URL:

http://www.paludour.net/Barcode2Win.html#DOWNLOAD

Full analysis: https://app.any.run/tasks/deb7c5e2-39d3-4932-b451-b7525d9546b7
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: October 30, 2019, 10:29:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MD5:

F5EBBA8389D0CF3060AC19D989B9ED54

SHA1:

832C16AE9E8FEFCE9B1335CAAC202348DD5AC06F

SHA256:

41FF36A9F6C92F919CBAB6F69AC8CD1A6B7189DC770BD5CA6991D1DFDCCFB67D

SSDEEP:

3:N1KJS4HhL0Wayz/j9qon:Cc4BoWaS/j

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Barcode2WinSetup11.exe (PID: 2332)
      • Barcode2WinSetup11.exe (PID: 3244)
      • Barcode2Win.exe (PID: 3316)
    • Loads dropped or rewritten executable

      • Barcode2WinSetup11.exe (PID: 3244)
      • Barcode2Win.exe (PID: 3316)
    • Downloads executable files from the Internet

      • chrome.exe (PID: 1216)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • chrome.exe (PID: 1216)
      • chrome.exe (PID: 2420)
      • Barcode2WinSetup11.exe (PID: 3244)
    • Creates files in the program directory

      • Barcode2WinSetup11.exe (PID: 3244)
    • Creates a software uninstall entry

      • Barcode2WinSetup11.exe (PID: 3244)
    • Uses NETSH.EXE for network configuration

      • Barcode2WinSetup11.exe (PID: 3244)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2420)
    • Reads Internet Cache Settings

      • Barcode2Win.exe (PID: 3316)
  • INFO

    • Application launched itself

      • chrome.exe (PID: 2420)
    • Reads the hosts file

      • chrome.exe (PID: 2420)
      • chrome.exe (PID: 1216)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 2420)
    • Manual execution by user

      • EXCEL.EXE (PID: 2492)
      • explorer.exe (PID: 2504)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2492)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 2492)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
78
Monitored processes
36
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start drop and start start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs barcode2winsetup11.exe no specs barcode2winsetup11.exe netsh.exe no specs netsh.exe no specs barcode2win.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs explorer.exe no specs excel.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
184"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1000,4388531025208944963,8508682162776840080,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=4975761125592235849 --mojo-platform-channel-handle=2452 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
720"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1000,4388531025208944963,8508682162776840080,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=5135017257732406476 --mojo-platform-channel-handle=904 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
960"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1000,4388531025208944963,8508682162776840080,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=1911457537926077472 --mojo-platform-channel-handle=3584 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
1216"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1000,4388531025208944963,8508682162776840080,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=17215195442321473877 --mojo-platform-channel-handle=1612 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
1328"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1000,4388531025208944963,8508682162776840080,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=16725668567353203073 --mojo-platform-channel-handle=4444 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
1428"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1000,4388531025208944963,8508682162776840080,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=5410731722904472677 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
1472"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1000,4388531025208944963,8508682162776840080,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=9569319638299592985 --mojo-platform-channel-handle=4804 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
1528"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1000,4388531025208944963,8508682162776840080,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=9470097257053476542 --mojo-platform-channel-handle=3820 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
1648"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1000,4388531025208944963,8508682162776840080,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=15911539608814750585 --mojo-platform-channel-handle=4436 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
1848netsh advfirewall firewall add rule name="Barcode2Win" dir=in action="allow" protocol="TCP" localport=31098C:\Windows\system32\netsh.exeBarcode2WinSetup11.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\netsh.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\credui.dll
c:\windows\system32\user32.dll
Total events
3 551
Read events
3 076
Write events
452
Delete events
23

Modification events

(PID) Process:(2564) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:writeName:2420-13216905009299625
Value:
259
(PID) Process:(2420) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(2420) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(2420) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(2420) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(2420) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(2420) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:(2420) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(2420) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:delete valueName:1512-13197841398593750
Value:
0
(PID) Process:(2420) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:delete valueName:2420-13216905009299625
Value:
259
Executable files
10
Suspicious files
54
Text files
207
Unknown types
13

Dropped files

PID
Process
Filename
Type
2420chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\f14fc5f8-1763-4070-9001-de69d1bb3c87.tmp
MD5:
SHA256:
2420chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000020.dbtmp
MD5:
SHA256:
2420chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\LOG.old
MD5:
SHA256:
2420chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:
SHA256:
2420chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG.old
MD5:
SHA256:
2420chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:
SHA256:
2420chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:
SHA256:
2420chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
2420chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF39a468.TMPtext
MD5:
SHA256:
2420chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.old~RF39a4c6.TMPtext
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
51
TCP/UDP connections
57
DNS requests
34
Threats
4

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1216
chrome.exe
GET
200
188.165.53.185:80
http://www.paludour.net/css/Barcode2Win.css
FR
text
882 b
malicious
1216
chrome.exe
GET
200
188.165.53.185:80
http://www.paludour.net/img/flagfr.gif
FR
image
899 b
malicious
1216
chrome.exe
GET
200
188.165.53.185:80
http://www.paludour.net/img/ol3.gif
FR
image
509 b
malicious
1216
chrome.exe
GET
200
216.58.207.66:80
http://pagead2.googlesyndication.com/pagead/show_ads.js
US
text
27.8 Kb
whitelisted
1216
chrome.exe
GET
200
188.165.53.185:80
http://www.paludour.net/img/ol1.gif
FR
image
484 b
malicious
1216
chrome.exe
GET
200
188.165.53.185:80
http://www.paludour.net/img/ol2.gif
FR
image
502 b
malicious
1216
chrome.exe
GET
200
188.165.53.185:80
http://www.paludour.net/Barcode2Win.html
FR
html
3.75 Kb
malicious
1216
chrome.exe
GET
200
23.37.43.27:80
http://s.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBS56bKHAoUD%2BOyl%2B0LhPg9JxyQm4gQUf9Nlp8Ld7LvwMAnzQzn6Aq8zMTMCEHiupDHBXOt1ew2KYQp0jmc%3D
NL
der
1.71 Kb
shared
1216
chrome.exe
GET
200
188.165.53.185:80
http://www.paludour.net/img/Barcode2Win.jpg
FR
image
17.6 Kb
malicious
1216
chrome.exe
GET
200
188.165.53.185:80
http://www.paludour.net/img/Barcode2Win.gif
FR
image
4.20 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1216
chrome.exe
172.217.18.3:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
1216
chrome.exe
172.217.16.141:443
accounts.google.com
Google Inc.
US
suspicious
1216
chrome.exe
188.165.53.185:80
www.paludour.net
OVH SAS
FR
malicious
1216
chrome.exe
216.58.207.66:80
pagead2.googlesyndication.com
Google Inc.
US
whitelisted
1216
chrome.exe
216.58.207.78:80
www.google-analytics.com
Google Inc.
US
whitelisted
1216
chrome.exe
23.37.43.27:80
s.symcd.com
Akamai Technologies, Inc.
NL
whitelisted
1216
chrome.exe
23.210.248.226:443
www.paypal.com
Akamai International B.V.
NL
whitelisted
1216
chrome.exe
216.58.207.66:443
pagead2.googlesyndication.com
Google Inc.
US
whitelisted
1216
chrome.exe
172.217.21.226:443
adservice.google.com
Google Inc.
US
whitelisted
1216
chrome.exe
172.217.22.34:443
adservice.google.pl
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.18.3
whitelisted
www.paludour.net
  • 188.165.53.185
malicious
accounts.google.com
  • 172.217.16.141
shared
pagead2.googlesyndication.com
  • 216.58.207.66
whitelisted
www.paypal.com
  • 23.210.248.226
whitelisted
www.google-analytics.com
  • 216.58.207.78
whitelisted
www.microsoft.com
  • 2.18.233.62
whitelisted
s.symcd.com
  • 23.37.43.27
shared
adservice.google.pl
  • 172.217.22.34
whitelisted
adservice.google.com
  • 172.217.21.226
whitelisted

Threats

PID
Process
Class
Message
1216
chrome.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1216
chrome.exe
Generic Protocol Command Decode
SURICATA HTTP unable to match response to request
1216
chrome.exe
Generic Protocol Command Decode
SURICATA HTTP unable to match response to request
1216
chrome.exe
Generic Protocol Command Decode
SURICATA HTTP unable to match response to request
No debug info