analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

filedata.exe

Full analysis: https://app.any.run/tasks/afdcd702-40d0-4fbd-863a-1f2bde3014e9
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 18, 2019, 11:51:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
adware
installcore
pup
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

4A82CB0AC7A1CC3E614186CCE13B40D2

SHA1:

B335125B5C51AD1D8C7ECF33FBF9979874FA48B3

SHA256:

65052F0319FEF4A95E103C05FEBF812D5A6282E802ED982F0B188CE36F6454A5

SSDEEP:

98304:8ZvK/QdbtyQrB1aq+yW5JXHulgf0KpsOBegUY6kC8:85K4fxPOyW5J+xJOB7UYV

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • filedata.exe (PID: 2208)
      • OperaSetup.exe (PID: 3980)
      • OperaSetup.exe (PID: 3672)
      • OperaSetup.exe (PID: 3956)
      • OperaSetup.exe (PID: 3072)
      • OperaSetup.exe (PID: 3492)
      • installer.exe (PID: 3340)
      • instup.exe (PID: 2896)
      • installer.exe (PID: 2056)
      • opera.exe (PID: 3640)
      • opera.exe (PID: 2360)
      • opera.exe (PID: 3396)
      • opera.exe (PID: 3592)
      • opera.exe (PID: 3728)
      • opera.exe (PID: 3036)
      • opera.exe (PID: 1464)
      • opera.exe (PID: 1168)
      • opera.exe (PID: 3960)
      • opera.exe (PID: 3352)
      • opera.exe (PID: 4068)
      • opera.exe (PID: 3264)
      • opera.exe (PID: 2280)
    • INSTALLCORE was detected

      • filedata.exe (PID: 2208)
    • Connects to CnC server

      • filedata.exe (PID: 2208)
    • Application was dropped or rewritten from another process

      • OperaSetup.exe (PID: 3956)
      • 3DP_Chip.exe (PID: 3704)
      • OperaSetup.exe (PID: 3980)
      • OperaSetup.exe (PID: 3672)
      • OperaSetup.exe (PID: 3492)
      • OperaSetup.exe (PID: 3072)
      • avast_free_antivirus_setup_online.exe (PID: 2792)
      • instup.exe (PID: 2896)
      • installer.exe (PID: 3340)
      • installer.exe (PID: 2056)
      • opera_crashreporter.exe (PID: 3840)
      • launcher.exe (PID: 3832)
      • opera.exe (PID: 3396)
      • opera_crashreporter.exe (PID: 3096)
      • opera.exe (PID: 2360)
      • opera.exe (PID: 3640)
      • opera.exe (PID: 3592)
      • opera.exe (PID: 3036)
      • opera.exe (PID: 1464)
      • opera.exe (PID: 3352)
      • opera.exe (PID: 1168)
      • opera.exe (PID: 3728)
      • opera.exe (PID: 3960)
      • opera.exe (PID: 4068)
      • opera.exe (PID: 3264)
      • opera.exe (PID: 2280)
    • Changes settings of System certificates

      • 3DP_Chip.exe (PID: 3704)
    • Downloads executable files from the Internet

      • filedata.exe (PID: 2208)
    • Loads the Task Scheduler COM API

      • installer.exe (PID: 2056)
    • Actions looks like stealing of personal data

      • opera.exe (PID: 2360)
  • SUSPICIOUS

    • Reads CPU info

      • filedata.exe (PID: 2208)
    • Reads the machine GUID from the registry

      • filedata.exe (PID: 2208)
      • opera.exe (PID: 3640)
      • opera.exe (PID: 2360)
    • Reads Environment values

      • filedata.exe (PID: 2208)
    • Executable content was dropped or overwritten

      • filedata.exe (PID: 2208)
      • OperaSetup.exe (PID: 3980)
      • OperaSetup.exe (PID: 3956)
      • OperaSetup.exe (PID: 3492)
      • OperaSetup.exe (PID: 3072)
      • cmd.exe (PID: 2300)
      • avast_free_antivirus_setup_online.exe (PID: 2792)
      • installer.exe (PID: 3340)
      • instup.exe (PID: 2896)
      • installer.exe (PID: 2056)
    • Creates files in the program directory

      • filedata.exe (PID: 2208)
      • avast_free_antivirus_setup_online.exe (PID: 2792)
      • instup.exe (PID: 2896)
      • installer.exe (PID: 2056)
      • OperaSetup.exe (PID: 3492)
    • Reads Windows Product ID

      • filedata.exe (PID: 2208)
    • Reads the date of Windows installation

      • filedata.exe (PID: 2208)
    • Reads internet explorer settings

      • filedata.exe (PID: 2208)
    • Creates files in the user directory

      • filedata.exe (PID: 2208)
      • OperaSetup.exe (PID: 3980)
      • installer.exe (PID: 2056)
      • opera.exe (PID: 3640)
      • opera.exe (PID: 2360)
    • Creates a software uninstall entry

      • filedata.exe (PID: 2208)
      • 3DP_Chip.exe (PID: 3704)
      • installer.exe (PID: 2056)
    • Application launched itself

      • OperaSetup.exe (PID: 3956)
      • cmd.exe (PID: 4000)
      • installer.exe (PID: 2056)
      • opera.exe (PID: 3640)
      • opera.exe (PID: 2360)
    • Starts itself from another location

      • OperaSetup.exe (PID: 3956)
    • Adds / modifies Windows certificates

      • 3DP_Chip.exe (PID: 3704)
    • Starts CMD.EXE for commands execution

      • filedata.exe (PID: 2208)
      • cmd.exe (PID: 4000)
    • Low-level read access rights to disk partition

      • avast_free_antivirus_setup_online.exe (PID: 2792)
      • instup.exe (PID: 2896)
    • Connects to server without host name

      • instup.exe (PID: 2896)
    • Modifies the open verb of a shell class

      • installer.exe (PID: 2056)
  • INFO

    • Reads settings of System Certificates

      • OperaSetup.exe (PID: 3956)
      • opera.exe (PID: 2360)
    • Dropped object may contain Bitcoin addresses

      • OperaSetup.exe (PID: 3492)
      • opera.exe (PID: 2360)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2012:02:24 20:19:59+01:00
PEType: PE32
LinkerVersion: 10
CodeSize: 28672
InitializedDataSize: 445952
UninitializedDataSize: 16896
EntryPoint: 0x39e3
OSVersion: 5
ImageVersion: 6
SubsystemVersion: 5
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 24-Feb-2012 19:19:59
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 24-Feb-2012 19:19:59
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00006F10
0x00007000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.49788
.rdata
0x00008000
0x00002A92
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.39389
.data
0x0000B000
0x00067EBC
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.47278
.ndata
0x00073000
0x000C9000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0013C000
0x00005018
0x00005200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.37865
.reloc
0x00142000
0x00000F8A
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
2.85109

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.21712
968
UNKNOWN
English - United States
RT_MANIFEST
2
2.19615
744
UNKNOWN
English - United States
RT_ICON
3
3.02289
296
UNKNOWN
English - United States
RT_ICON
103
2.71034
48
UNKNOWN
English - United States
RT_GROUP_ICON
104
2.70992
344
UNKNOWN
English - United States
RT_DIALOG
105
2.73893
514
UNKNOWN
English - United States
RT_DIALOG
106
2.91148
248
UNKNOWN
English - United States
RT_DIALOG
110
2.82633
1638
UNKNOWN
English - United States
RT_BITMAP
111
2.92787
238
UNKNOWN
English - United States
RT_DIALOG
203
2.84487
288
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
VERSION.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
70
Monitored processes
33
Malicious processes
14
Suspicious processes
12

Behavior graph

Click at the process to see the details
drop and start drop and start start drop and start drop and start drop and start filedata.exe no specs #INSTALLCORE filedata.exe 3dp_chip.exe operasetup.exe operasetup.exe operasetup.exe no specs operasetup.exe operasetup.exe cmd.exe no specs timeout.exe no specs cmd.exe cmd.exe no specs cmd.exe no specs avast_free_antivirus_setup_online.exe instup.exe installer.exe installer.exe launcher.exe no specs opera.exe no specs opera_crashreporter.exe no specs opera.exe no specs opera.exe opera_crashreporter.exe no specs opera.exe no specs opera.exe no specs opera.exe no specs opera.exe no specs opera.exe no specs opera.exe no specs opera.exe no specs opera.exe no specs opera.exe no specs opera.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3052"C:\Users\admin\AppData\Local\Temp\filedata.exe" C:\Users\admin\AppData\Local\Temp\filedata.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
2208"C:\Users\admin\AppData\Local\Temp\filedata.exe" C:\Users\admin\AppData\Local\Temp\filedata.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\filedata.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
3704"C:\Program Files\3DP Chip Lite\3DP_Chip.exe"C:\Program Files\3DP Chip Lite\3DP_Chip.exe
filedata.exe
User:
admin
Company:
3DP
Integrity Level:
HIGH
Description:
3DP Chip Lite
Version:
18.12
Modules
Images
c:\program files\3dp chip lite\3dp_chip.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msimg32.dll
3956"C:\Users\admin\AppData\Local\Temp\ns7168AE2F\OperaSetup.exe" --silent --allusers=0C:\Users\admin\AppData\Local\Temp\ns7168AE2F\OperaSetup.exe
filedata.exe
User:
admin
Company:
Opera Software
Integrity Level:
HIGH
Description:
Opera Installer
Exit code:
0
Version:
57.0.3098.116
Modules
Images
c:\users\admin\appdata\local\temp\ns7168ae2f\operasetup.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3980C:\Users\admin\AppData\Local\Temp\ns7168AE2F\OperaSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=57.0.3098.116 --initial-client-data=0xd8,0xe0,0xe4,0xdc,0xe8,0x6d22d5e0,0x6d22d5f0,0x6d22d5fcC:\Users\admin\AppData\Local\Temp\ns7168AE2F\OperaSetup.exe
OperaSetup.exe
User:
admin
Company:
Opera Software
Integrity Level:
HIGH
Description:
Opera Installer
Exit code:
0
Version:
57.0.3098.116
Modules
Images
c:\users\admin\appdata\local\temp\ns7168ae2f\operasetup.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3672"C:\Users\admin\AppData\Local\Temp\Opera Installer\OperaSetup.exe" --versionC:\Users\admin\AppData\Local\Temp\Opera Installer\OperaSetup.exeOperaSetup.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\opera installer\operasetup.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3492"C:\Users\admin\AppData\Local\Temp\ns7168AE2F\OperaSetup.exe" --backend --install --import-browser-data=1 --enable-stats=1 --enable-installer-stats=1 --launchopera=1 --installfolder="C:\Program Files\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --startmenushortcut=1 --desktopshortcut=1 --quicklaunchshortcut=1 --pintotaskbar=1 --server-tracking-data=server_tracking_data --initial-pid=3956 --package-dir-prefix="C:\Users\admin\AppData\Local\Temp\Opera Installer\opera_package_20190118115149" --session-guid=fc560fdd-c69f-455d-b0b0-4c365c35140a --server-tracking-blob=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 --silent --wait-for-package --initial-proc-handle=C802000000000000C:\Users\admin\AppData\Local\Temp\ns7168AE2F\OperaSetup.exe
OperaSetup.exe
User:
admin
Company:
Opera Software
Integrity Level:
HIGH
Description:
Opera Installer
Exit code:
0
Version:
57.0.3098.116
Modules
Images
c:\users\admin\appdata\local\temp\ns7168ae2f\operasetup.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3072C:\Users\admin\AppData\Local\Temp\ns7168AE2F\OperaSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=57.0.3098.116 --initial-client-data=0xdc,0xec,0xf0,0xe8,0xf4,0x6cbed5e0,0x6cbed5f0,0x6cbed5fcC:\Users\admin\AppData\Local\Temp\ns7168AE2F\OperaSetup.exe
OperaSetup.exe
User:
admin
Company:
Opera Software
Integrity Level:
HIGH
Description:
Opera Installer
Exit code:
0
Version:
57.0.3098.116
Modules
Images
c:\users\admin\appdata\local\temp\ns7168ae2f\operasetup.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
4000/d /c TIMEOUT 1 & cmd /d /c copy /B /Y "C:\Users\admin\AppData\Local\Temp\D64056~1.DAT"+"C:\Users\admin\AppData\Local\Temp\D64056~2.DAT" "C:\Users\admin\AppData\Local\Temp\ns7168AE2F\2018768A_stp\avast_free_antivirus_setup_online.exe" & cmd /d /c del "C:\Users\admin\AppData\Local\Temp\D64056~1.DAT" & cmd /d /c del "C:\Users\admin\AppData\Local\Temp\D64056~2.DAT"C:\Windows\system32\cmd.exefiledata.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3160TIMEOUT 1 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\timeout.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ws2_32.dll
Total events
3 418
Read events
1 450
Write events
0
Delete events
0

Modification events

No data
Executable files
58
Suspicious files
50
Text files
227
Unknown types
64

Dropped files

PID
Process
Filename
Type
2208filedata.exeC:\Users\admin\AppData\Local\Temp\0024784D.log
MD5:
SHA256:
2208filedata.exeC:\Users\admin\AppData\Local\Temp\nsd2390093277\css\ie6_main.csstext
MD5:74F08D5A243AE79F1DE64DFFDAF846CB
SHA256:15590060BFD227F656E569031113A080E0D45621A5C944DFC352F869EADAFEF2
2208filedata.exeC:\Users\admin\AppData\Local\Temp\nsy61CA.tmp\Fusion.dllexecutable
MD5:77766BACD134B550D73A3DD5B0F38961
SHA256:AAC6B46278306F5F0FE10BD6D9988551CBC24790DB2E41255DA140B55750FDB9
2208filedata.exeC:\Users\admin\AppData\Local\Temp\nsd2390093277\locale\BG.localetext
MD5:C77A1F22BC00991DB483DAAD060C21B9
SHA256:F3CFC4B300D6AC056CD21934C9A4CEFBFDE6531905323F08BF1985F9F3867DA9
2208filedata.exeC:\Users\admin\AppData\Local\Temp\nsd2390093277\css\main.csstext
MD5:9B27E2A266FE15A3AABFE635C29E8923
SHA256:166AA42BC5216C5791388847AE114EC0671A0D97B9952D14F29419B8BE3FB23F
2208filedata.exeC:\Users\admin\AppData\Local\Temp\nsd2390093277\locale\AZ.localetext
MD5:90A482EF6F51D900B5F3FBBFDEEEDD8B
SHA256:254679039A064418809EB8C9187C0D6588A0F2E44C671B77F79C82806C900750
2208filedata.exeC:\Users\admin\AppData\Local\Temp\nsd2390093277\locale\AF.localetext
MD5:85683D68FAC960FD7887669059B18113
SHA256:6578BAF8FAB1DCE694229303DF0BAC1BE2BCA437D05F3391D9939D9610028FE1
2208filedata.exeC:\Users\admin\AppData\Local\Temp\nsd2390093277\locale\BS.localetext
MD5:FF9188BBC0C3A5C14658DB0627B28585
SHA256:ADD647D223C183F6D56A1AA9A22D2B0436F18C9F972DA7BC8705CCCF867D74DD
2208filedata.exeC:\Users\admin\AppData\Local\Temp\nsd2390093277\csshover3.htchtml
MD5:52FA0DA50BF4B27EE625C80D36C67941
SHA256:E37E99DDFC73AC7BA774E23736B2EF429D9A0CB8C906453C75B14C029BDD5493
2208filedata.exeC:\Users\admin\AppData\Local\Temp\nsd2390093277\css\sdk-ui\images\progress-bg.pngimage
MD5:E9F12F92A9EEB8EBE911080721446687
SHA256:C1CF449536BC2778E27348E45F0F53D04C284109199FB7A9AF7A61016B91F8BC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
67
TCP/UDP connections
67
DNS requests
73
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2208
filedata.exe
POST
200
52.214.73.247:80
http://rp.cicipip.com/
IE
malicious
2208
filedata.exe
POST
200
52.214.236.246:80
http://os.cicipip.com/Fusion3DP/
IE
binary
492 Kb
malicious
2208
filedata.exe
POST
200
52.214.73.247:80
http://rp.cicipip.com/
IE
malicious
2208
filedata.exe
POST
200
52.214.73.247:80
http://rp.cicipip.com/
IE
malicious
2208
filedata.exe
POST
200
52.214.73.247:80
http://rp.cicipip.com/
IE
malicious
2208
filedata.exe
POST
200
52.214.73.247:80
http://rp.cicipip.com/
IE
malicious
2208
filedata.exe
POST
200
52.214.73.247:80
http://rp.cicipip.com/
IE
malicious
2208
filedata.exe
GET
200
46.166.187.59:80
http://img.cicipip.com/img/Rowabobeso/icon2.png
NL
image
422 b
malicious
2208
filedata.exe
GET
200
46.166.187.59:80
http://img.cicipip.com/img/Rowabobeso/icon1.png
NL
image
481 b
malicious
2208
filedata.exe
GET
200
46.166.187.59:80
http://img.cicipip.com/img/Tavasat/15Feb17/v2_fs/EN.jpg
NL
image
23.4 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2208
filedata.exe
52.214.73.247:80
rp.cicipip.com
Amazon.com, Inc.
IE
malicious
2208
filedata.exe
146.185.27.53:80
cdneu.cicipip.com
UK-2 Limited
GB
malicious
3704
3DP_Chip.exe
167.114.65.190:443
dinfo.3dpchip.com
OVH SAS
CA
suspicious
2208
filedata.exe
185.26.182.112:80
net.geo.opera.com
Opera Software AS
malicious
3956
OperaSetup.exe
185.26.182.95:443
autoupdate.geo.opera.com
Opera Software AS
unknown
3704
3DP_Chip.exe
167.114.65.190:80
dinfo.3dpchip.com
OVH SAS
CA
suspicious
2208
filedata.exe
52.214.236.246:80
os.cicipip.com
Amazon.com, Inc.
IE
malicious
2208
filedata.exe
46.166.187.59:80
img.cicipip.com
NForce Entertainment B.V.
NL
malicious
2208
filedata.exe
192.96.201.162:80
cdnus.cicipip.com
Leaseweb USA, Inc.
US
malicious
2792
avast_free_antivirus_setup_online.exe
172.217.21.238:80
www.google-analytics.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
rp.cicipip.com
  • 52.214.73.247
  • 54.194.149.175
malicious
os.cicipip.com
  • 52.214.236.246
  • 52.31.245.195
  • 52.31.54.204
malicious
img.cicipip.com
  • 46.166.187.59
malicious
cdneu.cicipip.com
  • 146.185.27.53
malicious
net.geo.opera.com
  • 185.26.182.112
  • 185.26.182.111
whitelisted
cdnus.cicipip.com
  • 192.96.201.162
malicious
dinfo.3dpchip.com
  • 167.114.65.190
suspicious
desktop-netinstaller-sub.osp.opera.software
  • 82.145.217.121
whitelisted
autoupdate.geo.opera.com
  • 185.26.182.95
  • 185.26.182.105
whitelisted
dl.opera.com
  • 185.26.182.112
  • 185.26.182.111
whitelisted

Threats

PID
Process
Class
Message
2208
filedata.exe
Misc activity
ADWARE [PTsecurity] PUP.Optional.InstallCore Artifact M2
2208
filedata.exe
Misc activity
ADWARE [PTsecurity] PUP.Optional.InstallCore Artifact M1
2208
filedata.exe
Misc activity
ADWARE [PTsecurity] PUP.Optional.InstallCore Artifact M3
2208
filedata.exe
Misc activity
ADWARE [PTsecurity] PUP.Optional.InstallCore Artifact M4
2208
filedata.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2208
filedata.exe
Misc activity
ET INFO EXE - Served Attached HTTP
29 ETPRO signatures available at the full report
Process
Message
instup.exe
[2019-01-18 11:51:55.153] [error ] [settings ] [ 2896: 2940] Failed to get program directory Exception: Unable to retrieve path of the program directory! Code: 0x00000002 (2)