analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Freebincoincollector (1).zip

Full analysis: https://app.any.run/tasks/8420ab8f-1045-4704-a25e-55cd6e87bfa7
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: April 23, 2019, 21:26:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
zbot
stealer
kpot
Indicators:
MIME: application/zip
File info: Zip archive data, at least v1.0 to extract
MD5:

791F6735368A6530341C6CAF9AEC6DB2

SHA1:

AD0372EB2B4BE29928CF0FFC86A9DD0BCD757E2F

SHA256:

8629B729F9371C6701FA54E587D9E3871C5A6444C5AC1130774287887C74AA72

SSDEEP:

49152:VaUxpUzstpCwGuIdCFA5AtgrCz7lr/9kNPWDZ+qzx4WFFj:VLxxywL2CxZxrVkNPW0qlJFj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • BotCollector.exe (PID: 3868)
      • logo.exe (PID: 836)
    • KPOT was detected

      • logo.exe (PID: 836)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3904)
      • BotCollector.exe (PID: 3868)
    • Reads the cookies of Google Chrome

      • logo.exe (PID: 836)
    • Reads the cookies of Mozilla Firefox

      • logo.exe (PID: 836)
    • Starts CHOICE.EXE (used to create a delay)

      • cmd.exe (PID: 288)
    • Starts CMD.EXE for commands execution

      • logo.exe (PID: 836)
    • Searches for installed software

      • logo.exe (PID: 836)
    • Connects to server without host name

      • logo.exe (PID: 836)
  • INFO

    • Reads Microsoft Office registry keys

      • WinRAR.exe (PID: 3904)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 10
ZipBitFlag: -
ZipCompression: None
ZipModifyDate: 2019:03:01 07:03:17
ZipCRC: 0x00000000
ZipCompressedSize: -
ZipUncompressedSize: -
ZipFileName: geobaze/
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
5
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start drop and start winrar.exe botcollector.exe #KPOT logo.exe cmd.exe no specs choice.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3904"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Freebincoincollector (1).zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3868"C:\Users\admin\AppData\Local\Temp\Rar$EXa3904.28756\BotCollector.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa3904.28756\BotCollector.exe
WinRAR.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Version:
1.0
836"C:\Users\admin\AppData\Local\Temp\Rar$EXa3904.28756\geobaze\patch\logo.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa3904.28756\geobaze\patch\logo.exe
BotCollector.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
4294967295
288"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 &Del "C:\Users\admin\AppData\Local\Temp\Rar$EXa3904.28756\geobaze\patch\logo.exe"C:\Windows\System32\cmd.exelogo.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2280choice /C Y /N /D Y /T 3 C:\Windows\system32\choice.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Offers the user a choice
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 116
Read events
1 082
Write events
34
Delete events
0

Modification events

(PID) Process:(3904) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3904) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(3904) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3904) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\Freebincoincollector (1).zip
(PID) Process:(3904) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(3904) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(3904) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(3904) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(3904) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:@C:\Windows\System32\ieframe.dll,-912
Value:
HTML Document
(PID) Process:(3904) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
4
Suspicious files
2
Text files
19
Unknown types
0

Dropped files

PID
Process
Filename
Type
3904WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa3904.28756\geobaze\f(1).txttext
MD5:7831331DBAF92245A4BDC41148C5E701
SHA256:D5FDA77CEEAE9A949C2D86B5D61CAE8BE057CF429B1709F46141D2A10405853B
3904WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa3904.28756\geobaze\f(3).txttext
MD5:AF14156B4FABCC8FE4E8B9470D8DC6DC
SHA256:34D2D30765A5A242DB5077C8715999B8D30BEF3762F2DEC047A347EDCC3DC4AD
3904WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa3904.28756\geobaze\patch\300-250.gifimage
MD5:937885D2A7165BBE504F29BB451E485B
SHA256:2F6C7CB62073902B196F29028334F97EE3F2872690A68FA590B8CECF8AB74D40
3904WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa3904.28756\geobaze\f(2).txttext
MD5:3C15D9AB30209661B030ECE07470BF46
SHA256:4DD51E6B250E15946CA0AF835E0511093C82C5678115AAC3055645D889A1681A
3904WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa3904.28756\geobaze\patch\avatar_339_1542256364.pngimage
MD5:2A8CD269B490C68000F014EE8349917F
SHA256:B6E87E3E66B84A8333B645BAA7120505ECFF1122FD4DE4B8C4AC9A3BAC5A3057
3904WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa3904.28756\geobaze\patch\avatar_121_1524387924.pngimage
MD5:8569C0EA4D035EF79C5B059C9669189A
SHA256:C8F9B4DA8B1AF3B2D5A0CD21D35AB039AF47E8D7AD12D62C27B0714907256CCB
3904WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa3904.28756\geobaze\dot5.pngimage
MD5:0EC2F3C1CEEFA144280B199F8DEE3617
SHA256:830B907A054CEA5BFF89CA491753C279BE9FF48AAC24F79085324F8F817930A6
3904WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa3904.28756\geobaze\patch\coin.pngimage
MD5:7EC390DDEE982595BE72D89AA157C53F
SHA256:02FDB521D6F5BF41DD6F8FBB1E79021265EB86299AE6F933AE7129716D973E2B
3904WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa3904.28756\ads(1).htmlhtml
MD5:B6E5C10FE562127D98FD5BA47FB5E03D
SHA256:FDC4956EE8DC40D706CC88332EA6A93B641A63E6C3C48A4A0DE8EA8D9FD5B9CF
3904WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa3904.28756\ads.htmlhtml
MD5:CA482FC79A652FCF86D1C4A9AB40D0AB
SHA256:9DD7077A372E8105966D761CA3F2BAA3D5B1E7C89C1E5F05A291D2CE7E3439AF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
2
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
836
logo.exe
GET
200
185.241.53.171:80
http://185.241.53.171/gate.php
unknown
binary
175 b
malicious
836
logo.exe
POST
200
185.241.53.171:80
http://185.241.53.171/gate.php
unknown
malicious
836
logo.exe
POST
200
185.241.53.171:80
http://185.241.53.171/gate.php
unknown
binary
10 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
836
logo.exe
185.241.53.171:80
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
836
logo.exe
A Network Trojan was detected
ET TROJAN Generic gate[.].php GET with minimal headers
836
logo.exe
A Network Trojan was detected
ET TROJAN Likely Zbot Generic Post to gate.php Dotted-Quad
836
logo.exe
A Network Trojan was detected
ET TROJAN Trojan Generic - POST To gate.php with no referer
836
logo.exe
A Network Trojan was detected
ET TROJAN Likely Zbot Generic Post to gate.php Dotted-Quad
836
logo.exe
A Network Trojan was detected
ET TROJAN Trojan Generic - POST To gate.php with no referer
836
logo.exe
A Network Trojan was detected
ET TROJAN Likely Zbot Generic Post to gate.php Dotted-Quad
836
logo.exe
A Network Trojan was detected
ET TROJAN Trojan Generic - POST To gate.php with no accept headers
836
logo.exe
A Network Trojan was detected
ET TROJAN Trojan Generic - POST To gate.php with no accept headers
836
logo.exe
Potentially Bad Traffic
ET TROJAN Generic -POST To gate.php w/Extended ASCII Characters (Likely Zeus Derivative)
Process
Message
logo.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------