analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

IDgiPjo.dll

Full analysis: https://app.any.run/tasks/7ecb9621-0786-47ab-a4ac-4a47b3904c15
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: October 20, 2020, 04:59:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
trojan
gozi
ursnif
dreambot
Indicators:
MIME: application/x-dosexec
File info: MS-DOS executable, MZ for MS-DOS
MD5:

88F1F262F2A14C645E55862DDCA65815

SHA1:

9F27009DE9B209E236C9F17992E4C2F5B3804D28

SHA256:

8D2E11C37F1D10E4DFD3F525EE70C5C9F157996B927D94E2C355A4107DBB617C

SSDEEP:

1536:4sGkhUammObUAfaptRgYGRU7nXdW223hd8udvJ+EWlZOIW15fj/02xlINc66Ms3+:Lm8tRDGYnN3Ghq2J+EW6jfXPHM6pY

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • regsvr32.exe (PID: 2960)
    • Connects to CnC server

      • IEXPLORE.EXE (PID: 708)
      • IEXPLORE.EXE (PID: 1344)
      • IEXPLORE.EXE (PID: 2924)
      • IEXPLORE.EXE (PID: 1268)
    • URSNIF was detected

      • IEXPLORE.EXE (PID: 708)
      • IEXPLORE.EXE (PID: 1344)
      • IEXPLORE.EXE (PID: 2924)
      • IEXPLORE.EXE (PID: 1268)
  • SUSPICIOUS

    • Executed via COM

      • iexplore.exe (PID: 2400)
      • iexplore.exe (PID: 2308)
      • iexplore.exe (PID: 2396)
      • iexplore.exe (PID: 2332)
      • DllHost.exe (PID: 932)
    • Uses RUNDLL32.EXE to load library

      • control.exe (PID: 288)
  • INFO

    • Reads the machine GUID from the registry

      • iexplore.exe (PID: 2400)
      • iexplore.exe (PID: 2308)
      • iexplore.exe (PID: 2396)
      • iexplore.exe (PID: 2332)
      • rundll32.exe (PID: 3040)
      • DllHost.exe (PID: 932)
    • Changes internet zones settings

      • iexplore.exe (PID: 2400)
      • iexplore.exe (PID: 2308)
      • iexplore.exe (PID: 2396)
      • iexplore.exe (PID: 2332)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2400)
      • iexplore.exe (PID: 2308)
      • iexplore.exe (PID: 2396)
      • iexplore.exe (PID: 2332)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2400)
    • Reads internet explorer settings

      • IEXPLORE.EXE (PID: 708)
      • IEXPLORE.EXE (PID: 1344)
      • IEXPLORE.EXE (PID: 2924)
      • IEXPLORE.EXE (PID: 1268)
    • Manual execution by user

      • control.exe (PID: 288)
      • notepad.exe (PID: 2996)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.7)
.exe | Generic Win/DOS Executable (23.4)
.exe | DOS Executable Generic (23.4)
.vxd | VXD Driver (0.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 0000:00:00 00:00:00
PEType: PE32
LinkerVersion: 5.12
CodeSize: -
InitializedDataSize: 115200
UninitializedDataSize: -
EntryPoint: 0x194e0
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Jan-1970 00:00:00

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 7
Time date stamp: 01-Jan-1970 00:00:00
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DLL
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001D088
0x0001A000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.05161
.exec
0x0001F000
0x000002D2
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.1776
.con
0x00020000
0x0000024A
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.26869
.cho
0x00021000
0x000001AD
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.55357
.s
0x00022000
0x000002CA
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.01785
.rdata
0x00023000
0x00000CD4
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.09391
.reloc
0x00024000
0x00000480
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
5.66671

Imports

advapi32.dll
gdi32.dll
kernel32.dll
setupapi.dll
user32.dll

Exports

Title
Ordinal
Address
Neotype
1
0x00017727
DllUnregisterServer
2
0x0001785E
DllCanUnloadNow
3
0x000179F3
Versability
4
0x00017A39
Adoptianist
5
0x00017D53
DllGetClassObject
6
0x000185DA
Unsqueezable
7
0x0001862F
Quadrupedan
8
0x000188E4
Traheen
9
0x000189AC
DllRegisterServer
10
0x00018A9A
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
54
Monitored processes
14
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start regsvr32.exe no specs regsvr32.exe iexplore.exe #URSNIF iexplore.exe iexplore.exe no specs #URSNIF iexplore.exe iexplore.exe no specs #URSNIF iexplore.exe iexplore.exe no specs #URSNIF iexplore.exe control.exe no specs rundll32.exe no specs timedate.cpl no specs notepad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1924"C:\Windows\System32\regsvr32.exe" -s C:\Users\admin\Desktop\IDgiPjo.dllC:\Windows\System32\regsvr32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2960 -s C:\Users\admin\Desktop\IDgiPjo.dllC:\Windows\SysWOW64\regsvr32.exe
regsvr32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2400"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
708"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2400 CREDAT:267521 /prefetch:2C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2308"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
1344"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2308 CREDAT:267521 /prefetch:2C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2396"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2924"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2396 CREDAT:267521 /prefetch:2C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2332"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
1268"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2332 CREDAT:267521 /prefetch:2C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Total events
1 574
Read events
1 362
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
4
Text files
6
Unknown types
0

Dropped files

PID
Process
Filename
Type
2400iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFC80C4A2584F82787.TMP
MD5:
SHA256:
2400iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFD8AEF0C3C4CD844B.TMP
MD5:
SHA256:
2400iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{7ED34529-1291-11EB-902E-06B2996D78FE}.dat
MD5:
SHA256:
2308iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF29AC9BFAA94E6E7D.TMP
MD5:
SHA256:
2308iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{9895A14C-1291-11EB-902E-06B2996D78FE}.dat
MD5:
SHA256:
2308iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF285024BBEB10E954.TMP
MD5:
SHA256:
2308iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9895A14A-1291-11EB-902E-06B2996D78FE}.dat
MD5:
SHA256:
2396iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF0FFB084D50374622.TMP
MD5:
SHA256:
2396iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{A59D1B22-1291-11EB-902E-06B2996D78FE}.dat
MD5:
SHA256:
2396iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFE22F324A2A48CFBE.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
21
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2924
IEXPLORE.EXE
GET
141.136.36.32:80
http://windowclient.com/images/7ZJnlmJUASo6/2N8bntaAVZ_/2F_2FKUmiTOShA/NpaWD1ExLKEn4gOigodE_/2FgU_2FhloNIn3oE/Vagw_2FXf3QKL2e/rKPLrgFjEPX7i77_2B/KpeXwq_2B/FAgElx9FZm_2FQLTUzhD/PEKxJpJxWFgY0FYnh03/eKA0hWSq/Loi.avi
LT
malicious
1344
IEXPLORE.EXE
GET
404
13.65.210.166:80
http://ssls.microsoft.com/images/izGuLsk8U/rYOZ24InOQUZ_2BFfKuH/7QmcT5zNk3oxzipCom1/Q8_2FglquXB_2FI_2BAvfO/n_2FVvNAuHKqc/EaaqOIdQ/VEmr0QMvYbKNB9OJq5NFkL9/JVKGXp_2Bl/dlt8DC69j_2F70aVY/PE64xRuOBvPkb4C/C7zeN4Cu.avi
US
html
2.71 Kb
whitelisted
708
IEXPLORE.EXE
GET
404
13.65.210.166:80
http://ssls.microsoft.com/images/9Bz_2F_2BlDGtiKc/h8ugYkMpKLgvEsX/AxIzvQJB3kpIAPknlj/hnNxjFerd/38fZlOQ4zutt5Oi9lYQL/JT98B15fm0aKOMxwVPz/I3O0_2BBnfmHGeScty0BTt/AoHf4EJRt_2Fc/2MCQ77Gh/MpEabKvOP/QDjCgFSQ/A.avi
US
html
2.71 Kb
whitelisted
1268
IEXPLORE.EXE
GET
404
13.65.210.166:80
http://ssls.microsoft.com/images/gkV0SeN0r/_2BDOolvPB15v69CIIHQ/NC9Ulk2R7HdaDLK_2BN/7w_2B9sWVyu8xiaBz7ezcv/A0Q_2BUizjmX_/2FlFoLQ9/PcMH6x_2FK_2FA78i6hDEZw/_2BTscmuJu/FmVCA5uKSx2HtMUKJ/l4koCMtN6C8X/jfW8pGSirV/3bL.avi
US
html
2.71 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2400
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
708
IEXPLORE.EXE
13.65.210.166:80
ssls.microsoft.com
Microsoft Corporation
US
malicious
1344
IEXPLORE.EXE
13.65.210.166:80
ssls.microsoft.com
Microsoft Corporation
US
malicious
2960
regsvr32.exe
13.65.210.166:443
ssls.microsoft.com
Microsoft Corporation
US
malicious
1268
IEXPLORE.EXE
13.65.210.166:80
ssls.microsoft.com
Microsoft Corporation
US
malicious
2960
regsvr32.exe
141.136.36.32:443
windowclient.com
Vardas.lt, Uab
LT
malicious
2924
IEXPLORE.EXE
141.136.36.32:80
windowclient.com
Vardas.lt, Uab
LT
malicious

DNS requests

Domain
IP
Reputation
ssls.microsoft.com
  • 13.65.210.166
whitelisted
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted
windowclient.com
  • 141.136.36.32
  • 45.140.168.107
malicious

Threats

PID
Process
Class
Message
708
IEXPLORE.EXE
A Network Trojan was detected
AV TROJAN Ursnif Variant CnC Beacon 2019-09-18
708
IEXPLORE.EXE
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
708
IEXPLORE.EXE
A Network Trojan was detected
MALWARE [PTsecurity] Ursnif
1344
IEXPLORE.EXE
A Network Trojan was detected
AV TROJAN Ursnif Variant CnC Beacon 2019-09-18
1344
IEXPLORE.EXE
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
1344
IEXPLORE.EXE
A Network Trojan was detected
MALWARE [PTsecurity] Ursnif
2924
IEXPLORE.EXE
A Network Trojan was detected
AV TROJAN Ursnif Variant CnC Beacon 2019-09-18
2924
IEXPLORE.EXE
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2924
IEXPLORE.EXE
A Network Trojan was detected
MALWARE [PTsecurity] Ursnif
1268
IEXPLORE.EXE
A Network Trojan was detected
AV TROJAN Ursnif Variant CnC Beacon 2019-09-18
8 ETPRO signatures available at the full report
No debug info