analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exe

Full analysis: https://app.any.run/tasks/f9b67c3b-8eea-4edc-bc12-5ef4d884c370
Verdict: Malicious activity
Analysis date: December 03, 2019, 01:07:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adware
installcore
pup
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

2BD38D2FA87A04B326DB1F464C93359F

SHA1:

B294FD20F748668F2F3DE0ED232DBA0BC71539A3

SHA256:

8F867F2BAB359E0826221AC1EE85012E76950568A2537823475FCBBB7D0E3F8D

SSDEEP:

49152:Tw7N/sk5l1je+VNGHnZx4kxcK7PrEkjE8Od2nD3M/AWN:c7rFiN5WOfhjEa6zN

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • INSTALLCORE was detected

      • Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exe (PID: 2456)
    • Connects to CnC server

      • Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exe (PID: 2456)
  • SUSPICIOUS

    • Reads Environment values

      • Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exe (PID: 2456)
    • Reads internet explorer settings

      • Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exe (PID: 2456)
    • Changes tracing settings of the file or console

      • Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exe (PID: 2456)
    • Application launched itself

      • Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exe (PID: 2456)
      • Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exe (PID: 1976)
  • INFO

    • Manual execution by user

      • taskmgr.exe (PID: 1956)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Delphi generic (45.2)
.dll | Win32 Dynamic Link Library (generic) (20.9)
.exe | Win32 Executable (generic) (14.3)
.exe | Win16/32 Executable Delphi generic (6.6)
.exe | Generic Win/DOS Executable (6.3)

EXIF

EXE

ProductVersion: 1.3
ProductName: Namotitidi
LegalCopyright: Bolukona
FileVersion:
FileDescription: Namotitidi Setup
CompanyName:
Comments: This installation was built with Inno Setup.
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 0.0.0.0
FileVersionNumber: 0.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: 6
OSVersion: 5
EntryPoint: 0x117dc
UninitializedDataSize: -
InitializedDataSize: 53760
CodeSize: 66560
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 2016:04:06 16:39:04+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 06-Apr-2016 14:39:04
Detected languages:
  • Dutch - Netherlands
  • English - United States
Comments: This installation was built with Inno Setup.
CompanyName: -
FileDescription: Namotitidi Setup
FileVersion: -
LegalCopyright: Bolukona
ProductName: Namotitidi
ProductVersion: 1.3

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 06-Apr-2016 14:39:04
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000F244
0x0000F400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.39966
.itext
0x00011000
0x00000F64
0x00001000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.73408
.data
0x00012000
0x00000C88
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.29672
.bss
0x00013000
0x000056BC
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00019000
0x00000E04
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.59781
.tls
0x0001A000
0x00000008
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x0001B000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0.204488
.rsrc
0x0001C000
0x0000B200
0x0000B200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.14026

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.13965
1580
UNKNOWN
English - United States
RT_MANIFEST
2
3.47151
1384
UNKNOWN
Dutch - Netherlands
RT_ICON
3
3.91708
744
UNKNOWN
Dutch - Netherlands
RT_ICON
4
3.91366
2216
UNKNOWN
Dutch - Netherlands
RT_ICON
4091
2.56031
104
UNKNOWN
UNKNOWN
RT_STRING
4092
3.25287
212
UNKNOWN
UNKNOWN
RT_STRING
4093
3.26919
164
UNKNOWN
UNKNOWN
RT_STRING
4094
3.33268
684
UNKNOWN
UNKNOWN
RT_STRING
4095
3.34579
844
UNKNOWN
UNKNOWN
RT_STRING
4096
3.28057
660
UNKNOWN
UNKNOWN
RT_STRING

Imports

advapi32.dll
comctl32.dll
kernel32.dll
oleaut32.dll
user32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start adobe_flash_player_(internet_explorer)_64-bit_4278559186.exe no specs #INSTALLCORE adobe_flash_player_(internet_explorer)_64-bit_4278559186.exe adobe_flash_player_(internet_explorer)_64-bit_4278559186.exe no specs taskmgr.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1976"C:\Users\admin\AppData\Local\Temp\Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exe" C:\Users\admin\AppData\Local\Temp\Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exeexplorer.exe
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
Namotitidi Setup
Exit code:
0
Version:
2456"C:\Users\admin\AppData\Local\Temp\Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exe" /RSF /ppn:YyhwYgxaFRAiP211FM5W /mnlC:\Users\admin\AppData\Local\Temp\Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exe
Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exe
User:
admin
Company:
Integrity Level:
HIGH
Description:
Namotitidi Setup
Exit code:
1
Version:
3932"C:\Users\admin\AppData\Local\Temp\Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exe" /RSF /ppn:YyhwYgxaFRAiP211FM5W /_ShowProgress /PrTxt:TG9hZGluZy4uLg== /mnlC:\Users\admin\AppData\Local\Temp\Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exeAdobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exe
User:
admin
Company:
Integrity Level:
HIGH
Description:
Namotitidi Setup
Exit code:
259
Version:
1956"C:\Windows\system32\taskmgr.exe" C:\Windows\system32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
508
Read events
476
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
3
Text files
63
Unknown types
0

Dropped files

PID
Process
Filename
Type
2456Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exeC:\Users\admin\AppData\Local\Temp\0039B744.log
MD5:
SHA256:
2456Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exeC:\Users\admin\AppData\Local\Temp\inH378246825038\css\main.csstext
MD5:B1A75DC52202EFC80C9F5DDBF434962B
SHA256:076E593C466FBDE622960FF9AB0322A4A15EFEAD84E799454B9D1E80114BC0A9
2456Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exeC:\Users\admin\AppData\Local\Temp\inH378246825038\css\main.scsstext
MD5:F8926B494112A5E9966DE91652F7551A
SHA256:6DC8A8DEEDF3C61670E32E2503DB85D08897387D3566DEB92AD9760E26486CDC
2456Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exeC:\Users\admin\AppData\Local\Temp\inH378246825038\css\ie6_main.scsstext
MD5:D10348D17ADF8A90670696728F54562D
SHA256:E8A3D15CF32009B01B9145B6E62FF6CAA9C2981F81CE063578C73C7ADFF08DFC
2456Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exeC:\Users\admin\AppData\Local\Temp\inH378246825038\css\helpers\_border-radius.scsstext
MD5:6BDF3FD89410E39D33F8137E04AD4A16
SHA256:2C6B98CB19C3E3A0E37472767C53DF213243AE92BC80EF9A7F5BAA17F7B6FA31
2456Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exeC:\Users\admin\AppData\Local\Temp\inH378246825038\css\ie6_main.csstext
MD5:AD234E6A62580F62019C78B2A718DE00
SHA256:C4F2684F16C8E4553CC29C604A2F505399039638A34E652A7A1ACDEB157A0861
2456Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exeC:\Users\admin\AppData\Local\Temp\inH378246825038\css\helpers\_align.scsstext
MD5:BBBBD243F9525ACC7DC6077010627409
SHA256:1F11B5F53E0AA7DA1A1559A1A5CDD52BF03119EA74E5091462461C550E9288DB
2456Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exeC:\Users\admin\AppData\Local\Temp\inH378246825038\form.bmp.Maskbinary
MD5:D2FC989F9C2043CD32332EC0FAD69C70
SHA256:27DD029405CBFB0C3BF8BAC517BE5DB9AA83E981B1DC2BD5C5D6C549FA514101
2456Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exeC:\Users\admin\AppData\Local\Temp\inH378246825038\css\_variables.scsstext
MD5:07922410C30F0117CBC3C140F14AEA88
SHA256:AF1999B49C03F5DCBB19466466FAC2D8172C684C0FF18931B85A8D0A06332C73
2456Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exeC:\Users\admin\AppData\Local\Temp\inH378246825038\css\swAgent.csstext
MD5:2543E3AF757C7D7C8A26C7CF57795F60
SHA256:C38892A06C8F50C6386ED794AF4F1EA3E1897AD5F0C7E19594D9EA7B20CFB3F1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
22
TCP/UDP connections
23
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2456
Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exe
POST
52.210.197.124:80
http://dev.virehodddfehed.com/
IE
malicious
2456
Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exe
POST
52.210.197.124:80
http://dev.virehodddfehed.com/
IE
malicious
2456
Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exe
POST
52.210.197.124:80
http://dev.virehodddfehed.com/
IE
malicious
2456
Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exe
POST
52.210.197.124:80
http://dev.virehodddfehed.com/
IE
malicious
2456
Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exe
POST
52.210.197.124:80
http://dev.virehodddfehed.com/
IE
malicious
2456
Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exe
POST
52.210.197.124:80
http://dev.virehodddfehed.com/
IE
malicious
2456
Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exe
POST
404
52.210.197.124:80
http://dev.virehodddfehed.com/
IE
xml
345 b
malicious
2456
Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exe
POST
404
52.16.29.135:80
http://secure.virehodddfehed.com/
IE
xml
345 b
malicious
2456
Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exe
POST
404
52.16.29.135:80
http://secure.virehodddfehed.com/
IE
xml
345 b
malicious
2456
Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exe
POST
404
52.210.197.124:80
http://dev.virehodddfehed.com/
IE
xml
345 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2456
Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exe
52.16.29.135:80
secure.virehodddfehed.com
Amazon.com, Inc.
IE
malicious
2456
Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exe
52.210.197.124:80
dev.virehodddfehed.com
Amazon.com, Inc.
IE
malicious
52.210.197.124:80
dev.virehodddfehed.com
Amazon.com, Inc.
IE
malicious

DNS requests

Domain
IP
Reputation
dev.virehodddfehed.com
  • 52.210.197.124
  • 52.51.217.55
malicious
secure.virehodddfehed.com
  • 52.16.29.135
  • 52.19.168.111
  • 54.246.196.116
malicious

Threats

PID
Process
Class
Message
2456
Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exe
Misc activity
ADWARE [PTsecurity] PUP.Optional.InstallCore Artifact M2
2456
Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exe
Misc activity
ADWARE [PTsecurity] PUP.Optional.InstallCore Artifact M1
2456
Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exe
Misc activity
ADWARE [PTsecurity] PUP.Optional.InstallCore Artifact M3
2456
Adobe_Flash_Player_(Internet_Explorer)_64-bit_4278559186.exe
Misc activity
ADWARE [PTsecurity] PUP.Optional.InstallCore Artifact M4
1 ETPRO signatures available at the full report
No debug info