analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Freebincoincollector.zip

Full analysis: https://app.any.run/tasks/e0b731c5-4233-4e68-823d-a050a8b17573
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: April 23, 2019, 21:23:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
zbot
Indicators:
MIME: application/zip
File info: Zip archive data, at least v1.0 to extract
MD5:

791F6735368A6530341C6CAF9AEC6DB2

SHA1:

AD0372EB2B4BE29928CF0FFC86A9DD0BCD757E2F

SHA256:

8629B729F9371C6701FA54E587D9E3871C5A6444C5AC1130774287887C74AA72

SSDEEP:

49152:VaUxpUzstpCwGuIdCFA5AtgrCz7lr/9kNPWDZ+qzx4WFFj:VLxxywL2CxZxrVkNPW0qlJFj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • BotCollector.exe (PID: 2364)
      • logo.exe (PID: 3264)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 1704)
      • BotCollector.exe (PID: 2364)
    • Starts CHOICE.EXE (used to create a delay)

      • cmd.exe (PID: 3508)
    • Starts CMD.EXE for commands execution

      • logo.exe (PID: 3264)
    • Reads the cookies of Google Chrome

      • logo.exe (PID: 3264)
    • Connects to server without host name

      • logo.exe (PID: 3264)
    • Reads the cookies of Mozilla Firefox

      • logo.exe (PID: 3264)
    • Searches for installed software

      • logo.exe (PID: 3264)
  • INFO

    • Reads Microsoft Office registry keys

      • WinRAR.exe (PID: 1704)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 10
ZipBitFlag: -
ZipCompression: None
ZipModifyDate: 2019:03:01 07:03:17
ZipCRC: 0x00000000
ZipCompressedSize: -
ZipUncompressedSize: -
ZipFileName: geobaze/
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
5
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start drop and start winrar.exe botcollector.exe logo.exe cmd.exe no specs choice.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1704"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Freebincoincollector.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2364"C:\Users\admin\AppData\Local\Temp\Rar$EXa1704.15739\BotCollector.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa1704.15739\BotCollector.exe
WinRAR.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Version:
1.0
3264"C:\Users\admin\AppData\Local\Temp\Rar$EXa1704.15739\geobaze\patch\logo.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa1704.15739\geobaze\patch\logo.exe
BotCollector.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
4294967295
3508"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 &Del "C:\Users\admin\AppData\Local\Temp\Rar$EXa1704.15739\geobaze\patch\logo.exe"C:\Windows\System32\cmd.exelogo.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1496choice /C Y /N /D Y /T 3 C:\Windows\system32\choice.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Offers the user a choice
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 126
Read events
1 092
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
2
Text files
19
Unknown types
0

Dropped files

PID
Process
Filename
Type
1704WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa1704.15739\geobaze\f(3).txttext
MD5:AF14156B4FABCC8FE4E8B9470D8DC6DC
SHA256:34D2D30765A5A242DB5077C8715999B8D30BEF3762F2DEC047A347EDCC3DC4AD
1704WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa1704.15739\geobaze\f(1).txttext
MD5:7831331DBAF92245A4BDC41148C5E701
SHA256:D5FDA77CEEAE9A949C2D86B5D61CAE8BE057CF429B1709F46141D2A10405853B
1704WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa1704.15739\ads(2).htmlhtml
MD5:0B652DFE8AAF5BDC41CCA79CAA3DE134
SHA256:44A792DEC109DEC7D30E8724A24B91096E6033FE17D91761F0A127897987DBE0
1704WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa1704.15739\geobaze\patch\logo.pngexecutable
MD5:F30829DA95EC32135B9269DA2DB96E21
SHA256:7CE1934554D744F9B8AB3644EE0E0BE39CB594175178EAD8B92CA61EA1C00759
1704WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa1704.15739\geobaze\patch\avatar_367_1540021585.pngimage
MD5:B6AC49AC2784FA394E0C2DFE13DE4A66
SHA256:E8272108DD3EA34610B52FBCE72EC860BA14F8FBAFF1ACF07766EA16B7E74839
1704WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa1704.15739\geobaze\patch\avatar_1_1503743162.pngimage
MD5:7F2C42ABE0AD34F76E82995655A01CC7
SHA256:727358D711BD5708137B717C3EEC74703D9A3B7EDADDD0DA5AD1ECCA82B0B99F
1704WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa1704.15739\geobaze\patch\728-90.jpgimage
MD5:1E4BFFB91085E9D04A7FC561F879257F
SHA256:66B7C9E76B5CDE787C94590AACF7A7998A3A94818FE9D3F5AF91A2005DCAD3E8
1704WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa1704.15739\geobaze\patch\300-250.gifimage
MD5:937885D2A7165BBE504F29BB451E485B
SHA256:2F6C7CB62073902B196F29028334F97EE3F2872690A68FA590B8CECF8AB74D40
1704WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa1704.15739\geobaze\f(2).txttext
MD5:3C15D9AB30209661B030ECE07470BF46
SHA256:4DD51E6B250E15946CA0AF835E0511093C82C5678115AAC3055645D889A1681A
1704WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa1704.15739\geobaze\board.pngimage
MD5:0B60C5A74C4AD6D67905329965DEDEDD
SHA256:9D82A1EAC42B6055D02214CE6752B179271DFB4FFA1EC4E0C8A0BCAB351BED4C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
2
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3264
logo.exe
POST
200
185.241.53.171:80
http://185.241.53.171/gate.php
unknown
malicious
3264
logo.exe
GET
200
185.241.53.171:80
http://185.241.53.171/gate.php
unknown
binary
10 b
malicious
3264
logo.exe
POST
200
185.241.53.171:80
http://185.241.53.171/gate.php
unknown
binary
10 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3264
logo.exe
185.241.53.171:80
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3264
logo.exe
A Network Trojan was detected
ET TROJAN Generic gate[.].php GET with minimal headers
3264
logo.exe
A Network Trojan was detected
ET TROJAN Likely Zbot Generic Post to gate.php Dotted-Quad
3264
logo.exe
A Network Trojan was detected
ET TROJAN Trojan Generic - POST To gate.php with no referer
3264
logo.exe
A Network Trojan was detected
ET TROJAN Likely Zbot Generic Post to gate.php Dotted-Quad
3264
logo.exe
A Network Trojan was detected
ET TROJAN Trojan Generic - POST To gate.php with no referer
3264
logo.exe
A Network Trojan was detected
ET TROJAN Likely Zbot Generic Post to gate.php Dotted-Quad
3264
logo.exe
A Network Trojan was detected
ET TROJAN Trojan Generic - POST To gate.php with no accept headers
3264
logo.exe
A Network Trojan was detected
ET TROJAN Trojan Generic - POST To gate.php with no accept headers
3264
logo.exe
Potentially Bad Traffic
ET TROJAN Generic -POST To gate.php w/Extended ASCII Characters (Likely Zeus Derivative)
Process
Message
logo.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------