analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SpywareTerminatorSetup.exe

Full analysis: https://app.any.run/tasks/a33bd9ac-2a44-421c-a6e2-82e378e9f00a
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 10, 2019, 16:16:03
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

7B60601C65D4B4EC28596944DBCB987D

SHA1:

2D737464752CCF1333EF03FE9A49B497DF596733

SHA256:

369ABB8773A6C75DDC2CA948089EFF7C0C119BC345F10A53D7E2EE5188595D91

SSDEEP:

24576:ahjrVT8SF5CgldOI23DgUjQH/Txx0HJ7C/ly:svySF5CgldcM4k/gJCo

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Downloads executable files from the Internet

      • SpywareTerminatorSetup.tmp (PID: 3604)
    • Registers / Runs the DLL via REGSVR32.EXE

      • STSetup.tmp (PID: 660)
      • SpywareTerminator.exe (PID: 3376)
    • Application was dropped or rewritten from another process

      • SpywareTerminator.exe (PID: 3376)
      • st_rsser.exe (PID: 2540)
      • STInternetGuard.exe (PID: 1792)
      • SpywareTerminator.exe (PID: 3828)
      • InboxStorage.exe (PID: 2276)
      • InboxStorage.exe (PID: 2988)
      • SpywareTerminatorUpdate.exe (PID: 2608)
      • SpywareTerminator.exe (PID: 2488)
      • SpywareTerminatorShield.exe (PID: 3864)
      • SpywareTerminator.exe (PID: 2144)
      • SpywareTerminatorUpdate.exe (PID: 872)
      • SpywareTerminator.exe (PID: 3328)
    • Loads dropped or rewritten executable

      • regsvr32.exe (PID: 3632)
      • regsvr32.exe (PID: 2592)
      • regsvr32.exe (PID: 2076)
      • InboxStorage.exe (PID: 2276)
      • InboxStorage.exe (PID: 2988)
      • SpywareTerminatorUpdate.exe (PID: 2608)
      • SpywareTerminator.exe (PID: 2144)
    • Changes the autorun value in the registry

      • SpywareTerminator.exe (PID: 3376)
      • InboxStorage.exe (PID: 2276)
    • Loads the Task Scheduler COM API

      • SpywareTerminator.exe (PID: 2144)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • SpywareTerminatorSetup.exe (PID: 2960)
      • SpywareTerminatorSetup.exe (PID: 3220)
      • SpywareTerminatorSetup.tmp (PID: 3604)
      • STSetup.exe (PID: 2464)
      • STSetup.tmp (PID: 660)
      • st_rsser.exe (PID: 2540)
      • InboxStorageSetup.exe (PID: 2748)
      • InboxStorageSetup.tmp (PID: 3400)
      • SpywareTerminatorUpdate.exe (PID: 2608)
    • Creates files in the user directory

      • SpywareTerminatorSetup.tmp (PID: 3604)
      • InboxStorage.exe (PID: 2276)
    • Creates COM task schedule object

      • regsvr32.exe (PID: 3632)
      • regsvr32.exe (PID: 2592)
      • regsvr32.exe (PID: 2076)
    • Creates files in the program directory

      • st_rsser.exe (PID: 2540)
      • SpywareTerminator.exe (PID: 3376)
      • STInternetGuard.exe (PID: 1792)
      • SpywareTerminator.exe (PID: 2488)
      • SpywareTerminatorUpdate.exe (PID: 2608)
      • SpywareTerminatorShield.exe (PID: 3864)
      • SpywareTerminator.exe (PID: 2144)
    • Reads Internet Cache Settings

      • SpywareTerminator.exe (PID: 3376)
      • st_rsser.exe (PID: 2540)
      • SpywareTerminatorShield.exe (PID: 3864)
      • SpywareTerminatorUpdate.exe (PID: 2608)
      • SpywareTerminator.exe (PID: 2144)
    • Creates or modifies windows services

      • SpywareTerminator.exe (PID: 3376)
      • st_rsser.exe (PID: 2540)
    • Creates files in the Windows directory

      • st_rsser.exe (PID: 2540)
    • Creates files in the driver directory

      • st_rsser.exe (PID: 2540)
    • Modifies the open verb of a shell class

      • SpywareTerminator.exe (PID: 3376)
    • Executes application which crashes

      • SpywareTerminatorSetup.tmp (PID: 3604)
    • Starts CMD.EXE for commands execution

      • st_rsser.exe (PID: 2540)
    • Loads DLL from Mozilla Firefox

      • SpywareTerminator.exe (PID: 2144)
    • Connects to unusual port

      • SpywareTerminatorUpdate.exe (PID: 2608)
    • Removes files from Windows directory

      • st_rsser.exe (PID: 2540)
    • Searches for installed software

      • SpywareTerminator.exe (PID: 2144)
      • DllHost.exe (PID: 3860)
  • INFO

    • Application was dropped or rewritten from another process

      • SpywareTerminatorSetup.tmp (PID: 3648)
      • SpywareTerminatorSetup.tmp (PID: 3604)
      • STSetup.exe (PID: 2464)
      • STSetup.tmp (PID: 660)
      • InboxStorageSetup.exe (PID: 2748)
      • InboxStorageSetup.tmp (PID: 3400)
    • Loads dropped or rewritten executable

      • SpywareTerminatorSetup.tmp (PID: 3604)
      • STSetup.tmp (PID: 660)
      • InboxStorageSetup.tmp (PID: 3400)
    • Creates files in the program directory

      • STSetup.tmp (PID: 660)
      • SpywareTerminatorSetup.tmp (PID: 3604)
      • InboxStorageSetup.tmp (PID: 3400)
    • Creates a software uninstall entry

      • STSetup.tmp (PID: 660)
      • InboxStorageSetup.tmp (PID: 3400)
    • Dropped object may contain Bitcoin addresses

      • SpywareTerminator.exe (PID: 2144)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 2916)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Delphi generic (57.2)
.exe | Win32 Executable (generic) (18.2)
.exe | Win16/32 Executable Delphi generic (8.3)
.exe | Generic Win/DOS Executable (8)
.exe | DOS Executable Generic (8)

EXIF

EXE

ProductVersion: 3.0.0.0
ProductName: Spyware Terminator 2015
LegalCopyright: copyright © Crawler.com
FileVersion: 3.0.1.112
FileDescription: Spyware Terminator 2015 Setup
CompanyName: Crawler Group
Comments: This installation was built with Inno Setup.
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 3.0.0.0
FileVersionNumber: 3.0.1.112
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 6
OSVersion: 4
EntryPoint: 0xc1c0
UninitializedDataSize: -
InitializedDataSize: 111616
CodeSize: 47616
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 1992:06:20 00:22:17+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17
Detected languages:
  • English - United States
Comments: This installation was built with Inno Setup.
CompanyName: Crawler Group
FileDescription: Spyware Terminator 2015 Setup
FileVersion: 3.0.1.112
LegalCopyright: copyright © Crawler.com
ProductName: Spyware Terminator 2015
ProductVersion: 3.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x0000B8E8
0x0000BA00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.45491
DATA
0x0000D000
0x0000050C
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.62282
BSS
0x0000E000
0x000010F1
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00010000
0x00000B40
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.65041
.tls
0x00011000
0x00000008
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x00012000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.205446
.reloc
0x00013000
0x000010C4
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.44112
.rsrc
0x00015000
0x00018DDC
0x00018E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.82272

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.05007
1376
Latin 1 / Western European
English - United States
RT_MANIFEST
2
7.96752
8235
Latin 1 / Western European
English - United States
RT_ICON
3
5.21413
5672
Latin 1 / Western European
English - United States
RT_ICON
4
5.33527
3752
Latin 1 / Western European
English - United States
RT_ICON
5
6.0005
2216
Latin 1 / Western European
English - United States
RT_ICON
6
4.27396
1384
Latin 1 / Western European
English - United States
RT_ICON
7
7.95798
16505
Latin 1 / Western European
English - United States
RT_ICON
8
7.96392
9188
Latin 1 / Western European
English - United States
RT_ICON
9
4.27851
16936
Latin 1 / Western European
English - United States
RT_ICON
10
4.16483
9640
Latin 1 / Western European
English - United States
RT_ICON

Imports

advapi32.dll
comctl32.dll
kernel32.dll
oleaut32.dll
user32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
67
Monitored processes
27
Malicious processes
13
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start drop and start drop and start drop and start drop and start spywareterminatorsetup.exe spywareterminatorsetup.tmp no specs spywareterminatorsetup.exe spywareterminatorsetup.tmp stsetup.exe stsetup.tmp regsvr32.exe no specs spywareterminator.exe st_rsser.exe regsvr32.exe no specs regsvr32.exe no specs stinternetguard.exe no specs spywareterminator.exe no specs inboxstoragesetup.exe inboxstoragesetup.tmp inboxstorage.exe ntvdm.exe no specs spywareterminator.exe no specs inboxstorage.exe spywareterminatorupdate.exe spywareterminatorshield.exe no specs spywareterminatorupdate.exe no specs spywareterminator.exe no specs cmd.exe no specs spywareterminator.exe vssvc.exe no specs SPPSurrogate no specs

Process information

PID
CMD
Path
Indicators
Parent process
2960"C:\Users\admin\AppData\Local\Temp\SpywareTerminatorSetup.exe" C:\Users\admin\AppData\Local\Temp\SpywareTerminatorSetup.exe
explorer.exe
User:
admin
Company:
Crawler Group
Integrity Level:
MEDIUM
Description:
Spyware Terminator 2015 Setup
Exit code:
0
Version:
3.0.1.112
3648"C:\Users\admin\AppData\Local\Temp\is-DFPKN.tmp\SpywareTerminatorSetup.tmp" /SL5="$2011C,294381,160256,C:\Users\admin\AppData\Local\Temp\SpywareTerminatorSetup.exe" C:\Users\admin\AppData\Local\Temp\is-DFPKN.tmp\SpywareTerminatorSetup.tmpSpywareTerminatorSetup.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Setup/Uninstall
Exit code:
0
Version:
51.51.0.0
3220"C:\Users\admin\AppData\Local\Temp\SpywareTerminatorSetup.exe" /SPAWNWND=$20116 /NOTIFYWND=$2011C C:\Users\admin\AppData\Local\Temp\SpywareTerminatorSetup.exe
SpywareTerminatorSetup.tmp
User:
admin
Company:
Crawler Group
Integrity Level:
HIGH
Description:
Spyware Terminator 2015 Setup
Exit code:
0
Version:
3.0.1.112
3604"C:\Users\admin\AppData\Local\Temp\is-T8REP.tmp\SpywareTerminatorSetup.tmp" /SL5="$3011E,294381,160256,C:\Users\admin\AppData\Local\Temp\SpywareTerminatorSetup.exe" /SPAWNWND=$20116 /NOTIFYWND=$2011C C:\Users\admin\AppData\Local\Temp\is-T8REP.tmp\SpywareTerminatorSetup.tmp
SpywareTerminatorSetup.exe
User:
admin
Integrity Level:
HIGH
Description:
Setup/Uninstall
Exit code:
0
Version:
51.51.0.0
2464"C:\Users\admin\AppData\Local\Temp\is-O6V8G.tmp\STSetup.exe" /verysilent /lang=enC:\Users\admin\AppData\Local\Temp\is-O6V8G.tmp\STSetup.exe
SpywareTerminatorSetup.tmp
User:
admin
Company:
Crawler Group
Integrity Level:
HIGH
Description:
Spyware Terminator 2015 Setup
Exit code:
0
Version:
3.0.1.112
660"C:\Users\admin\AppData\Local\Temp\is-FUHUQ.tmp\STSetup.tmp" /SL5="$1018C,8421133,160256,C:\Users\admin\AppData\Local\Temp\is-O6V8G.tmp\STSetup.exe" /verysilent /lang=enC:\Users\admin\AppData\Local\Temp\is-FUHUQ.tmp\STSetup.tmp
STSetup.exe
User:
admin
Integrity Level:
HIGH
Description:
Setup/Uninstall
Exit code:
0
Version:
51.51.0.0
3632"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\Spyware Terminator\STShell.dll"C:\Windows\system32\regsvr32.exeSTSetup.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft(C) Register Server
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3376"C:\Program Files\Spyware Terminator\SpywareTerminator.exe" /INSTALLC:\Program Files\Spyware Terminator\SpywareTerminator.exe
STSetup.tmp
User:
admin
Company:
Crawler Group, LLC
Integrity Level:
HIGH
Description:
Spyware Terminator 2015
Exit code:
0
Version:
3.0.1.112
2540"C:\Program Files\Spyware Terminator\st_rsser.exe"C:\Program Files\Spyware Terminator\st_rsser.exe
services.exe
User:
SYSTEM
Company:
Crawler Group, LLC
Integrity Level:
SYSTEM
Description:
Spyware Terminator 2015 Realtime Shield Service
Version:
3.0.1.109
2592"C:\Windows\System32\regsvr32.exe" /s "C:\Program Files\Spyware Terminator\STShell.dll"C:\Windows\System32\regsvr32.exeSpywareTerminator.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft(C) Register Server
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
14 936
Read events
3 617
Write events
0
Delete events
0

Modification events

No data
Executable files
39
Suspicious files
62
Text files
161
Unknown types
12

Dropped files

PID
Process
Filename
Type
3604SpywareTerminatorSetup.tmpC:\Users\admin\AppData\Local\Temp\is-O6V8G.tmp\tbr_dots.bmp
MD5:
SHA256:
3604SpywareTerminatorSetup.tmpC:\Users\admin\AppData\Local\Temp\is-O6V8G.tmp\IS_Logo.bmpimage
MD5:4504B09BBD8FEDBA84713F54A169B2BD
SHA256:122DDCE43F5E2CC231FECD48C992AEBBFE3503B32EC6095EE0C2FF7A6184D6B3
3604SpywareTerminatorSetup.tmpC:\Users\admin\AppData\Local\Temp\is-O6V8G.tmp\DownLib.dllexecutable
MD5:1C8C92FE26150D403EB0A1FB826EA513
SHA256:F73C564CE5315F2A24F1D9758F39917D8C35C1DFD6D9BF1BC0E32F29A914834F
3604SpywareTerminatorSetup.tmpC:\Users\admin\AppData\Local\Temp\is-O6V8G.tmp\MLMLogoBundle.bmpimage
MD5:DD49009B24BB44ACDA68F978A3F29EFA
SHA256:2F629400E4DBE59DB92B80BCCBC937F1F64DFE531D4B90C8D0C652626C3F5D57
3220SpywareTerminatorSetup.exeC:\Users\admin\AppData\Local\Temp\is-T8REP.tmp\SpywareTerminatorSetup.tmpexecutable
MD5:FF51B3686F50C07214D6F8ABBAF15CF3
SHA256:8F0F3D4FD5DCD5FF49BB484D01A170BD0B2714250141CD61D01B2EE8ADB1517B
3604SpywareTerminatorSetup.tmpC:\Users\admin\AppData\Local\Temp\is-O6V8G.tmp\ST_CSD.cabcompressed
MD5:21D552593D00C282DB05323AB08016A8
SHA256:DB49929685A790CAC0DA6F8198D0C8BD74BA6714665D86367F4EE7F0C9926E3A
3604SpywareTerminatorSetup.tmpC:\Users\admin\AppData\Local\Temp\is-O6V8G.tmp\STSetup.exeexecutable
MD5:717619BF332073EAA50A87936DE202E9
SHA256:AFB9D1CDB50952A372F7DBC3233BD71AF1ED94122610582CCD114687AB643DDA
3604SpywareTerminatorSetup.tmpC:\Users\admin\AppData\Local\Temp\is-O6V8G.tmp\CRT5_WSG.bmpimage
MD5:B75A0B9F7EC7C6A92B92625E4539F1CD
SHA256:60BF4D6FA5FA1164B596343F996B70B81B3C271A8534CD1C2AC3526FF911934B
3604SpywareTerminatorSetup.tmpC:\Users\admin\AppData\Local\Temp\is-O6V8G.tmp\InboxStorageSetup.exeexecutable
MD5:BF8F175D376D6D1D545EEEF2CB37E31F
SHA256:C197C9FF07DA1AA88E8188D2A21C9AC7ECF0890F51E5E6A5C8C5A2C6B1B159F6
660STSetup.tmpC:\Program Files\Spyware Terminator\is-ML62U.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
73
TCP/UDP connections
473
DNS requests
11
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3604
SpywareTerminatorSetup.tmp
HEAD
200
104.27.130.117:80
http://www.spywareterminator.com/dnl/config/13/STSetup.exe
US
malicious
3604
SpywareTerminatorSetup.tmp
HEAD
404
64.135.77.30:80
http://dnl.websecurityguard.com/Dnl/config/108/WSG_ST2012_Setup.exe
US
malicious
3604
SpywareTerminatorSetup.tmp
HEAD
200
212.4.136.40:80
http://update.spywareterminator.com/dnl/datafile/1/ST_INIT.cab
CZ
malicious
3604
SpywareTerminatorSetup.tmp
GET
200
104.27.130.117:80
http://www.spywareterminator.com/dnl/config/13/STSetup.exe
US
executable
8.55 Mb
malicious
3604
SpywareTerminatorSetup.tmp
GET
200
212.4.136.40:80
http://update.spywareterminator.com/dnl/datafile/1/ST_INIT.cab
CZ
compressed
687 Kb
malicious
3604
SpywareTerminatorSetup.tmp
GET
302
104.27.130.117:80
http://www.spywareterminator.com/download.aspx?type=setupcsd
US
html
178 b
malicious
3604
SpywareTerminatorSetup.tmp
HEAD
302
104.27.130.117:80
http://www.spywareterminator.com/download.aspx?type=setup
US
executable
8.55 Mb
malicious
3604
SpywareTerminatorSetup.tmp
HEAD
200
212.4.136.40:80
http://update.spywareterminator.com/dnl/datafile/1/ST_CSD.cab
CZ
compressed
687 Kb
malicious
3604
SpywareTerminatorSetup.tmp
GET
404
64.135.77.30:80
http://dnl.websecurityguard.com/Dnl/config/108/WSG_ST2012_Setup.exe
US
html
750 b
malicious
3604
SpywareTerminatorSetup.tmp
HEAD
302
104.27.130.117:80
http://www.spywareterminator.com/download.aspx?type=setupcsd
US
html
179 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3604
SpywareTerminatorSetup.tmp
212.4.136.40:80
update.spywareterminator.com
itself s.r.o.
CZ
suspicious
3604
SpywareTerminatorSetup.tmp
64.135.77.30:80
dnl.websecurityguard.com
BroadbandONE, Inc.
US
malicious
3604
SpywareTerminatorSetup.tmp
104.27.130.117:80
www.spywareterminator.com
Cloudflare Inc
US
shared
2608
SpywareTerminatorUpdate.exe
104.27.130.117:80
www.spywareterminator.com
Cloudflare Inc
US
shared
3376
SpywareTerminator.exe
104.27.130.117:80
www.spywareterminator.com
Cloudflare Inc
US
shared
3604
SpywareTerminatorSetup.tmp
64.135.77.179:80
storage.inbox.com
BroadbandONE, Inc.
US
malicious
2276
InboxStorage.exe
64.135.77.179:80
storage.inbox.com
BroadbandONE, Inc.
US
malicious
2988
InboxStorage.exe
64.135.77.30:80
dnl.websecurityguard.com
BroadbandONE, Inc.
US
malicious
3604
SpywareTerminatorSetup.tmp
96.45.83.219:80
www.mylogon.com
Tiggee LLC
US
malicious
2608
SpywareTerminatorUpdate.exe
168.62.166.236:80
internetguard.spywareterminator.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
www.spywareterminator.com
  • 104.27.130.117
  • 104.27.131.117
malicious
update.spywareterminator.com
  • 212.4.136.40
malicious
dnl.websecurityguard.com
  • 64.135.77.30
malicious
storage.inbox.com
  • 64.135.77.179
malicious
www.mylogon.com
  • 96.45.83.219
  • 96.45.82.121
  • 96.45.83.115
  • 96.45.82.208
malicious
router.bittorrent.com
  • 67.215.246.10
shared
router.utorrent.com
  • 82.221.103.244
whitelisted
router.bitcomet.com
unknown
cfg.inbox.com
  • 64.135.77.30
malicious
internetguard.spywareterminator.com
  • 168.62.166.236
unknown

Threats

PID
Process
Class
Message
3604
SpywareTerminatorSetup.tmp
A Network Trojan was detected
SC TROJAN_DOWNLOADER Possible threat - .exe downloading with HEAD option
3604
SpywareTerminatorSetup.tmp
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3604
SpywareTerminatorSetup.tmp
A Network Trojan was detected
SC TROJAN_DOWNLOADER Possible threat - .exe downloading with HEAD option
3604
SpywareTerminatorSetup.tmp
A Network Trojan was detected
SC TROJAN_DOWNLOADER Possible threat - .exe downloading with HEAD option
3604
SpywareTerminatorSetup.tmp
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3604
SpywareTerminatorSetup.tmp
A Network Trojan was detected
SC TROJAN_DOWNLOADER Possible threat - .exe downloading with HEAD option
2988
InboxStorage.exe
A Network Trojan was detected
ET MALWARE Tool.InstallToolbar.24 Reporting
2988
InboxStorage.exe
A Network Trojan was detected
MALWARE [PTsecurity] Inbox.Toolbar Install xml Server Response
2608
SpywareTerminatorUpdate.exe
Potential Corporate Privacy Violation
ET P2P BitTorrent DHT ping request
2608
SpywareTerminatorUpdate.exe
Potential Corporate Privacy Violation
ET P2P possible torrent download
Process
Message
SpywareTerminatorSetup.tmp
StoreCertificatePayload parent ID:3604
SpywareTerminatorSetup.tmp
process id :3604
SpywareTerminatorSetup.tmp
browser process id :4
SpywareTerminatorSetup.tmp
browser process id :4
SpywareTerminatorSetup.tmp
browser process id :264
SpywareTerminatorSetup.tmp
browser process id :392
SpywareTerminatorSetup.tmp
browser process id :400
SpywareTerminatorSetup.tmp
browser process id :400
SpywareTerminatorSetup.tmp
browser process id :440
SpywareTerminatorSetup.tmp
browser process id :484