analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

test.b64

Full analysis: https://app.any.run/tasks/45ac02e5-1b86-46ca-b79c-7ed7a398460e
Verdict: Malicious activity
Analysis date: August 25, 2019, 09:44:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adware
Indicators:
MIME: text/html
File info: HTML document, ASCII text, with CRLF line terminators
MD5:

21E3CFB35363B18CE6E2BC3C3BD221C0

SHA1:

D7495FA79AFEDCADA0287A02DE3A4BC776DAB121

SHA256:

0CC39BBD400F1E60B84808990B6ABFCDE2430E65ABB312E90E942B7E36783718

SSDEEP:

192:GPFvCFkWPKFo/xHH+U1CEqnxGTAyq9srZUcnJaHk9GN2Bc1HRyV8zJ4Uq6nNeNgp:GPVWCF4Hrqxm1wsiEEwSaENEJ99RN0

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • winzip23.exe (PID: 2120)
      • winzip23.exe (PID: 2344)
      • winzip23.exe (PID: 3412)
      • CloseFAH.exe (PID: 3404)
      • WzPreviewer32.exe (PID: 3056)
      • WzBGTools.exe (PID: 2152)
      • WzBGTComServer32.exe (PID: 2536)
      • adxregistrator.exe (PID: 960)
      • adxregistrator.exe (PID: 3368)
      • WzPreloader.exe (PID: 3052)
      • WzPreloader.exe (PID: 2756)
      • WZUpdateNotifier.exe (PID: 2840)
    • Changes settings of System certificates

      • winzip23.exe (PID: 2344)
    • Loads dropped or rewritten executable

      • winzip32.exe (PID: 2056)
      • svchost.exe (PID: 852)
      • adxregistrator.exe (PID: 960)
      • adxregistrator.exe (PID: 3368)
      • csrss.exe (PID: 404)
      • winzip32.exe (PID: 3452)
      • WzBGTools.exe (PID: 2152)
      • WINWORD.EXE (PID: 1644)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 308)
      • schtasks.exe (PID: 3564)
      • schtasks.exe (PID: 3472)
    • Uses Task Scheduler to run other applications

      • MsiExec.exe (PID: 3064)
  • SUSPICIOUS

    • Loads DLL from Mozilla Firefox

      • csrss.exe (PID: 404)
    • Application launched itself

      • WinRAR.exe (PID: 2680)
    • Executable content was dropped or overwritten

      • chrome.exe (PID: 3156)
      • chrome.exe (PID: 2208)
      • winzip23.exe (PID: 2120)
      • MsiExec.exe (PID: 3064)
      • msiexec.exe (PID: 2356)
      • winzip32.exe (PID: 3452)
    • Creates files in the program directory

      • winzip23.exe (PID: 2344)
      • winzip32.exe (PID: 2056)
      • winzip32.exe (PID: 3452)
    • Reads internet explorer settings

      • winzip23.exe (PID: 2344)
      • winzip32.exe (PID: 3452)
    • Adds / modifies Windows certificates

      • winzip23.exe (PID: 2344)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3156)
    • Changes the autorun value in the registry

      • msiexec.exe (PID: 2356)
    • Modifies the open verb of a shell class

      • msiexec.exe (PID: 2356)
      • winzip32.exe (PID: 2056)
    • Changes IE settings (feature browser emulation)

      • msiexec.exe (PID: 2356)
      • MsiExec.exe (PID: 3112)
    • Creates files in the user directory

      • winzip32.exe (PID: 2056)
      • winzip32.exe (PID: 3452)
    • Creates a software uninstall entry

      • winzip32.exe (PID: 2056)
    • Creates COM task schedule object

      • winzip32.exe (PID: 2056)
      • adxregistrator.exe (PID: 3368)
      • adxregistrator.exe (PID: 960)
      • MsiExec.exe (PID: 3112)
    • Creates files in the Windows directory

      • svchost.exe (PID: 852)
    • Reads Internet Cache Settings

      • winzip32.exe (PID: 3452)
    • Reads Environment values

      • winzip32.exe (PID: 3452)
    • Executed via COM

      • FlashUtil32_26_0_0_131_ActiveX.exe (PID: 2756)
    • Starts Microsoft Office Application

      • winzip32.exe (PID: 3452)
  • INFO

    • Manual execution by user

      • WinRAR.exe (PID: 2680)
      • chrome.exe (PID: 3156)
      • iexplore.exe (PID: 3276)
      • winzip32.exe (PID: 3452)
    • Application launched itself

      • chrome.exe (PID: 3156)
      • msiexec.exe (PID: 2356)
      • iexplore.exe (PID: 3276)
    • Modifies the open verb of a shell class

      • rundll32.exe (PID: 2780)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 3156)
      • iexplore.exe (PID: 3268)
      • iexplore.exe (PID: 3276)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3156)
      • winzip23.exe (PID: 2344)
      • winzip32.exe (PID: 3452)
      • iexplore.exe (PID: 3276)
    • Creates a software uninstall entry

      • msiexec.exe (PID: 2356)
    • Loads dropped or rewritten executable

      • MsiExec.exe (PID: 3064)
      • msiexec.exe (PID: 2356)
    • Creates files in the program directory

      • MsiExec.exe (PID: 3112)
      • msiexec.exe (PID: 2356)
    • Dropped object may contain Bitcoin addresses

      • msiexec.exe (PID: 2356)
      • winzip23.exe (PID: 2344)
      • winzip32.exe (PID: 3452)
    • Changes internet zones settings

      • iexplore.exe (PID: 3276)
    • Creates files in the user directory

      • iexplore.exe (PID: 3268)
      • FlashUtil32_26_0_0_131_ActiveX.exe (PID: 2756)
      • WINWORD.EXE (PID: 1644)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3268)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 3276)
    • Changes settings of System certificates

      • iexplore.exe (PID: 3276)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1644)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
107
Monitored processes
57
Malicious processes
12
Suspicious processes
3

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start rundll32.exe no specs winrar.exe no specs winrar.exe no specs winrar.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winzip23.exe no specs winzip23.exe winzip23.exe chrome.exe no specs chrome.exe no specs msiexec.exe msiexec.exe closefah.exe no specs chrome.exe no specs msiexec.exe no specs wzpreviewer32.exe no specs winzip32.exe no specs wzpreloader.exe svchost.exe adxregistrator.exe no specs adxregistrator.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs wzbgtcomserver32.exe no specs wzupdatenotifier.exe no specs wzbgtools.exe no specs wzpreloader.exe no specs iexplore.exe iexplore.exe winzip32.exe csrss.exe no specs flashutil32_26_0_0_131_activex.exe no specs winword.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2780"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Local\Temp\test.b64C:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3288"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\test.b64"C:\Program Files\WinRAR\WinRAR.exerundll32.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
1
Version:
5.60.0
2680"C:\Program Files\WinRAR\WinRAR.exe" C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
1364"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\test.b64"C:\Program Files\WinRAR\WinRAR.exeWinRAR.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
1
Version:
5.60.0
3156"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3780"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6fd4a9d0,0x6fd4a9e0,0x6fd4a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
1108"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3164 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3968"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1000,6823176521237252324,9792072950037947870,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=304604871587775146 --mojo-platform-channel-handle=1020 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
2208"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1000,6823176521237252324,9792072950037947870,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=6672086077252544910 --mojo-platform-channel-handle=1536 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3496"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1000,6823176521237252324,9792072950037947870,131072 --enable-features=PasswordImport --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=15768533162584422398 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2268 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
9 790
Read events
7 104
Write events
0
Delete events
0

Modification events

No data
Executable files
206
Suspicious files
84
Text files
353
Unknown types
32

Dropped files

PID
Process
Filename
Type
3156chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old
MD5:
SHA256:
3156chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\23d6a23d-6d42-4470-b931-2c0aac5ebe79.tmp
MD5:
SHA256:
3156chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000020.dbtmp
MD5:
SHA256:
3156chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:C4D6CBB269C626168A5D6D0D8CCE6C30
SHA256:B62CDBB758278A0C2E50593357390119441D8DE09428EB29027F3DFD1332E348
852svchost.exeC:\Windows\appcompat\programs\RecentFileCache.bcftxt
MD5:12B7DAAEAC62822D64B1DC9CF00A1959
SHA256:D0B7F56E9304F87E9F14ABF6C9D4349A9778C2FA788DA8B62B5D31C286CA87A1
3156chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG.old
MD5:
SHA256:
3156chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.oldtext
MD5:A519780ED0A2F4336DB4F5651D79C369
SHA256:DA5B71BD0075B55757BF757BF5F4D4A1DCBCF0762CDA5B31B28680963E068C75
3156chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF18503e.TMPtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
3156chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
3156chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.old~RF18505d.TMPtext
MD5:A519780ED0A2F4336DB4F5651D79C369
SHA256:DA5B71BD0075B55757BF757BF5F4D4A1DCBCF0762CDA5B31B28680963E068C75
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
108
DNS requests
71
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2344
winzip23.exe
POST
200
18.236.15.144:80
http://i.installportal.com/v1/logAnalytics
US
xml
204 b
malicious
2208
chrome.exe
GET
200
2.16.106.233:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
unknown
compressed
56.6 Kb
whitelisted
2208
chrome.exe
GET
301
2.18.232.154:80
http://www.winzip.com/landing/download-winzip.html?gclid=EAIaIQobChMI4-bEyd6d5AIVx_ZRCh19RQf5EAAYASABEgJd2fD_BwE
unknown
html
321 b
whitelisted
2344
winzip23.exe
GET
404
13.224.197.149:80
http://dl.installportal.com/license/WNZP/en/Eula.html
US
xml
296 b
whitelisted
2344
winzip23.exe
POST
200
54.68.21.135:80
http://i.installportal.com/v1/logAnalytics
US
xml
204 b
malicious
2208
chrome.exe
GET
302
216.58.210.14:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
516 b
whitelisted
3452
winzip32.exe
GET
200
2.18.232.154:80
http://download.winzip.com/prodad/en/WzProdAdv.zip
unknown
compressed
2.41 Mb
whitelisted
2208
chrome.exe
GET
200
173.194.5.216:80
http://r2---sn-aigl6n7d.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=185.217.117.157&mm=28&mn=sn-aigl6n7d&ms=nvh&mt=1566726316&mv=m&mvi=1&pl=24&shardbypass=yes
US
crx
862 Kb
whitelisted
3276
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
3452
winzip32.exe
GET
302
18.208.0.71:80
http://update.winzip.com/shownag.cgi?prod=WNZP&lang=EN&vid=ppc9&reg=EVAL&ver=23.0.13431.0&mah=229ACC476490FFE566A9442A3CE4371D31740ADD&days=0&opened=0&osbits=32&reg=EVAL&wzbits=32&x-at=ppc9&nid=1017Nag1but4&win=495x285&dpi=100
US
xml
283 b
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2208
chrome.exe
172.217.23.131:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2208
chrome.exe
216.58.205.227:443
www.google.com.ua
Google Inc.
US
whitelisted
2208
chrome.exe
172.217.22.110:443
ogs.google.com
Google Inc.
US
whitelisted
2208
chrome.exe
172.217.22.67:443
www.gstatic.com
Google Inc.
US
whitelisted
2208
chrome.exe
172.217.22.46:443
clients2.google.com
Google Inc.
US
whitelisted
2208
chrome.exe
216.58.207.74:443
fonts.googleapis.com
Google Inc.
US
whitelisted
172.217.22.35:443
fonts.gstatic.com
Google Inc.
US
whitelisted
2208
chrome.exe
172.217.21.238:443
apis.google.com
Google Inc.
US
whitelisted
2208
chrome.exe
172.217.22.77:443
accounts.google.com
Google Inc.
US
whitelisted
2208
chrome.exe
216.58.205.226:443
www.googleadservices.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.23.131
whitelisted
accounts.google.com
  • 172.217.22.77
shared
www.google.com.ua
  • 216.58.205.227
whitelisted
fonts.googleapis.com
  • 216.58.207.74
whitelisted
www.gstatic.com
  • 172.217.22.67
whitelisted
fonts.gstatic.com
  • 172.217.22.35
whitelisted
apis.google.com
  • 172.217.21.238
whitelisted
ogs.google.com
  • 172.217.22.110
whitelisted
clients2.google.com
  • 172.217.22.46
whitelisted
www.google.com
  • 172.217.18.164
whitelisted

Threats

PID
Process
Class
Message
2344
winzip23.exe
Misc activity
ADWARE [PTsecurity] W32.HfsAdware.EF70 logAnalytics HTTP POST
2 ETPRO signatures available at the full report
No debug info