analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

IOBIT_Driver_Booster_PRO_6_2_1.exe

Full analysis: https://app.any.run/tasks/bcea2abe-b549-4ec3-88e5-0290e8fb62df
Verdict: Malicious activity
Analysis date: January 23, 2019, 05:19:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adware
icloader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

1288B386D297B77D289822A753A2377E

SHA1:

9FDC5C1CE956CD27B3857E93ED7C5B0C058F7A7A

SHA256:

0CF8C45BEEDD537D9A4CF543B718403D501802268A9F19BCA2B6FDE668504810

SSDEEP:

49152:vcGXH5xKnnefu3NGsPGct4SXaehVwKFDS:1+nwYVPGct/htDS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • ICLOADER was detected

      • IOBIT_Driver_Booster_PRO_6_2_1.exe (PID: 3868)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • IOBIT_Driver_Booster_PRO_6_2_1.exe (PID: 3868)
    • Creates files in the user directory

      • IOBIT_Driver_Booster_PRO_6_2_1.exe (PID: 3868)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Clipper DOS Executable (33.5)
.exe | Generic Win/DOS Executable (33.2)
.exe | DOS Executable Generic (33.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:01:23 06:14:06+01:00
PEType: PE32
LinkerVersion: 14.13
CodeSize: 884736
InitializedDataSize: 1581056
UninitializedDataSize: -
EntryPoint: 0xd5116
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 23-Jan-2019 05:14:06
Detected languages:
  • English - Canada
  • English - United Kingdom
  • English - United States
  • Russian - Russia
FileDescription: Setup/Uninstall
FileVersion: 1.1052.0.3

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000078

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 23-Jan-2019 05:14:06
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000D7EE3
0x000D8000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.81488
.rdata
0x000D9000
0x000014D6
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.17395
.data
0x000DB000
0x0002D8DC
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.665857
.e0e49
0x00109000
0x00151F88
0x00152000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.37271

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.94991
383
UNKNOWN
English - United States
RT_MANIFEST
2
3.8788
2288
UNKNOWN
Russian - Russia
RT_STRING
3
3.86021
1510
UNKNOWN
Russian - Russia
RT_STRING
4
3.85448
2456
UNKNOWN
Russian - Russia
RT_STRING
5
3.8817
2508
UNKNOWN
Russian - Russia
RT_STRING
6
3.89139
1620
UNKNOWN
Russian - Russia
RT_STRING
7
4.0228
1298
UNKNOWN
Russian - Russia
RT_STRING
8
3.82004
1970
UNKNOWN
Russian - Russia
RT_STRING
9
3.6607
1066
UNKNOWN
Russian - Russia
RT_STRING
10
3.80053
1112
UNKNOWN
Russian - Russia
RT_STRING

Imports

ADVAPI32.dll
KERNEL32.dll
USER32.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iobit_driver_booster_pro_6_2_1.exe no specs #ICLOADER iobit_driver_booster_pro_6_2_1.exe cmd.exe no specs timeout.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3140"C:\Users\admin\Downloads\IOBIT_Driver_Booster_PRO_6_2_1.exe" C:\Users\admin\Downloads\IOBIT_Driver_Booster_PRO_6_2_1.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Setup/Uninstall
Exit code:
3221226540
Version:
1.1052.0.3
3868"C:\Users\admin\Downloads\IOBIT_Driver_Booster_PRO_6_2_1.exe" C:\Users\admin\Downloads\IOBIT_Driver_Booster_PRO_6_2_1.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
Setup/Uninstall
Exit code:
0
Version:
1.1052.0.3
2484cmd.exe /C timeout 3 > Nul & Del "C:\Users\admin\Downloads\IOBIT_Driver_Booster_PRO_6_2_1.exe"C:\Windows\system32\cmd.exeIOBIT_Driver_Booster_PRO_6_2_1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3236timeout 3 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
391
Read events
373
Write events
18
Delete events
0

Modification events

(PID) Process:(3868) IOBIT_Driver_Booster_PRO_6_2_1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\IOBIT_Driver_Booster_PRO_6_2_1_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3868) IOBIT_Driver_Booster_PRO_6_2_1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\IOBIT_Driver_Booster_PRO_6_2_1_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3868) IOBIT_Driver_Booster_PRO_6_2_1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\IOBIT_Driver_Booster_PRO_6_2_1_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3868) IOBIT_Driver_Booster_PRO_6_2_1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\IOBIT_Driver_Booster_PRO_6_2_1_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3868) IOBIT_Driver_Booster_PRO_6_2_1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\IOBIT_Driver_Booster_PRO_6_2_1_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3868) IOBIT_Driver_Booster_PRO_6_2_1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\IOBIT_Driver_Booster_PRO_6_2_1_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3868) IOBIT_Driver_Booster_PRO_6_2_1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\IOBIT_Driver_Booster_PRO_6_2_1_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3868) IOBIT_Driver_Booster_PRO_6_2_1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\IOBIT_Driver_Booster_PRO_6_2_1_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3868) IOBIT_Driver_Booster_PRO_6_2_1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\IOBIT_Driver_Booster_PRO_6_2_1_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3868) IOBIT_Driver_Booster_PRO_6_2_1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\IOBIT_Driver_Booster_PRO_6_2_1_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
0
Suspicious files
0
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
3868IOBIT_Driver_Booster_PRO_6_2_1.exeC:\Users\admin\AppData\Local\Temp\IOBIT Driver Booster PRO 6.2.1.254 Crack + Licensehtml
MD5:08C6C95A83A99E8BDF76DC80189B8E49
SHA256:50F71E94E9DEB3FE07A7836A184BF4D12EAB0545330EE0C8717F17671E8E6E8B
3868IOBIT_Driver_Booster_PRO_6_2_1.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3868
IOBIT_Driver_Booster_PRO_6_2_1.exe
POST
200
116.203.1.133:80
http://static.133.1.203.116.clients.your-server.de/request/autok?user=luxsoft&ver=10&key=a8d588afe11b4f83598303abd1b1afc3
IN
text
140 b
malicious
3868
IOBIT_Driver_Booster_PRO_6_2_1.exe
POST
200
116.203.1.133:80
http://static.133.1.203.116.clients.your-server.de/request/conditions?user=luxsoft&ver=10&key=ceb3c215f029725c34db243a84316c21&token=7f1afcd29d4884798e3152028db47c4f
IN
text
472 b
malicious
3868
IOBIT_Driver_Booster_PRO_6_2_1.exe
GET
200
162.144.221.178:80
http://www.getgosoft.com/getgodm/thankyou
US
html
12.2 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3868
IOBIT_Driver_Booster_PRO_6_2_1.exe
162.144.221.178:80
www.getgosoft.com
Unified Layer
US
suspicious
3868
IOBIT_Driver_Booster_PRO_6_2_1.exe
116.203.1.133:80
static.133.1.203.116.clients.your-server.de
334,Udyog Vihar
IN
malicious

DNS requests

Domain
IP
Reputation
static.133.1.203.116.clients.your-server.de
  • 116.203.1.133
malicious
www.getgosoft.com
  • 162.144.221.178
unknown

Threats

PID
Process
Class
Message
3868
IOBIT_Driver_Booster_PRO_6_2_1.exe
A Network Trojan was detected
ET MALWARE Luxsoft Win32/ICLoader User-Agent
3868
IOBIT_Driver_Booster_PRO_6_2_1.exe
A Network Trojan was detected
SC ADWARE Adware ICLoader Win32
3868
IOBIT_Driver_Booster_PRO_6_2_1.exe
Misc activity
ADWARE [PTsecurity] Application.Bundler.ICLoader Response
3868
IOBIT_Driver_Booster_PRO_6_2_1.exe
A Network Trojan was detected
ET MALWARE Luxsoft Win32/ICLoader User-Agent
3868
IOBIT_Driver_Booster_PRO_6_2_1.exe
A Network Trojan was detected
SC ADWARE SoftwareBundler:Win32/ICLoader
No debug info