analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ZeroAccess_xxx-porn-movie.avi.exe

Full analysis: https://app.any.run/tasks/4b5718a4-444f-4127-bd48-9ea7889f42f7
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: June 16, 2019, 04:32:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
zeroaccess
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
MD5:

A2611095F689FADFFD3068E0D4E3E7ED

SHA1:

6D21FC25B9DA49D746B2B7609A5EFAED4D332E6A

SHA256:

71B38F041B4A4AE169C44E3AFF412E527E1156F92C27F1340A8ABE70A45BEE10

SSDEEP:

3072:ZXoSYlyh1J5XILewguL87w31XnS7+tRtnuH6d:QyTJFRww72Zjtn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • InstallFlashPlayer.exe (PID: 2492)
      • InstallFlashPlayer.exe (PID: 4024)
    • Application was dropped or rewritten from another process

      • InstallFlashPlayer.exe (PID: 2492)
      • InstallFlashPlayer.exe (PID: 4024)
      • FlashPlayerUpdateService.exe (PID: 1532)
      • FlashPlayerUpdateService.exe (PID: 2156)
    • Runs app for hidden code execution

      • ZeroAccess_xxx-porn-movie.avi.exe (PID: 3136)
      • InstallFlashPlayer.exe (PID: 2492)
    • ZEROACCESS was detected

      • InstallFlashPlayer.exe (PID: 2492)
      • ZeroAccess_xxx-porn-movie.avi.exe (PID: 3136)
    • Loads the Task Scheduler COM API

      • FlashPlayerUpdateService.exe (PID: 1532)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • InstallFlashPlayer.exe (PID: 2492)
      • ZeroAccess_xxx-porn-movie.avi.exe (PID: 3136)
      • InstallFlashPlayer.exe (PID: 4024)
    • Starts CMD.EXE for commands execution

      • ZeroAccess_xxx-porn-movie.avi.exe (PID: 3136)
      • InstallFlashPlayer.exe (PID: 2492)
      • InstallFlashPlayer.exe (PID: 4024)
    • Creates files in the Windows directory

      • InstallFlashPlayer.exe (PID: 4024)
      • InstallFlashPlayer.exe (PID: 2492)
    • Removes files from Windows directory

      • InstallFlashPlayer.exe (PID: 4024)
    • Reads Internet Cache Settings

      • InstallFlashPlayer.exe (PID: 4024)
    • Disables SEHOP

      • InstallFlashPlayer.exe (PID: 4024)
    • Modifies the open verb of a shell class

      • InstallFlashPlayer.exe (PID: 4024)
    • Creates a software uninstall entry

      • InstallFlashPlayer.exe (PID: 4024)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)
.vxd | VXD Driver (0.2)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 4
EntryPoint: 0x3515
UninitializedDataSize: 4096
InitializedDataSize: -
CodeSize: 150706
LinkerVersion: 6
PEType: PE32
TimeStamp: 2004:04:29 05:00:54+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 29-Apr-2004 03:00:54

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 29-Apr-2004 03:00:54
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00024CB2
0x00024E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.88847
.rdata
0x00026000
0x00000910
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.45695
.data
0x00027000
0x00002080
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.reloc
0x0002A000
0x000000FA
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.29226

Imports

KERNEL32.dll
OLEAUT32.dll
SETUPAPI.dll
USER32
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
8
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start #ZEROACCESS zeroaccess_xxx-porn-movie.avi.exe #ZEROACCESS installflashplayer.exe cmd.exe no specs installflashplayer.exe flashplayerupdateservice.exe no specs flashplayerupdateservice.exe no specs cmd.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3136"C:\Users\admin\AppData\Local\Temp\ZeroAccess_xxx-porn-movie.avi.exe" C:\Users\admin\AppData\Local\Temp\ZeroAccess_xxx-porn-movie.avi.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2492"C:\Users\admin\AppData\Local\Temp\InstallFlashPlayer.exe" C:\Users\admin\AppData\Local\Temp\InstallFlashPlayer.exe
ZeroAccess_xxx-porn-movie.avi.exe
User:
admin
Company:
Adobe Systems, Inc.
Integrity Level:
HIGH
Description:
Adobe® Flash® Player Installer/Uninstaller 11.0 r1
Exit code:
0
Version:
11,0,1,152
1132"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exeZeroAccess_xxx-porn-movie.avi.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
4294967295
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4024"C:\Users\admin\AppData\Local\Temp\F152.dir\InstallFlashPlayer.exe" -iv 6C:\Users\admin\AppData\Local\Temp\F152.dir\InstallFlashPlayer.exe
InstallFlashPlayer.exe
User:
admin
Company:
Adobe
Integrity Level:
HIGH
Description:
Adobe® Flash® Player Installer/Uninstaller 32.0 r0
Exit code:
0
Version:
32,0,0,207
1532C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe -installC:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exeInstallFlashPlayer.exe
User:
admin
Company:
Adobe
Integrity Level:
HIGH
Description:
Adobe® Flash® Player Update Service 32.0 r0
Exit code:
0
Version:
32,0,0,207
2156C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe -setSilentAutoUpdateC:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exeInstallFlashPlayer.exe
User:
admin
Company:
Adobe
Integrity Level:
HIGH
Description:
Adobe® Flash® Player Update Service 32.0 r0
Exit code:
0
Version:
32,0,0,207
3356"C:\Windows\system32\cmd.exe" /c del "C:\Users\admin\AppData\Local\Temp\F152.dir\InstallFlashPlayer.exe" >> NULC:\Windows\system32\cmd.exeInstallFlashPlayer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3368"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exeInstallFlashPlayer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
4294967295
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 206
Read events
792
Write events
0
Delete events
0

Modification events

No data
Executable files
10
Suspicious files
1
Text files
2
Unknown types
1

Dropped files

PID
Process
Filename
Type
4024InstallFlashPlayer.exeC:\Windows\system32\Macromed\Temp\{12016404-B21E-4CFF-8597-AB3DA1FB299D}\fpb.tmp
MD5:
SHA256:
2492InstallFlashPlayer.exeC:\Users\admin\AppData\Local\Temp\F152.dir\InstallFlashPlayer.exeexecutable
MD5:4D1D4CCC9ED526FAC774D63EEDA82B3D
SHA256:A7A3E91A32B5A8C99137CD2EF1BC3455A103439683A9BDC13FEA2C02D67C5416
4024InstallFlashPlayer.exeC:\Windows\system32\Macromed\Flash\FlashUtil32_32_0_0_207_ActiveX.dllexecutable
MD5:B53C38B77F6832ABC47D5759A07BDFE1
SHA256:35BD1FF76EF61BDACD8A0B519489105B291D2E8105BF5887C896947A0DB50C27
4024InstallFlashPlayer.exeC:\Windows\system32\Macromed\Flash\FlashUtil32_32_0_0_207_ActiveX.exeexecutable
MD5:2B3AA344117F9378077187AE5AB80380
SHA256:3702E349168043181470A0E3E77FF978EDFE37BCCCD89B02712E39C21D67B5D6
4024InstallFlashPlayer.exeC:\Windows\system32\FlashPlayerCPLApp.cplexecutable
MD5:0915EE55B7779B6FAAD6E161F87102CB
SHA256:9D5D3834F2675AA68F684FB4660BDB98A4BADB2650790B0DC3F79A3A59F0F3AF
4024InstallFlashPlayer.exeC:\Windows\system32\Macromed\Temp\{F1DA4811-D1CA-4DBA-923A-E82562FCC052}\fpb.tmpexecutable
MD5:B53C38B77F6832ABC47D5759A07BDFE1
SHA256:35BD1FF76EF61BDACD8A0B519489105B291D2E8105BF5887C896947A0DB50C27
4024InstallFlashPlayer.exeC:\Windows\system32\Macromed\Flash\activex.vchcat
MD5:E5D7ECD77ED64AEA67C1E2DBD5E7E6F8
SHA256:F4043407266929535B80A1E01FDF551F526085B1D88D0F2BC21E6079A2B25B43
4024InstallFlashPlayer.exeC:\Windows\system32\Macromed\Flash\Flash32_32_0_0_207.ocxexecutable
MD5:E1276E14DB2DA1B86D4808DBEEE447D7
SHA256:4B14C26D702E8633FEED0C2642504AC23A3E60EBEC29015498D86A609E5C7D1A
4024InstallFlashPlayer.exeC:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exeexecutable
MD5:B3D8206F09D9FFD03C30234DC2678509
SHA256:7A21E92771CE4953A9E57A4A16723D8DB429DA4DC0045264634BC6C4F28AF117
3136ZeroAccess_xxx-porn-movie.avi.exeC:\Users\admin\AppData\Local\Temp\msimg32.dllexecutable
MD5:D6F7C05386CAA9ABFF7CBF41D6C51470
SHA256:67FAD3B5C42794783EC3757AE5CB6F1A06F5B76214C1CC967108DFE84F76626C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
77
DNS requests
27
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2492
InstallFlashPlayer.exe
GET
200
2.18.235.69:80
http://fpdownload.macromedia.com/get/flashplayer/update/current/install/install_all_win_cab_ax_sgn.z
unknown
binary
19.8 Mb
whitelisted
4024
InstallFlashPlayer.exe
GET
404
2.16.106.203:80
http://fpdownload2.macromedia.com/get/flashplayer/update/current/install/version.xml32.0.0.207~installVector=6&previousVersion=26.0.0.131&pProc=installflashplayer.exe&lang=en&cpuWordLength=32&playerType=ax&os=win&osVer=13&isDebug=0
unknown
html
427 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3136
ZeroAccess_xxx-porn-movie.avi.exe
8.8.8.8:53
Google Inc.
US
whitelisted
3136
ZeroAccess_xxx-porn-movie.avi.exe
194.165.17.3:53
ADM Service Ltd.
MC
malicious
194.165.17.3:53
ADM Service Ltd.
MC
malicious
66.85.130.234:53
SECURED SERVERS LLC
US
malicious
2492
InstallFlashPlayer.exe
194.165.17.3:53
ADM Service Ltd.
MC
malicious
492
services.exe
190.254.253.254:16464
COLOMBIA TELECOMUNICACIONES S.A. ESP
CO
malicious
180.254.253.254:16464
PT Telekomunikasi Indonesia
ID
unknown
2492
InstallFlashPlayer.exe
2.18.235.69:80
fpdownload.macromedia.com
Akamai International B.V.
whitelisted
115.254.253.254:16464
IN
unknown
135.254.253.254:16464
Alcatel-Lucent
US
unknown

DNS requests

Domain
IP
Reputation
j.maxmind.com
shared
unknown
fpdownload.macromedia.com
  • 2.18.235.69
whitelisted
fpdownload2.macromedia.com
  • 2.16.106.203
  • 2.16.106.193
whitelisted

Threats

PID
Process
Class
Message
3136
ZeroAccess_xxx-porn-movie.avi.exe
Potential Corporate Privacy Violation
ET DNS Non-DNS or Non-Compliant DNS traffic on DNS port Opcode 8 through 15 set
3136
ZeroAccess_xxx-porn-movie.avi.exe
Potential Corporate Privacy Violation
ET DNS Non-DNS or Non-Compliant DNS traffic on DNS port Reserved Bit Set
3136
ZeroAccess_xxx-porn-movie.avi.exe
A Network Trojan was detected
ET TROJAN ZeroAccess udp traffic detected
Potential Corporate Privacy Violation
ET DNS Non-DNS or Non-Compliant DNS traffic on DNS port Opcode 8 through 15 set
Potential Corporate Privacy Violation
ET DNS Non-DNS or Non-Compliant DNS traffic on DNS port Reserved Bit Set
A Network Trojan was detected
ET TROJAN ZeroAccess udp traffic detected
3136
ZeroAccess_xxx-porn-movie.avi.exe
A Network Trojan was detected
ET TROJAN ZeroAccess udp traffic detected
A Network Trojan was detected
ET TROJAN ZeroAccess udp traffic detected
3136
ZeroAccess_xxx-porn-movie.avi.exe
A Network Trojan was detected
ET TROJAN ZeroAccess udp traffic detected
A Network Trojan was detected
ET TROJAN ZeroAccess udp traffic detected
No debug info