analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

pofex1.jad.exe

Full analysis: https://app.any.run/tasks/d847db12-8875-4908-bbc2-eece11bc0ae7
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: March 21, 2019, 10:13:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
gozi
ursnif
dreambot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

107B2CD2561442B3B3DADC2B7A158984

SHA1:

F6165B568F760806A48C184A81E3BE461598E6F4

SHA256:

59A805626319B772AA746C087AD36B185F8513FFB61B53DFE2BD7A6B7D39F4A0

SSDEEP:

49152:RBAHhU3IxyokABHMiAAjPuRZJG9pBu5e5i70nWz135spCQ:bwhU3IxytABVAA6RZJeAeU70nWz135s

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • URSNIF was detected

      • iexplore.exe (PID: 2240)
    • Connects to CnC server

      • iexplore.exe (PID: 2240)
    • DREAMBOT was detected

      • iexplore.exe (PID: 2240)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 1516)
    • Creates files in the user directory

      • iexplore.exe (PID: 2240)
    • Changes internet zones settings

      • iexplore.exe (PID: 1516)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2240)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2240)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2014:03:20 17:46:35+01:00
PEType: PE32
LinkerVersion: 12
CodeSize: 1368064
InitializedDataSize: 736256
UninitializedDataSize: -
EntryPoint: 0x128dd1
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 0.0.27.45
ProductVersionNumber: 0.0.27.45
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Netcom3 Global
FileDescription: Largesteam
FileVersion: 0.0.27.45
InternalName: steadparent.exe
LegalCopyright: Copyright© 2017-2016 Netcom3 Global, Inc.
OriginalFileName: steadparent.exe
ProductName: Largesteam

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Mar-2014 16:46:35
Detected languages:
  • English - United States
Debug artifacts:
  • c:\light\Kind\Card\UnderStraight.pdb
CompanyName: Netcom3 Global
FileDescription: Largesteam
FileVersion: 0.0.27.45
InternalName: steadparent.exe
LegalCopyright: Copyright© 2017-2016 Netcom3 Global, Inc.
OriginalFilename: steadparent.exe
ProductName: Largesteam

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 20-Mar-2014 16:46:35
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0014DE97
0x0014E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.59205
.rdata
0x0014F000
0x0004F9D8
0x0004FA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.09208
.data
0x0019F000
0x0001F900
0x00007E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.38156
.rsrc
0x001BF000
0x00027F00
0x00028000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.88334
.reloc
0x001E7000
0x0001C720
0x0001C800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.48131

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST
2
5.96559
38056
UNKNOWN
English - United States
RT_ICON
3
5.91372
21640
UNKNOWN
English - United States
RT_ICON
4
5.91612
16936
UNKNOWN
English - United States
RT_ICON
5
6.01753
9640
UNKNOWN
English - United States
RT_ICON
6
5.51784
4264
UNKNOWN
English - United States
RT_ICON
7
6.12875
2440
UNKNOWN
English - United States
RT_ICON
8
4.96487
1128
UNKNOWN
English - United States
RT_ICON

Imports

ADVAPI32.dll
GDI32.dll
IMM32.dll
KERNEL32.dll
MSIMG32.dll
OLEACC.dll
OLEAUT32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start pofex1.jad.exe no specs iexplore.exe #URSNIF iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2372"C:\Users\admin\AppData\Local\Temp\pofex1.jad.exe" C:\Users\admin\AppData\Local\Temp\pofex1.jad.exeexplorer.exe
User:
admin
Company:
Netcom3 Global
Integrity Level:
MEDIUM
Description:
Largesteam
Version:
0.0.27.45
1516"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2240"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1516 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
337
Read events
290
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
10
Unknown types
2

Dropped files

PID
Process
Filename
Type
1516iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
1516iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2240iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\JLF7HFTA\G[1].avi
MD5:
SHA256:
2240iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\JLF7HFTA\LGD4rJg3AGN5Al5lrz52rD==[1].txt
MD5:
SHA256:
2240iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:A2CEC52A2E1C18CE58A32D167A2796E5
SHA256:8339E77E52F1B5F5F05C9B8BA65D0B73491AE141C83A65D54A3534B8019FA09B
2240iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:BD499AA68C9D7C98B01C4573104BCC45
SHA256:1D3E4ADC73661F8354A8CD6F207CAF6E3657551D418671927DAF6E387382871A
2240iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\S7EM6B96\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
2240iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
2240iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\JLF7HFTA\LGD4rJg3AGN5Al5lrz52rD==[1].htmhtml
MD5:CFD4AC3D2E914C2142700C86E2862312
SHA256:464E2DA0040FCABD1FE0F711B977A8A2CCA2B8199DCDF7661E974D0F8E198ABC
2240iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\JLF7HFTA\G[1].htmhtml
MD5:7746BD7EB5510E47A6790131AC69AA0F
SHA256:16EAFB5F8AD456BE859430116A54769E45D6B72AF9DE4B81B75EB14A66D0DD94
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
5
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2240
iexplore.exe
GET
50.63.202.59:80
http://n48lxj5097.email/images/yOU8znQY/s76ybg8pi6mzGfiL3NWIdbF/gBVgq4jNXG/PDim_2FUp9w06eh6N/bdxszyYnQWaz/CFjmqE9aiXE/fQpreRQaaQkgj9/Ah8b_2FcTki7SmwAurFdJ/d0W6K5gBEziPDEb1/vzkM8AugQAK5FsS/0_2FGVYh/G.avi
US
malicious
2240
iexplore.exe
GET
50.63.202.59:80
http://n48lxj5097.email/?reqp=1&reqr=
US
malicious
2240
iexplore.exe
GET
50.63.202.59:80
http://n48lxj5097.email/UMoQZ/images/yOU8znQY/s76ybg8pi6mzGfiL3NWIdbF/gBVgq4jNXG/PDim_2FUp9w06eh6N/bdxszyYnQWaz/CFjmqE9aiXE/fQpreRQaaQkgj9/Ah8b_2FcTki7SmwAurFdJ/d0W6K5gBEziPDEb1/vzkM8AugQAK5FsS/0_2FGVYh/G.avi
US
malicious
2240
iexplore.exe
GET
200
50.63.202.59:80
http://n48lxj5097.email/images/yOU8znQY/s76ybg8pi6mzGfiL3NWIdbF/gBVgq4jNXG/PDim_2FUp9w06eh6N/bdxszyYnQWaz/CFjmqE9aiXE/fQpreRQaaQkgj9/Ah8b_2FcTki7SmwAurFdJ/d0W6K5gBEziPDEb1/vzkM8AugQAK5FsS/0_2FGVYh/G.avi
US
html
444 b
malicious
1516
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
2240
iexplore.exe
GET
200
23.45.98.69:80
http://parked-content.godaddy.com/park/LGD4rJg3AGN5Al5lrz52rD==
NL
html
258 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1516
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2240
iexplore.exe
23.45.98.69:80
parked-content.godaddy.com
Akamai International B.V.
NL
whitelisted
2240
iexplore.exe
50.63.202.59:80
n48lxj5097.email
GoDaddy.com, LLC
US
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
n48lxj5097.email
  • 50.63.202.59
malicious
parked-content.godaddy.com
  • 23.45.98.69
whitelisted

Threats

PID
Process
Class
Message
2240
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2240
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2240
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
3 ETPRO signatures available at the full report
No debug info