analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

flashplayer.exe

Full analysis: https://app.any.run/tasks/cfb60336-028c-4ba8-80e7-5e1d5a94edc1
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: January 18, 2019, 07:56:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
zbot
stealer
kpot
necurs
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

4A890384219D3B6B8CA84E7014579410

SHA1:

5C2F36A5EF5C26CFD5B2716C74868B20F1B7D482

SHA256:

2D1F141D859356DA98419D88905EA0B216D14900B4CD6EAE57C3CC2412A0B23E

SSDEEP:

3072:YlBrKCaLdG8IO9GJKpOEIyYxQmq8U0fm3kzOspIhjRp+FZL2:YL+CaL85O9uKAEIUCQ3kzVWfS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • flashplayer.exe (PID: 3116)
    • KPOT was detected

      • flashplayer.exe (PID: 3116)
  • SUSPICIOUS

    • Reads the cookies of Mozilla Firefox

      • flashplayer.exe (PID: 3116)
    • Reads the cookies of Google Chrome

      • flashplayer.exe (PID: 3116)
    • Connects to server without host name

      • flashplayer.exe (PID: 3116)
    • Starts CMD.EXE for commands execution

      • flashplayer.exe (PID: 3116)
    • Drops self deleting batch file

      • flashplayer.exe (PID: 3116)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2017:07:25 10:35:14+02:00
PEType: PE32
LinkerVersion: 9
CodeSize: 124416
InitializedDataSize: 125952
UninitializedDataSize: -
EntryPoint: 0x4dc5
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x004f
FileFlags: (none)
FileOS: Unknown (0x40534)
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Unknown (457A)
CharacterSet: Unknown (A56B)
InternalName: dagocep.exe

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 25-Jul-2017 08:35:14

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 25-Jul-2017 08:35:14
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001E5CE
0x0001E600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.86479
.data
0x00020000
0x0001297C
0x00011E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.224469
.version\x0a
0x00033000
0x0000000A
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.version\x01\x10
0x00034000
0x00001001
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00036000
0x0000A2E0
0x0000A400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.85895
.reloc
0x00041000
0x00001776
0x00001800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
3.69122

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
USER32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #KPOT flashplayer.exe cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3116"C:\Users\admin\AppData\Local\Temp\flashplayer.exe" C:\Users\admin\AppData\Local\Temp\flashplayer.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3748/c "C:\Users\admin\AppData\Local\Temp\10DA.tmp.bat"C:\Windows\system32\cmd.exeflashplayer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
42
Read events
24
Write events
18
Delete events
0

Modification events

(PID) Process:(3116) flashplayer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\flashplayer_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3116) flashplayer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\flashplayer_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3116) flashplayer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\flashplayer_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3116) flashplayer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\flashplayer_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3116) flashplayer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\flashplayer_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3116) flashplayer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\flashplayer_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3116) flashplayer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\flashplayer_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3116) flashplayer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\flashplayer_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3116) flashplayer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\flashplayer_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3116) flashplayer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\flashplayer_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
0
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
3116flashplayer.exeC:\Users\admin\AppData\Local\Temp\10DA.tmp.battext
MD5:31B4C5253A68615F83F817BD8BB27131
SHA256:7B4211187187B59696740B53B2F9D208E03660743D2CBCD5715472417FF0A399
3116flashplayer.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\gate[1].phptext
MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
SHA256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
2
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3116
flashplayer.exe
GET
200
5.8.88.125:80
http://5.8.88.125/1iJlNmHfQzxIwA4o/gate.php
NL
text
284 b
malicious
3116
flashplayer.exe
POST
5.8.88.125:80
http://5.8.88.125/1iJlNmHfQzxIwA4o/gate.php
NL
malicious
3116
flashplayer.exe
POST
200
5.8.88.125:80
http://5.8.88.125/1iJlNmHfQzxIwA4o/gate.php
NL
text
2 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3116
flashplayer.exe
5.8.88.125:80
Sinarohost LTD
NL
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3116
flashplayer.exe
A Network Trojan was detected
ET TROJAN Generic gate[.].php GET with minimal headers
3116
flashplayer.exe
A Network Trojan was detected
ET TROJAN Likely Zbot Generic Post to gate.php Dotted-Quad
3116
flashplayer.exe
A Network Trojan was detected
ET TROJAN Trojan Generic - POST To gate.php with no referer
3116
flashplayer.exe
A Network Trojan was detected
ET TROJAN Likely Zbot Generic Post to gate.php Dotted-Quad
3116
flashplayer.exe
A Network Trojan was detected
MALWARE [PTsecurity] KPOT Stealer Data Exfiltration
3116
flashplayer.exe
A Network Trojan was detected
ET TROJAN Trojan Generic - POST To gate.php with no accept headers
3116
flashplayer.exe
Potentially Bad Traffic
ET TROJAN Generic -POST To gate.php w/Extended ASCII Characters (Likely Zeus Derivative)
3116
flashplayer.exe
A Network Trojan was detected
ET TROJAN Trojan Generic - POST To gate.php with no referer
3116
flashplayer.exe
A Network Trojan was detected
ET TROJAN Likely Zbot Generic Post to gate.php Dotted-Quad
3116
flashplayer.exe
A Network Trojan was detected
MALWARE [PTsecurity] KPOT Stealer Data Exfiltration
4 ETPRO signatures available at the full report
No debug info