analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

dxclass4.exe

Full analysis: https://app.any.run/tasks/9a5acff8-d418-4458-acd6-293be0f05bf3
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: July 17, 2019, 08:20:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
gozi
ursnif
dreambot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

4912B580CD204C9F65A11D86B35A8186

SHA1:

9189D9958ECB8410E85AABC5BC6C3B36944D8C99

SHA256:

B546331C9468A1451485057F3DB9C751B05AE798E35489A7BA2FE1305E6F438A

SSDEEP:

6144:W7V0u8mD92MyfcOaBjkEH4h6uL76YoXaZUgltV6i99fGaf9PtD539yvFpxX9FsaM:KxUMhBjtYTL7l0SUglP6i/PtD539MX

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • URSNIF was detected

      • iexplore.exe (PID: 3156)
    • Connects to CnC server

      • iexplore.exe (PID: 3156)
  • SUSPICIOUS

    • Executed via COM

      • iexplore.exe (PID: 3128)
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 3128)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3156)
    • Changes internet zones settings

      • iexplore.exe (PID: 3128)
    • Creates files in the user directory

      • iexplore.exe (PID: 3156)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3156)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2011:07:16 15:19:42+02:00
PEType: PE32
LinkerVersion: 10
CodeSize: 166912
InitializedDataSize: 384512
UninitializedDataSize: -
EntryPoint: 0x7c1d
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 10.3.39.59
ProductVersionNumber: 10.3.39.59
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unknown (04E0)
Comments: Section Glass Berkshire Hathaway Noteother third probable
CompanyName: Say_operate
FileDescription: Berkshire Hathaway Noteother
FileVersion: 10.3.39.59
InternalName: Berkshire Hathaway Noteother
LegalCopyright: Face
LegalTrademarks: Settle ease Studentmeat direct line
ProductName: Berkshire Hathaway Noteother
ProductVersion: 10.3.39.59

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 16-Jul-2011 13:19:42
Detected languages:
  • English - United States
Debug artifacts:
  • c:\next\King\break\FlatCorrect.pdb
Comments: Section Glass Berkshire Hathaway Noteother third probable
CompanyName: Say_operate
FileDescription: Berkshire Hathaway Noteother
FileVersion: 10.3.39.59
InternalName: Berkshire Hathaway Noteother
LegalCopyright: Face
LegalTrademarks: Settle ease Studentmeat direct line
ProductName: Berkshire Hathaway Noteother
ProductVersion: 10.3.39.59

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 16-Jul-2011 13:19:42
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00028BD2
0x00028C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.77642
.rdata
0x0002A000
0x0000D3EE
0x0000D400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.47189
.data
0x00038000
0x00019FCC
0x00009400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.12718
.rsrc
0x00052000
0x000368F0
0x00036A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.25683

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.79597
346
UNKNOWN
English - United States
RT_MANIFEST
2
3.65553
304
UNKNOWN
English - United States
RT_ICON
3
2.21413
176
UNKNOWN
English - United States
RT_ICON
4
7.94054
18690
UNKNOWN
English - United States
RT_ICON
5
3.08135
1640
UNKNOWN
English - United States
RT_ICON
6
3.18874
744
UNKNOWN
English - United States
RT_ICON
7
3.07049
488
UNKNOWN
English - United States
RT_ICON
8
2.72404
296
UNKNOWN
English - United States
RT_ICON
9
5.12913
3752
UNKNOWN
English - United States
RT_ICON
10
4.69785
2216
UNKNOWN
English - United States
RT_ICON

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
RASAPI32.dll
USER32.dll
WINTRUST.dll
ole32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start dxclass4.exe no specs iexplore.exe #URSNIF iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
3868"C:\Users\admin\AppData\Local\Temp\dxclass4.exe" C:\Users\admin\AppData\Local\Temp\dxclass4.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
3128"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3156"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3128 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
396
Read events
332
Write events
64
Delete events
0

Modification events

(PID) Process:(3128) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(3128) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3128) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3128) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(3128) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3128) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(3128) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{E3D6C123-A86B-11E9-95C0-5254004A04AF}
Value:
0
(PID) Process:(3128) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(3128) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
2
(PID) Process:(3128) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E3070700030011000800150024008400
Executable files
0
Suspicious files
0
Text files
12
Unknown types
5

Dropped files

PID
Process
Filename
Type
3128iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\favicon[1].ico
MD5:
SHA256:
3128iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3156iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][1].txttext
MD5:AA8A012672A75091DE12B07C277D3A1A
SHA256:D433A4D4FCA91623F160C7805B7BA448EBFF61B93577AF55A337558D5781D6E5
3156iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\index.datdat
MD5:7F1CD94CD46AE11C522A2FE3347BAEBF
SHA256:67FFA1C2DCE96B4C05BFC09DF136BDEB0FEABA59B5C0C5C0BA87C25A61723F35
3156iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:993B6347D3D734BAA442C82ADAB6A1C4
SHA256:2ECE979DCF8765DD4CAFEADCFA611F3DCADC52EBC49E108C91B950BAB69D77B8
3156iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\MSIMGSIZ.DATsmt
MD5:EB53418970B0604C5AC074A75C741DFA
SHA256:6D44B1B4CE05F5308999579EF124BA001C2B8BF38CAF3BA2EAE9EAE3C33D0C60
3156iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:40D131A86DCDBB1EC2A694A2722ADB22
SHA256:885F49167DF30B8495FEAA8392D27B0D1B481DC83744245A475A6AFF7EF647D1
3156iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\THOJPES7\mwfmdl2-v3.07[1].eotmp3
MD5:E74E455A5B01BBF8A3407AAE2FC04489
SHA256:9AA6C6112B57CC36A76128E4679FA86A78A01AA53E9FE120FDCE8D5D34223681
3128iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\favicon[1].pngimage
MD5:9FB559A691078558E77D6848202F6541
SHA256:6D8A01DC7647BC218D003B58FE04049E24A9359900B7E0CEBAE76EDF85B8B914
3156iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\RIMVM10U\script[1].jsxhtml
MD5:2E1A35C93560CD12C00EC61BC9D71FA9
SHA256:376A2D1C686B0FCDE047EF8B75AE6E6A12BB3DF17DA000770CA4B3D683D336D1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
18
DNS requests
9
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3156
iexplore.exe
GET
301
40.112.72.205:80
http://microsoft.com/images/7gfO9fYiPZv/406Czf_2BGPGbA/X6ndbxmAcwvlBy_2F3vQv/r60mv7LkKH2Wt0UO/V9TNnr9KUdptdrl/hm57PNVxFYcYVoNP3i/UpqXqr8DG/gPi1W7VmETn8vYMXKFud/YZWvVdax24lLLrLiV9j/ZsuEfPIgp_2F/I.avi
IE
whitelisted
3128
iexplore.exe
GET
200
13.107.21.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3156
iexplore.exe
152.199.19.160:443
ajax.aspnetcdn.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3128
iexplore.exe
13.107.21.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
216.58.206.14:80
Google Inc.
US
whitelisted
3156
iexplore.exe
40.112.72.205:80
microsoft.com
Microsoft Corporation
IE
malicious
3156
iexplore.exe
2.18.233.62:443
www.microsoft.com
Akamai International B.V.
whitelisted
3156
iexplore.exe
2.16.186.27:443
img-prod-cms-rt-microsoft-com.akamaized.net
Akamai International B.V.
whitelisted
3156
iexplore.exe
2.16.186.32:443
statics-uhf-wus.akamaized.net
Akamai International B.V.
whitelisted
3156
iexplore.exe
2.18.232.244:443
uhf.microsoft.com
Akamai International B.V.
whitelisted
3156
iexplore.exe
104.103.98.233:443
assets.onestore.ms
Akamai Technologies, Inc.
NL
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 13.107.21.200
  • 204.79.197.200
whitelisted
microsoft.com
  • 40.112.72.205
  • 40.113.200.201
  • 104.215.148.63
  • 13.77.161.179
  • 40.76.4.15
whitelisted
www.microsoft.com
  • 2.18.233.62
whitelisted
assets.onestore.ms
  • 104.103.98.233
whitelisted
statics-uhf-wus.akamaized.net
  • 2.16.186.32
  • 2.16.186.11
whitelisted
c.s-microsoft.com
  • 2.18.233.62
whitelisted
ajax.aspnetcdn.com
  • 152.199.19.160
whitelisted
img-prod-cms-rt-microsoft-com.akamaized.net
  • 2.16.186.27
  • 2.16.186.40
whitelisted
uhf.microsoft.com
  • 2.18.232.244
whitelisted

Threats

PID
Process
Class
Message
3156
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2 ETPRO signatures available at the full report
No debug info