URL:

https://www87.zippyshare.com/v/XYBYwErg/file.html

Full analysis: https://app.any.run/tasks/1c1bb93a-a6c5-4b75-9278-2a40e2ab9791
Verdict: Malicious activity
Analysis date: October 06, 2018, 11:44:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

DBC2D32C4E418785E1F22955247FC3A6

SHA1:

6A6D6D881380ECC12211BD6671407818B8A61256

SHA256:

94ECAB3EE5CDC4D7F2D33A73B743FE76361629FFAF000F34CD4A0E44630C9BCA

SSDEEP:

3:N8DSd4c3GKjK4Dg3wJ:2Od4c3Gj4RJ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 2068)
  • SUSPICIOUS

    • Creates files in the user directory

      • proxyfire.exe (PID: 2584)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2120)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • WinRAR.exe (PID: 2120)
    • Reads Internet Cache Settings

      • proxyfire.exe (PID: 2584)
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 2936)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 1688)
      • iexplore.exe (PID: 2936)
    • Changes internet zones settings

      • iexplore.exe (PID: 2936)
    • Reads internet explorer settings

      • iexplore.exe (PID: 1688)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2936)
    • Creates files in the user directory

      • iexplore.exe (PID: 1688)
      • iexplore.exe (PID: 2936)
    • Dropped object may contain Bitcoin addresses

      • WinRAR.exe (PID: 2120)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
7
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe winrar.exe zaprescraper.exe searchprotocolhost.exe no specs universal proxy software.exe proxyfire.exe

Process information

PID
CMD
Path
Indicators
Parent process
1688"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2936 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2068"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe14_ Global\UsGthrCtrlFltPipeMssGthrPipe14 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" C:\Windows\System32\SearchProtocolHost.exeSearchIndexer.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Windows Search Protocol Host
Exit code:
0
Version:
7.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\searchprotocolhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2120"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\BWPPCY0O\Small%20Cracking%20Pack%20by%20Drako%20v2.0.0[1].zip"C:\Program Files\WinRAR\WinRAR.exe
iexplore.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
2480"C:\Users\admin\Desktop\Small Cracking Pack by Drako v2.0.0\Scrapers n' Leachers\ZapreScraper\ZapreScraper\ZapreScraper.exe" C:\Users\admin\Desktop\Small Cracking Pack by Drako v2.0.0\Scrapers n' Leachers\ZapreScraper\ZapreScraper\ZapreScraper.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Proxy_Scraper
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\small cracking pack by drako v2.0.0\scrapers n' leachers\zaprescraper\zaprescraper\zaprescraper.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2584"C:\Users\admin\Desktop\Small Cracking Pack by Drako v2.0.0\Scrapers n' Leachers\ProxyFire Master Suite Free 1.24\ProxyFire Master Suite Professional\proxyfire.exe" C:\Users\admin\Desktop\Small Cracking Pack by Drako v2.0.0\Scrapers n' Leachers\ProxyFire Master Suite Free 1.24\ProxyFire Master Suite Professional\proxyfire.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\small cracking pack by drako v2.0.0\scrapers n' leachers\proxyfire master suite free 1.24\proxyfire master suite professional\proxyfire.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\version.dll
c:\windows\system32\wsock32.dll
2936"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3556"C:\Users\admin\Desktop\Small Cracking Pack by Drako v2.0.0\Scrapers n' Leachers\Universal Proxy Software\Universal Proxy Software.exe" C:\Users\admin\Desktop\Small Cracking Pack by Drako v2.0.0\Scrapers n' Leachers\Universal Proxy Software\Universal Proxy Software.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
WindowsApplication2
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\small cracking pack by drako v2.0.0\scrapers n' leachers\universal proxy software\universal proxy software.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
Total events
1 759
Read events
1 603
Write events
152
Delete events
4

Modification events

(PID) Process:(2936) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2936) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2936) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2936) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(2936) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2936) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(2936) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{37DBDD1F-C95D-11E8-BFAB-5254004AAD11}
Value:
0
(PID) Process:(2936) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(2936) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
3
(PID) Process:(2936) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E2070A00060006000B002C002D004801
Executable files
74
Suspicious files
84
Text files
444
Unknown types
53

Dropped files

PID
Process
Filename
Type
2936iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
2936iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
1688iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\sw[1].jstext
MD5:
SHA256:
2936iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0UU90R59\favicon[1].png
MD5:
SHA256:
2936iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0UU90R59\favicon[1].ico
MD5:
SHA256:
1688iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@zippyshare[1].txttext
MD5:
SHA256:
1688iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\file[1].htmlhtml
MD5:
SHA256:
1688iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\U2ZG9DE0\d10lumateci472_cloudfront_net[1]text
MD5:
SHA256:
1688iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\ads[1].jstext
MD5:
SHA256:
1688iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PP6KS563\api[1].jstext
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
16
DNS requests
12
Threats
3

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2936
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2936
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
1688
iexplore.exe
46.166.139.218:443
www87.zippyshare.com
NForce Entertainment B.V.
NL
unknown
1688
iexplore.exe
173.192.101.24:443
p232207.clksite.com
SoftLayer Technologies Inc.
US
suspicious
1688
iexplore.exe
51.15.155.126:443
rtbvideobox.com
Online S.a.s.
FR
unknown
1688
iexplore.exe
52.222.146.221:443
d10lumateci472.cloudfront.net
Amazon.com, Inc.
US
whitelisted
1688
iexplore.exe
35.190.68.123:443
www.maxonclick.com
Google Inc.
US
whitelisted
1688
iexplore.exe
2.18.232.15:443
s7.addthis.com
Akamai International B.V.
whitelisted
1688
iexplore.exe
172.217.18.170:443
fonts.googleapis.com
Google Inc.
US
whitelisted
1688
iexplore.exe
216.58.206.3:443
fonts.gstatic.com
Google Inc.
US
whitelisted
1688
iexplore.exe
108.168.193.189:443
mybestmv.com
SoftLayer Technologies Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
www87.zippyshare.com
  • 46.166.139.218
unknown
rtbvideobox.com
  • 51.15.155.126
  • 51.15.155.125
  • 212.83.153.192
  • 51.15.155.124
  • 163.172.224.96
  • 62.210.24.163
  • 163.172.224.35
  • 62.210.25.32
malicious
p232207.clksite.com
  • 173.192.101.24
whitelisted
d10lumateci472.cloudfront.net
  • 52.222.146.221
  • 52.222.146.100
  • 52.222.146.154
  • 52.222.146.80
whitelisted
s7.addthis.com
  • 2.18.232.15
whitelisted
www.maxonclick.com
  • 35.190.68.123
whitelisted
fonts.googleapis.com
  • 172.217.18.170
whitelisted
fonts.gstatic.com
  • 216.58.206.3
whitelisted
mybestmv.com
  • 108.168.193.189
unknown

Threats

PID
Process
Class
Message
2480
ZapreScraper.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
1056
svchost.exe
Potentially Bad Traffic
ET DNS Query to a *.top domain - Likely Hostile
3556
Universal Proxy Software.exe
Potentially Bad Traffic
ET INFO HTTP Request to a *.top domain
No debug info