analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

lyfx2.tkn.exe

Full analysis: https://app.any.run/tasks/44166319-5488-48db-9809-e8171c4df4d9
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: December 06, 2018, 15:17:59
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
gozi
ursnif
dreambot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

700FB2B14A5920C9D809172610B99002

SHA1:

048AF5DAFC5F01F1FA9FB5CBAFE05BEC1CA994A5

SHA256:

38AB956C6FD724A46F0470FAAF8283F25011875229D1E484BCE167808D719963

SSDEEP:

49152:7TX9/lPosJjgQch1EQGpwJA5PEBJyOnghM9bVIGKuc+Doc7QfHD7iKsZRq42JzbF:n9/lPfb61SwJA5MBJyOnghM9bSG/EHDz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • URSNIF was detected

      • iexplore.exe (PID: 1596)
    • Connects to CnC server

      • iexplore.exe (PID: 1596)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 3812)
    • Changes internet zones settings

      • iexplore.exe (PID: 3812)
    • Creates files in the user directory

      • iexplore.exe (PID: 1596)
    • Reads internet explorer settings

      • iexplore.exe (PID: 1596)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 1596)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

InternalName: Magnetoffer
FileVersion: 12.0.87.67
OriginalFileName: dependhigh.exe
FileDescription: Magnetoffer
ProductName: Magnetoffer
ProductVersion: 12.0.87.67
CompanyName: Phunware Desert
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 12.0.87.67
FileVersionNumber: 12.0.87.67
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0xf122e
UninitializedDataSize: -
InitializedDataSize: 721408
CodeSize: 1281024
LinkerVersion: 10
PEType: PE32
TimeStamp: 2012:12:06 11:53:26+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 06-Dec-2012 10:53:26
Detected languages:
  • English - United States
Debug artifacts:
  • c:\again\red\object\WantPaper.pdb
CompanyName: Phunware Desert
ProductVersion: 12.0.87.67
ProductName: Magnetoffer
FileDescription: Magnetoffer
OriginalFilename: dependhigh.exe
FileVersion: 12.0.87.67
InternalName: Magnetoffer

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 06-Dec-2012 10:53:26
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00138A84
0x00138C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.6149
.rdata
0x0013A000
0x0003EE7E
0x0003F000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.10315
.data
0x00179000
0x000205C0
0x00009600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.76685
.rsrc
0x0019A000
0x00027EC0
0x00028000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.00806
.reloc
0x001C2000
0x00028ADC
0x00028C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
4.91063

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST
2
5.20222
38056
UNKNOWN
English - United States
RT_ICON
3
5.30092
21640
UNKNOWN
English - United States
RT_ICON
4
5.09313
16936
UNKNOWN
English - United States
RT_ICON
5
5.47515
9640
UNKNOWN
English - United States
RT_ICON
6
5.51323
4264
UNKNOWN
English - United States
RT_ICON
7
5.75864
2440
UNKNOWN
English - United States
RT_ICON
8
5.54236
1128
UNKNOWN
English - United States
RT_ICON
128
3.06388
118
UNKNOWN
English - United States
RT_GROUP_ICON

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IMM32.dll
KERNEL32.dll
MSIMG32.dll
OLEACC.dll
OLEAUT32.dll
SHELL32.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start lyfx2.tkn.exe no specs iexplore.exe #URSNIF iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
3648"C:\Users\admin\AppData\Local\Temp\lyfx2.tkn.exe" C:\Users\admin\AppData\Local\Temp\lyfx2.tkn.exeexplorer.exe
User:
admin
Company:
Phunware Desert
Integrity Level:
MEDIUM
Description:
Magnetoffer
Exit code:
575
Version:
12.0.87.67
3812"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
1596"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3812 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
363
Read events
309
Write events
50
Delete events
4

Modification events

(PID) Process:(3812) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(3812) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3812) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3812) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(3812) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3812) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(3812) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{3E42BE75-F96A-11E8-834A-5254004A04AF}
Value:
0
(PID) Process:(3812) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(3812) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
3
(PID) Process:(3812) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E2070C00040006000F0012003700A201
Executable files
0
Suspicious files
0
Text files
4
Unknown types
2

Dropped files

PID
Process
Filename
Type
3812iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
3812iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3812iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF84A10A3C8FA78104.TMP
MD5:
SHA256:
3812iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{3E42BE76-F96A-11E8-834A-5254004A04AF}.dat
MD5:
SHA256:
3812iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF9CF4B23C1946F82F.TMP
MD5:
SHA256:
3812iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{3E42BE75-F96A-11E8-834A-5254004A04AF}.dat
MD5:
SHA256:
1596iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012018120620181207\index.datdat
MD5:4C94EFEB766FFDE43457E9537CA4F267
SHA256:ED0AE3D2BC67874F36657E6EAB22028A139DF50FC1752F6E2BB59F65C5798A9F
1596iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\JavaDeployReg.logtext
MD5:1BA640E1D7DBD5C665168CD4F152876B
SHA256:B1976EF800FCCE4945B5DFB1DE6C67F84B8A6735EB8E2E898FC1023E7CCA6DA2
1596iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@foxerwoman[1].txttext
MD5:CF7EFEF2458EFDD6D476A0404ED3B9F2
SHA256:12EE596065B462328E6CED150E67EB402B2E5C3836D8B120900DAD10824853DB
3812iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012018120620181207\index.datdat
MD5:4273F73A6AF750C232C7C25FC73842C0
SHA256:E5318AA8AB516F5D3698E8C466E6A10E3B627C5A572B0CE003F6BDC091E53DA8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3812
iexplore.exe
GET
200
78.155.220.198:80
http://foxerwoman.com/favicon.ico
RU
image
5.30 Kb
malicious
3812
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
1596
iexplore.exe
GET
200
78.155.220.198:80
http://foxerwoman.com/images/kE43gBfQ_2BIqkgJ/nycGM_2F4usEF1Z/1L1QFZfqh4Iq_2Fvpc/Ad_2FiKBI/qDwEDYephljifDmiDjsq/IqcHzcW4_2FIPrPNXZ7/DJvMG004r_2FNOA5BDLDNh/rhGb51JEL7N3N/zcdMiOXE/cKL3xhmPOL_2BRVBt5_2Buv/GOhhyOFsZ1/S4LHEYnEtJ9/YHp.avi
RU
binary
20 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3812
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3812
iexplore.exe
78.155.220.198:80
foxerwoman.com
OOO Network of data-centers Selectel
RU
malicious
1596
iexplore.exe
78.155.220.198:80
foxerwoman.com
OOO Network of data-centers Selectel
RU
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
foxerwoman.com
  • 78.155.220.198
malicious

Threats

PID
Process
Class
Message
1596
iexplore.exe
A Network Trojan was detected
SC SPYWARE Spyware Ursnif Win32
1596
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2 ETPRO signatures available at the full report
No debug info