analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

info.exe

Full analysis: https://app.any.run/tasks/3f796e7c-9444-43f0-978e-0eca3f393cbd
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: January 24, 2022, 15:25:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
zeroaccess
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

1A495C98798CDE496BC1F1BC7E7D7280

SHA1:

B92EF90BBC9D3D41FF1566E966D90B7F2337DE48

SHA256:

EE56EDD7D9AAD3E98AC77F23318BB2B828D9BE0075BA2A771DE58DE7C1587CBA

SSDEEP:

6144:9OAZQ0MZs3AziIz0U2h2Z8eCso0fLPVsrD+xXEfr:9OAZN53giIz0U2k8eNcDGXEr

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • info.exe (PID: 1504)
      • services.exe (PID: 936)
    • Modifies Windows Defender service settings

      • services.exe (PID: 936)
    • ZEROACCESS was detected

      • InstallFlashPlayer.exe (PID: 2880)
      • info.exe (PID: 1504)
    • Modifies Windows security services settings

      • services.exe (PID: 936)
    • Changes the autorun value in the registry

      • services.exe (PID: 936)
    • Loads dropped or rewritten executable

      • InstallFlashPlayer.exe (PID: 2880)
      • services.exe (PID: 936)
      • Explorer.EXE (PID: 1108)
    • Application was dropped or rewritten from another process

      • InstallFlashPlayer.exe (PID: 2880)
  • SUSPICIOUS

    • Checks supported languages

      • info.exe (PID: 1504)
      • InstallFlashPlayer.exe (PID: 2880)
      • info.exe (PID: 1048)
    • Reads the computer name

      • info.exe (PID: 1504)
      • InstallFlashPlayer.exe (PID: 2880)
    • Reads the date of Windows installation

      • info.exe (PID: 1504)
    • Drops a file that was compiled in debug mode

      • info.exe (PID: 1504)
      • InstallFlashPlayer.exe (PID: 2880)
    • Creates or modifies windows services

      • services.exe (PID: 936)
    • Executable content was dropped or overwritten

      • info.exe (PID: 1504)
      • InstallFlashPlayer.exe (PID: 2880)
      • services.exe (PID: 936)
    • Creates files in the program directory

      • InstallFlashPlayer.exe (PID: 2880)
    • Application launched itself

      • info.exe (PID: 1048)
    • Creates files in the Windows directory

      • services.exe (PID: 936)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • services.exe (PID: 936)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2013:07:18 03:46:18+02:00
PEType: PE32
LinkerVersion: 10
CodeSize: 89088
InitializedDataSize: 86016
UninitializedDataSize: -
EntryPoint: 0x12d09
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 6.1.7600.16385
ProductVersionNumber: 6.1.7600.16385
FileFlagsMask: 0x003f
FileFlags: Patched, Special build
FileOS: Windows NT
ObjectFileType: Unknown
FileSubtype: -
LanguageCode: Unknown (1409)
CharacterSet: Unicode
CompanyName: Microsoft Inc
FileDescription: ApiSet Schema DLL
FileVersion: 6.1.7600.16385
InternalName: apisetschema
LegalCopyright: (C) Microsoft Corporation. All rights reserved.
OriginalFileName: apisetschema
ProductName: Microsoft (C) Windows (C) Operating System
ProductVersion: 6.1.7600.16385

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 18-Jul-2013 01:46:18
Detected languages:
  • English - New Zealand
Debug artifacts:
  • C:\Dribum\Fooltilba\Rowsjinsh.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 18-Jul-2013 01:46:18
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00015BD8
0x00015C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.93024
.data
0x00017000
0x00012310
0x00012400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.63706
.testa
0x0002A000
0x000018AF
0x00001A00
IMAGE_SCN_MEM_READ
7.6901
.testb
0x0002C000
0x00001EB4
0x00002000
IMAGE_SCN_MEM_READ
7.7164
.rsrc
0x0002E000
0x000051BA
0x00005200
IMAGE_SCN_MEM_READ
7.33208
.reloc
0x00034000
0x00002A55
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.27882

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.13919
3752
UNKNOWN
English - New Zealand
RT_ICON
11
1.91924
20
UNKNOWN
English - New Zealand
RT_GROUP_ICON
21
3.52596
868
UNKNOWN
English - New Zealand
RT_VERSION

Imports

GLU32.dll
OPENGL32.dll
USER32.dll
msvcrt.dll

Exports

Title
Ordinal
Address
YousburalumavestTraySlotsownWhewsagos
1
0x00007747
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
5
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start info.exe no specs #ZEROACCESS info.exe #ZEROACCESS installflashplayer.exe explorer.exe no specs services.exe

Process information

PID
CMD
Path
Indicators
Parent process
1048"C:\Users\admin\AppData\Local\Temp\info.exe" C:\Users\admin\AppData\Local\Temp\info.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\info.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\glu32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\opengl32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
1504"C:\Users\admin\AppData\Local\Temp\info.exe" C:\Users\admin\AppData\Local\Temp\info.exe
info.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\info.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\glu32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\opengl32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
2880"C:\Users\admin\AppData\Local\Temp\InstallFlashPlayer.exe" C:\Users\admin\AppData\Local\Temp\InstallFlashPlayer.exe
info.exe
User:
admin
Company:
Adobe Systems, Inc.
Integrity Level:
HIGH
Description:
Adobe� Flash� Player Installer/Uninstaller 11.0 r1
Version:
11,0,1,152
Modules
Images
c:\users\admin\appdata\local\temp\installflashplayer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\apppatch\acgenral.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
1108C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
936C:\Windows\system32\services.exeC:\Windows\system32\services.exe
wininit.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Services and Controller app
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\services.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sspicli.dll
c:\windows\system32\profapi.dll
c:\windows\system32\sechost.dll
c:\windows\system32\cryptbase.dll
Total events
1 541
Read events
1 413
Write events
89
Delete events
39

Modification events

(PID) Process:(1504) info.exeKey:HKEY_CLASSES_ROOT\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32
Operation:writeName:ThreadingModel
Value:
Both
(PID) Process:(1504) info.exeKey:HKEY_CLASSES_ROOT\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32
Operation:writeName:(default)
Value:
C:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\$6c5bc945ecdcd004f972a3d5e5911bb1\n.
(PID) Process:(1504) info.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(1504) info.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(1504) info.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(1504) info.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(1504) info.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(1108) Explorer.EXEKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2880) InstallFlashPlayer.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\WinDefend\Parameters
Operation:delete keyName:(default)
Value:
(PID) Process:(2880) InstallFlashPlayer.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\WinDefend\Security
Operation:delete keyName:(default)
Value:
Executable files
7
Suspicious files
4
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2880InstallFlashPlayer.exeC:\$Recycle.Bin\S-1-5-18\$6c5bc945ecdcd004f972a3d5e5911bb1\@binary
MD5:0BF1E36AC0F7E0901662D2685E395BC3
SHA256:98084BEF22DFE2BE0E89E00600C036BF9263610B6F4B5178C875B42D3CE2707F
1504info.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\$6c5bc945ecdcd004f972a3d5e5911bb1\@binary
MD5:EB3E427A2CED940FA255C2CFBF61B39B
SHA256:D68B09B6BA9F82F1B981CC94A792CC767313F1EBDA325CD3E71E983E378489AA
1504info.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\$IAFED41B2binary
MD5:7530F08E05E61341CB93EA2EB59EEB53
SHA256:ECBF47E67A7BCC5E4FE85DCD1B8875747AE722E5F3688DD126236CEF05336ABA
2880InstallFlashPlayer.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\$IE47745B2binary
MD5:DFAE5A9D1AB00F0644E014F59BD1B42B
SHA256:9CB8F5069870F20673C6BAD06BCF970131896C910ED63AF48BB01373EA7174F0
1504info.exeC:\Users\admin\AppData\Local\Temp\msimg32.dllexecutable
MD5:9A8EC4BEA6B5D1DC19937D41DC368986
SHA256:D731A14F758A0DC202DDDECDE15D1E4E8CD38B0C55AFB0B13FAC765D7B2AB43F
1504info.exeC:\Users\admin\AppData\Local\Temp\InstallFlashPlayer.exeexecutable
MD5:2FF9B590342C62748885D459D082295F
SHA256:672EC8DCEAFD429C1A09CFAFBC4951968953E2081E0D97243040DB16EDB24429
1504info.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\$RAFED41B2executable
MD5:1A495C98798CDE496BC1F1BC7E7D7280
SHA256:EE56EDD7D9AAD3E98AC77F23318BB2B828D9BE0075BA2A771DE58DE7C1587CBA
2880InstallFlashPlayer.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\$RE47745B2executable
MD5:9A8EC4BEA6B5D1DC19937D41DC368986
SHA256:D731A14F758A0DC202DDDECDE15D1E4E8CD38B0C55AFB0B13FAC765D7B2AB43F
2880InstallFlashPlayer.exeC:\$Recycle.Bin\S-1-5-18\$6c5bc945ecdcd004f972a3d5e5911bb1\nexecutable
MD5:DE19C64432C05B673AC759AC124789F6
SHA256:D87A7DABC0E95A44DF2620F2E773184235E4BBEE3C64021CFB612F59C4166036
1504info.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\$6c5bc945ecdcd004f972a3d5e5911bb1\nexecutable
MD5:DE19C64432C05B673AC759AC124789F6
SHA256:D87A7DABC0E95A44DF2620F2E773184235E4BBEE3C64021CFB612F59C4166036
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2880
InstallFlashPlayer.exe
104.111.216.113:80
fpdownload.macromedia.com
Akamai International B.V.
NL
whitelisted

DNS requests

Domain
IP
Reputation
j.maxmind.com
shared
fpdownload.macromedia.com
  • 104.111.216.113
whitelisted
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
1504
info.exe
Potential Corporate Privacy Violation
ET DNS Non-DNS or Non-Compliant DNS traffic on DNS port Reserved Bit Set
1504
info.exe
A Network Trojan was detected
ET TROJAN ZeroAccess udp traffic detected
1504
info.exe
A Network Trojan was detected
ET TROJAN ZeroAccess udp traffic detected
1504
info.exe
A Network Trojan was detected
ET TROJAN ZeroAccess udp traffic detected
1504
info.exe
A Network Trojan was detected
ET TROJAN ZeroAccess udp traffic detected
1504
info.exe
A Network Trojan was detected
ET TROJAN ZeroAccess udp traffic detected
1504
info.exe
A Network Trojan was detected
ET TROJAN ZeroAccess udp traffic detected
1504
info.exe
A Network Trojan was detected
ET TROJAN ZeroAccess udp traffic detected
2880
InstallFlashPlayer.exe
A Network Trojan was detected
ET TROJAN ZeroAccess udp traffic detected
2880
InstallFlashPlayer.exe
A Network Trojan was detected
ET TROJAN ZeroAccess udp traffic detected
No debug info