File name:

Avast Antivirus.exe

Full analysis: https://app.any.run/tasks/c5dca105-fd8b-4146-b65d-8e450e9c2e6d
Verdict: Malicious activity
Analysis date: May 18, 2025, 21:57:42
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
telegram
python
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32+ executable (GUI) x86-64, for MS Windows, 7 sections
MD5:

142EAED307B5F36613F4183BEC66C4E7

SHA1:

5B06B75E7CB6166E0A9A5E4894E381233C63EC2C

SHA256:

0EF09A041D9D61D92E7E7429F1A087E07E518BBEBBFBF3AFD659DF062AAFD468

SSDEEP:

98304:54/XzVtpa+sENic7T8zKyv530/Vxmh7vSRpl89+bE9d9YbuvCjlhp4Tlcw15+EiK:7tCvTp5A

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • Avast Antivirus.exe (PID: 8008)
  • SUSPICIOUS

    • The process drops C-runtime libraries

      • Avast Antivirus.exe (PID: 7988)
    • Executable content was dropped or overwritten

      • Avast Antivirus.exe (PID: 7988)
      • Avast Antivirus.exe (PID: 8008)
    • Process drops legitimate windows executable

      • Avast Antivirus.exe (PID: 7988)
    • Process drops python dynamic module

      • Avast Antivirus.exe (PID: 7988)
    • Application launched itself

      • Avast Antivirus.exe (PID: 7988)
    • Loads Python modules

      • Avast Antivirus.exe (PID: 8008)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • Avast Antivirus.exe (PID: 8008)
  • INFO

    • Reads the computer name

      • Avast Antivirus.exe (PID: 7988)
      • Avast Antivirus.exe (PID: 8008)
    • Checks supported languages

      • Avast Antivirus.exe (PID: 7988)
      • Avast Antivirus.exe (PID: 8008)
    • The sample compiled with english language support

      • Avast Antivirus.exe (PID: 7988)
    • Create files in a temporary directory

      • Avast Antivirus.exe (PID: 7988)
    • Reads the machine GUID from the registry

      • Avast Antivirus.exe (PID: 8008)
    • Creates files or folders in the user directory

      • Avast Antivirus.exe (PID: 8008)
    • Checks proxy server information

      • Avast Antivirus.exe (PID: 8008)
    • Attempting to use instant messaging service

      • Avast Antivirus.exe (PID: 8008)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.3)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2025:05:18 20:14:34+00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32+
LinkerVersion: 14.36
CodeSize: 166400
InitializedDataSize: 154624
UninitializedDataSize: -
EntryPoint: 0xb340
OSVersion: 5.2
ImageVersion: -
SubsystemVersion: 5.2
Subsystem: Windows GUI
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
124
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start avast antivirus.exe avast antivirus.exe slui.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
5392C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
7988"C:\Users\admin\Desktop\Avast Antivirus.exe" C:\Users\admin\Desktop\Avast Antivirus.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
1
Modules
Images
c:\users\admin\desktop\avast antivirus.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
8008"C:\Users\admin\Desktop\Avast Antivirus.exe" C:\Users\admin\Desktop\Avast Antivirus.exe
Avast Antivirus.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
1
Modules
Images
c:\users\admin\desktop\avast antivirus.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
Total events
406
Read events
405
Write events
1
Delete events
0

Modification events

(PID) Process:(8008) Avast Antivirus.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:WindowsDefenderUpdate
Value:
C:\Users\admin\AppData\Roaming\Microsoft\Windows Defender\SecurityHealthService.exe
Executable files
16
Suspicious files
1
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
7988Avast Antivirus.exeC:\Users\admin\AppData\Local\Temp\_MEI79882\_socket.pydexecutable
MD5:10CD16BB63862536570C717FFC453DA4
SHA256:E002A1BD6FBA44681D557B64D439585DBA9820226E1C3DA5A62628BBAA930AE3
7988Avast Antivirus.exeC:\Users\admin\AppData\Local\Temp\_MEI79882\_queue.pydexecutable
MD5:A48AF48DD880C11673469C1ADE525558
SHA256:A98E9F330EEAF40EF516237AB5BC1EFAC1FC49ED321A128BE78DD3FB8733E0A4
7988Avast Antivirus.exeC:\Users\admin\AppData\Local\Temp\_MEI79882\charset_normalizer\md__mypyc.cp37-win_amd64.pydexecutable
MD5:8535E8F36CB8F724502449435CF33E8C
SHA256:000E773474B36C21D804F37AA6F8A5C8218ED6DE6D2A56E053904CDA0002F0C4
7988Avast Antivirus.exeC:\Users\admin\AppData\Local\Temp\_MEI79882\_bz2.pydexecutable
MD5:92075C2759AC8246953E6FA6323E43FE
SHA256:E7AF6119B56DDD47FD0A909710F7163D7EF4822405FC138D24E6CE9DE7A5022F
7988Avast Antivirus.exeC:\Users\admin\AppData\Local\Temp\_MEI79882\_hashlib.pydexecutable
MD5:7808B500FBFB17C968F10EE6D68461DF
SHA256:E2701F4E4A7556ADAB7415E448070289BA4FE047227F48C3A049D7C3154AFF0B
7988Avast Antivirus.exeC:\Users\admin\AppData\Local\Temp\_MEI79882\_ssl.pydexecutable
MD5:8B5AF5AC31B6BDE9023A4ADC3E7F0CE1
SHA256:7040D3712F31B7D11882CE8C907452FA725678B646B900F6868F43AB3E4DDAB6
7988Avast Antivirus.exeC:\Users\admin\AppData\Local\Temp\_MEI79882\libcrypto-1_1.dllexecutable
MD5:BF83F8AD60CB9DB462CE62C73208A30D
SHA256:012866B68F458EC204B9BCE067AF8F4A488860774E7E17973C49E583B52B828D
7988Avast Antivirus.exeC:\Users\admin\AppData\Local\Temp\_MEI79882\_ctypes.pydexecutable
MD5:2787764FE3056F37C79A3FC79E620172
SHA256:41C593C960F3F89B1E1629C6B7BD6171FE306168F816BEF02027332A263DE117
7988Avast Antivirus.exeC:\Users\admin\AppData\Local\Temp\_MEI79882\_lzma.pydexecutable
MD5:AB582419629183E1615B76FC5D2C7704
SHA256:5A45F7CD517AD396A042BC2767AE73221DC68F934E828A9433249924A371EE5E
7988Avast Antivirus.exeC:\Users\admin\AppData\Local\Temp\_MEI79882\libssl-1_1.dllexecutable
MD5:FE1F3632AF98E7B7A2799E3973BA03CF
SHA256:1CE7BA99E817C1C2D71BC88A1BDD6FCAD82AA5C3E519B91EBD56C96F22E3543B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
45
DNS requests
18
Threats
2

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2104
svchost.exe
GET
200
23.216.77.42:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
2104
svchost.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
3304
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20Update%20Signing%20CA%202.1.crl
unknown
whitelisted
3304
SIHClient.exe
GET
200
23.216.77.25:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl
unknown
whitelisted
3304
SIHClient.exe
GET
200
23.216.77.25:80
http://crl.microsoft.com/pki/crl/products/MicTimStaPCA_2010-07-01.crl
unknown
whitelisted
3304
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
3304
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Signing%20CA%202.1.crl
unknown
whitelisted
3304
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20Update%20Signing%20CA%202.2.crl
unknown
whitelisted
3304
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Signing%20CA%202.2.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
172.211.123.248:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
2104
svchost.exe
23.216.77.42:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
2104
svchost.exe
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
40.126.32.134:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6544
svchost.exe
40.126.32.134:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
8008
Avast Antivirus.exe
149.154.167.220:443
api.telegram.org
Telegram Messenger Inc
GB
whitelisted
8008
Avast Antivirus.exe
140.82.121.4:443
github.com
GITHUB
US
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.104.136.2
whitelisted
google.com
  • 142.250.185.238
whitelisted
client.wns.windows.com
  • 172.211.123.248
whitelisted
crl.microsoft.com
  • 23.216.77.42
  • 23.216.77.38
  • 23.216.77.8
  • 23.216.77.28
  • 23.216.77.6
  • 23.216.77.41
  • 23.216.77.22
  • 23.216.77.25
  • 23.216.77.19
  • 23.216.77.20
whitelisted
www.microsoft.com
  • 184.30.21.171
whitelisted
login.live.com
  • 40.126.32.134
  • 40.126.32.68
  • 20.190.160.128
  • 40.126.32.72
  • 40.126.32.133
  • 20.190.160.130
  • 20.190.160.4
  • 20.190.160.66
whitelisted
api.telegram.org
  • 149.154.167.220
whitelisted
github.com
  • 140.82.121.4
whitelisted
slscr.update.microsoft.com
  • 20.12.23.50
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 13.95.31.18
whitelisted

Threats

PID
Process
Class
Message
2196
svchost.exe
Misc activity
ET HUNTING Telegram API Domain in DNS Lookup
8008
Avast Antivirus.exe
Misc activity
ET HUNTING Observed Telegram API Domain (api .telegram .org in TLS SNI)
No debug info