHA1:

BC62FA996FE5F24D26249E3716E702C1ACBB5E21

SHA256:

FD7D7C24E5BB4DF335CE53E3A148A45246C2F7ECD28FCED2C55CD1DAFDFE73C7

SSDEEP:

12288:0gPri76dS2jxZ53xLw9x0OF3VPoOW1i2NYI:0N6Ms5B8z0EVP1W1xNY

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • URSNIF was detected

      • iexplore.exe (PID: 3156)
      • iexplore.exe (PID: 1012)
    • DREAMBOT was detected

      • iexplore.exe (PID: 3156)
    • Connects to CnC server

      • iexplore.exe (PID: 3156)
      • iexplore.exe (PID: 1012)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3252)
    • Runs injected code in another process

      • powershell.exe (PID: 2088)
    • Application was injected by another process

      • explorer.exe (PID: 116)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 3280)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2088)
    • Uses RUNDLL32.EXE to load library

      • explorer.exe (PID: 116)
    • Starts CMD.EXE for commands execution

      • rundll32.exe (PID: 3608)
      • explorer.exe (PID: 116)
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3156)
      • iexplore.exe (PID: 1012)
      • iexplore.exe (PID: 2084)
    • Creates files in the user directory

      • iexplore.exe (PID: 3156)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3156)
      • iexplore.exe (PID: 1012)
    • Changes internet zones settings

      • iexplore.exe (PID: 2084)
    • Application launched itself

      • iexplore.exe (PID: 2084)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2015:03:25 16:26:11+01:00
PEType: PE32
LinkerVersion: 12
CodeSize: 312320
InitializedDataSize: 351232
UninitializedDataSize: -
EntryPoint: 0x113cf
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 9.2.35.46
ProductVersionNumber: 9.2.35.46
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
FileDescription: Redrub
FileVersion: 9.2.35.46
InternalName: fiveflat.exe
OriginalFileName: fiveflat.exe
ProductVersion: 9.2.35.46
ProductName: Redrub

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 25-Mar-2015 15:26:11
Detected languages:
  • English - United States
Debug artifacts:
  • c:\year\floor\Wife\TheyRoad.pdb
FileDescription: Redrub
FileVersion: 9.2.35.46
InternalName: fiveflat.exe
OriginalFilename: fiveflat.exe
ProductVersion: 9.2.35.46
ProductName: Redrub

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 25-Mar-2015 15:26:11
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0004C2A4
0x0004C400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.81143
.rdata
0x0004E000
0x00014992
0x00014A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.56487
.data
0x00063000
0x0001552C
0x0000A600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.15208
.rsrc
0x00079000
0x00027E68
0x00028000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.13674
.reloc
0x000A1000
0x00003BA8
0x00003C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.55503

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST
2
4.15542
38056
UNKNOWN
English - United States
RT_ICON
3
4.12376
21640
UNKNOWN
English - United States
RT_ICON
4
4.01521
16936
UNKNOWN
English - United States
RT_ICON
5
4.27708
9640
UNKNOWN
English - United States
RT_ICON
6
4.47978
4264
UNKNOWN
English - United States
RT_ICON
7
5.06224
2440
UNKNOWN
English - United States
RT_ICON
8
4.83401
1128
UNKNOWN
English - United States
RT_ICON
101
3.06388
118
UNKNOWN
English - United States
RT_GROUP_ICON

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
USER32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
49
Monitored processes
14
Malicious processes
5
Suspicious processes
2

Behavior graph

Click at the process to see the details
start inject sp1.exe no specs iexplore.exe #URSNIF iexplore.exe #URSNIF iexplore.exe rundll32.exe no specs cmd.exe no specs powershell.exe no specs csc.exe cvtres.exe no specs csc.exe cvtres.exe no specs explorer.exe cmd.exe no specs ping.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1016"C:\Users\admin\Desktop\sp1.exe" C:\Users\admin\Desktop\sp1.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Redrub
Exit code:
0
Version:
9.2.35.46
2084"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3156"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2084 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
1012"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2084 CREDAT:203009C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3608"C:\Windows\System32\rundll32.exe" shell32.dll,ShellExec_RunDLL "cmd" /c start /min powershell iex([System.Text.Encoding]::ASCII.GetString((Get-ItemProperty 'HKCU:\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB').crypptsp))C:\Windows\System32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3252"C:\Windows\system32\cmd.exe" /c start /min powershell iex([System.Text.Encoding]::ASCII.GetString((Get-ItemProperty 'HKCU:\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB').crypptsp))C:\Windows\system32\cmd.exerundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2088powershell iex([System.Text.Encoding]::ASCII.GetString((Get-ItemProperty 'HKCU:\Software\AppDataLow\Software\Microsoft\89726C36-545A-A301-A6CD-C8873A517CAB').crypptsp))C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3744"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\5budig6g.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.4927 (NetFXspW7.050727-4900)
1796C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RES2284.tmp" "c:\Users\admin\AppData\Local\Temp\CSC2283.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.4940 (Win7SP1.050727-5400)
3524"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\08y9rjsm.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.4927 (NetFXspW7.050727-4900)
Total events
2 448
Read events
2 311
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
4
Text files
17
Unknown types
5

Dropped files

PID
Process
Filename
Type
2084iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
2084iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2084iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF7BC9D6C3181E8809.TMP
MD5:
SHA256:
2084iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\favicon[1].ico
MD5:
SHA256:
2084iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFA937EC838FD1554F.TMP
MD5:
SHA256:
3156iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@holoderyttonten[1].txttext
MD5:067A09BA5936E04560C9A33CE6D87A0E
SHA256:C601E11BF80EA704134E09D9ECD4309E2020EF68AC86C7E909E8E69CD578D37C
3156iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:2646A7D3ED44B5ECBC8035D81B1DD12D
SHA256:6F3DF649BCF44DACC03C82B7A1A9470257DF6C3F8D7E94D27B9A2AC2726E54C5
2084iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012019042520190426\index.datdat
MD5:881169FAA3B740AE1B384340C524FB58
SHA256:0BCECA6AAE9E307F36A66D0F2AA806C1EA77A74E51A3FB11FEA899EFF9BCF2D4
3156iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012019042520190426\index.datdat
MD5:1EE04570BE0E9506F370F857DD1ECC05
SHA256:B8D45CB2B063CC07F9E765598CE5FE5C5AA2C421936EC947D0F313EE3EF8EAA4
3156iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:20BC87AD44FB959D8FBB78582BC77A00
SHA256:28C94A2E94FF3CD89966C830204F3F58B61DB85D02B911CE29F334DD2BE18777
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
4
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3156
iexplore.exe
GET
200
162.213.249.151:80
http://holoderyttonten.website/images/cid0QOfGA/aYaPoIEPhNQmiuirOK2Y/McS4UC1x6INgp4qchD8/IZ3LnhzkpWgaNvG6jOZu4o/FTnMZuu9VxxUy/sLfNg50d/H_2FGmRmcih0GoGQh6bWMRt/SmdVkgVV2m/5aFxdxwtssbaFbyuj/zCM47VpRJu/J.avi
US
text
159 Kb
malicious
2084
iexplore.exe
GET
200
13.107.21.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
2084
iexplore.exe
GET
200
162.213.249.151:80
http://holoderyttonten.website/favicon.ico
US
image
5.30 Kb
malicious
1012
iexplore.exe
GET
200
162.213.249.151:80
http://holoderyttonten.website/images/Zw0j9ZaDc/Tqz_2BCw1BwjdyvxMSA2/CQ75lfPN212v7IRlhre/IYBIGXQPbG0EaFYU44V9bQ/y7IxM05bHoddj/gXqdIFA1/o0YWcbmzWciCH_2BikPPDI1/EHQMLl5Xhc/_2BtXdsYimDUvyeto/UYctn_2Ffj/apxHaxh.avi
US
text
1.85 Kb
malicious
2084
iexplore.exe
GET
200
13.107.21.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3156
iexplore.exe
162.213.249.151:80
holoderyttonten.website
Namecheap, Inc.
US
malicious
1012
iexplore.exe
162.213.249.151:80
holoderyttonten.website
Namecheap, Inc.
US
malicious
2084
iexplore.exe
13.107.21.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2084
iexplore.exe
162.213.249.151:80
holoderyttonten.website
Namecheap, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 13.107.21.200
  • 204.79.197.200
whitelisted
holoderyttonten.website
  • 162.213.249.151
malicious

Threats

PID
Process
Class
Message
3156
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
1012
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
3 ETPRO signatures available at the full report
Process
Message
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144