analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

IDgiPjo.dll

Full analysis: https://app.any.run/tasks/7a51fa09-496e-443e-bcc6-54691a844acb
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: October 20, 2020, 05:08:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
trojan
gozi
ursnif
dreambot
Indicators:
MIME: application/x-dosexec
File info: MS-DOS executable, MZ for MS-DOS
MD5:

88F1F262F2A14C645E55862DDCA65815

SHA1:

9F27009DE9B209E236C9F17992E4C2F5B3804D28

SHA256:

8D2E11C37F1D10E4DFD3F525EE70C5C9F157996B927D94E2C355A4107DBB617C

SSDEEP:

1536:4sGkhUammObUAfaptRgYGRU7nXdW223hd8udvJ+EWlZOIW15fj/02xlINc66Ms3+:Lm8tRDGYnN3Ghq2J+EW6jfXPHM6pY

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • regsvr32.exe (PID: 2448)
    • URSNIF was detected

      • IEXPLORE.EXE (PID: 960)
      • IEXPLORE.EXE (PID: 2132)
      • IEXPLORE.EXE (PID: 2924)
      • IEXPLORE.EXE (PID: 2396)
    • Connects to CnC server

      • IEXPLORE.EXE (PID: 960)
      • IEXPLORE.EXE (PID: 2132)
      • IEXPLORE.EXE (PID: 2924)
      • IEXPLORE.EXE (PID: 2396)
  • SUSPICIOUS

    • Executed via COM

      • iexplore.exe (PID: 2408)
      • iexplore.exe (PID: 2020)
      • iexplore.exe (PID: 984)
      • iexplore.exe (PID: 2248)
  • INFO

    • Reads the machine GUID from the registry

      • iexplore.exe (PID: 2408)
      • iexplore.exe (PID: 2020)
      • iexplore.exe (PID: 984)
      • iexplore.exe (PID: 2248)
    • Changes internet zones settings

      • iexplore.exe (PID: 2408)
      • iexplore.exe (PID: 2020)
      • iexplore.exe (PID: 984)
      • iexplore.exe (PID: 2248)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2408)
      • iexplore.exe (PID: 2020)
      • iexplore.exe (PID: 984)
      • iexplore.exe (PID: 2248)
    • Reads internet explorer settings

      • IEXPLORE.EXE (PID: 960)
      • IEXPLORE.EXE (PID: 2132)
      • IEXPLORE.EXE (PID: 2924)
      • IEXPLORE.EXE (PID: 2396)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2408)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.7)
.exe | Generic Win/DOS Executable (23.4)
.exe | DOS Executable Generic (23.4)
.vxd | VXD Driver (0.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 0000:00:00 00:00:00
PEType: PE32
LinkerVersion: 5.12
CodeSize: -
InitializedDataSize: 115200
UninitializedDataSize: -
EntryPoint: 0x194e0
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Jan-1970 00:00:00

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 7
Time date stamp: 01-Jan-1970 00:00:00
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DLL
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001D088
0x0001A000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.05161
.exec
0x0001F000
0x000002D2
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.1776
.con
0x00020000
0x0000024A
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.26869
.cho
0x00021000
0x000001AD
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.55357
.s
0x00022000
0x000002CA
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.01785
.rdata
0x00023000
0x00000CD4
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.09391
.reloc
0x00024000
0x00000480
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
5.66671

Imports

advapi32.dll
gdi32.dll
kernel32.dll
setupapi.dll
user32.dll

Exports

Title
Ordinal
Address
Neotype
1
0x00017727
DllUnregisterServer
2
0x0001785E
DllCanUnloadNow
3
0x000179F3
Versability
4
0x00017A39
Adoptianist
5
0x00017D53
DllGetClassObject
6
0x000185DA
Unsqueezable
7
0x0001862F
Quadrupedan
8
0x000188E4
Traheen
9
0x000189AC
DllRegisterServer
10
0x00018A9A
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
10
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start regsvr32.exe no specs regsvr32.exe no specs iexplore.exe #URSNIF iexplore.exe iexplore.exe no specs #URSNIF iexplore.exe iexplore.exe no specs #URSNIF iexplore.exe iexplore.exe no specs #URSNIF iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2548"C:\Windows\System32\regsvr32.exe" -s C:\Users\admin\Desktop\IDgiPjo.dllC:\Windows\System32\regsvr32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2448 -s C:\Users\admin\Desktop\IDgiPjo.dllC:\Windows\SysWOW64\regsvr32.exeregsvr32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2408"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
960"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2408 CREDAT:267521 /prefetch:2C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2020"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2132"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2020 CREDAT:267521 /prefetch:2C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
984"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2924"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:984 CREDAT:267521 /prefetch:2C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2248"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2396"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2248 CREDAT:267521 /prefetch:2C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Total events
1 420
Read events
1 234
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
3
Text files
6
Unknown types
0

Dropped files

PID
Process
Filename
Type
2408iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF739DED8521985B47.TMP
MD5:
SHA256:
2408iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFB376795A3F83D7DE.TMP
MD5:
SHA256:
2408iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{713062F7-1292-11EB-902E-06B2996D78FE}.dat
MD5:
SHA256:
2020iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFDB4E144493066B76.TMP
MD5:
SHA256:
2020iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF4BD4E6E735F53821.TMP
MD5:
SHA256:
2020iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8B893F89-1292-11EB-902E-06B2996D78FE}.dat
MD5:
SHA256:
984iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFFC8D87D9B34C5DC8.TMP
MD5:
SHA256:
984iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{9913DAB7-1292-11EB-902E-06B2996D78FE}.dat
MD5:
SHA256:
984iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFFE793091250F17A5.TMP
MD5:
SHA256:
984iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9913DAB5-1292-11EB-902E-06B2996D78FE}.dat
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
12
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2924
IEXPLORE.EXE
GET
45.140.168.107:80
http://windowclient.com/images/3lFIeVyiS/anx5Q_2BHUDZfZnuE6NA/aLVL820IkWQgpUreqAw/Ya7VVDCVMPfh1EObzSumUB/tHWSNA6SvMA0R/1QuYIyGC/4tTl7bDlhZLscWvCnfVa4Kg/NZmHAWkmOn/optPMk0vPxNCUqu_2/B6cKAEDxYab/vI.avi
unknown
malicious
2132
IEXPLORE.EXE
GET
404
13.65.210.166:80
http://ssls.microsoft.com/images/QB_2FH57gsi3QIUq/tlIce0FaKZMX_2B/oRkoARVuanRymyq6NP/r_2BFO9fG/eDonFZYS2R0hW_2Fh3vL/kKxv6QLY1KTBlsr9_2F/Qb76revvA7PPLuIsocHDId/MMXYqU_2BdjGs/W4L8XOYV/NULOkieCe_2FG8f4R4ETsjJ/z.avi
US
html
2.71 Kb
whitelisted
2396
IEXPLORE.EXE
GET
404
13.65.210.166:80
http://ssls.microsoft.com/images/6QXcdhw3qlCX/7YIuVOnst4x/06s_2ByXLqgBUs/NLBiKi_2B_2FZk5w29Zzt/OjthQLPReEqnraCO/73IOy_2FvL5l69Y/c54FZXRi69fmb3xN23/BGD9DNhYJ/F4Ru_2BIZKl3PWTdir69/SB2RymnHWOn_2BPI1rz/laGgSwW.avi
US
html
2.71 Kb
whitelisted
960
IEXPLORE.EXE
GET
404
13.65.210.166:80
http://ssls.microsoft.com/images/EyJTXzkk1r9/_2FCgvuKny6kvv/OPYkA1Zf2u4emaXrsZ1hN/UYrK5X5SeMD4VKQc/v0A8l2uLr4m6YgT/N4kzUNuE06GFN0J0F5/SF6716k_2/FHpbErmiZugLHsKoDpll/EPMzCuv59WyylcmVPlk/6JP2q7gtSeVFn1qZRuXwYw/kpH9xKzSB/W.avi
US
html
2.71 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2924
IEXPLORE.EXE
45.140.168.107:80
windowclient.com
malicious
13.65.210.166:80
ssls.microsoft.com
Microsoft Corporation
US
malicious
960
IEXPLORE.EXE
13.65.210.166:80
ssls.microsoft.com
Microsoft Corporation
US
malicious
2132
IEXPLORE.EXE
13.65.210.166:80
ssls.microsoft.com
Microsoft Corporation
US
malicious
2396
IEXPLORE.EXE
13.65.210.166:80
ssls.microsoft.com
Microsoft Corporation
US
malicious
2408
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
ssls.microsoft.com
  • 13.65.210.166
whitelisted
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted
windowclient.com
  • 45.140.168.107
malicious

Threats

PID
Process
Class
Message
960
IEXPLORE.EXE
A Network Trojan was detected
AV TROJAN Ursnif Variant CnC Beacon 2019-09-18
960
IEXPLORE.EXE
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2132
IEXPLORE.EXE
A Network Trojan was detected
AV TROJAN Ursnif Variant CnC Beacon 2019-09-18
2132
IEXPLORE.EXE
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2132
IEXPLORE.EXE
A Network Trojan was detected
MALWARE [PTsecurity] Ursnif
2924
IEXPLORE.EXE
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2396
IEXPLORE.EXE
A Network Trojan was detected
AV TROJAN Ursnif Variant CnC Beacon 2019-09-18
2396
IEXPLORE.EXE
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2396
IEXPLORE.EXE
A Network Trojan was detected
MALWARE [PTsecurity] Ursnif
6 ETPRO signatures available at the full report
No debug info