analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

setup.exe

Full analysis: https://app.any.run/tasks/ac310e79-6902-4ea7-8687-569a38531e11
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: August 12, 2022, 20:52:31
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
loader
hiloti
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

ED1B5F231C5EEAE1CF807C1357965405

SHA1:

514B1E36BFFAFEADE067C46394C1EE846850B5F2

SHA256:

96A60E18B5CEEB64A3A988EA8B02C9FA58CF967196796B106CF2D49D9798FF2F

SSDEEP:

24576:t7FUDowAyrTVE3U5Fm9G0dUsW4S5X9CAlaWxXiYvE05x7awFhJdNo69lOy7KTijR:tBuZrEUDZs1I9YAXiYvd55DdN7POGjR

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • setup.exe (PID: 3524)
      • setup.exe (PID: 2312)
      • setup.tmp (PID: 3008)
      • setup.exe (PID: 372)
      • setup.tmp (PID: 3512)
      • setup.exe (PID: 904)
      • setup.exe (PID: 2432)
      • setup.tmp (PID: 3508)
      • setup.exe (PID: 2532)
      • setup.tmp (PID: 1976)
      • setup.tmp (PID: 2432)
      • setup.exe (PID: 2564)
      • setup.exe (PID: 1176)
      • setup.tmp (PID: 3580)
      • setup.exe (PID: 268)
      • setup.exe (PID: 1716)
      • setup.tmp (PID: 2352)
      • setup.exe (PID: 2700)
      • setup.tmp (PID: 3364)
    • Actions looks like stealing of personal data

      • setup.tmp (PID: 3008)
      • setup.tmp (PID: 3508)
      • setup.tmp (PID: 2432)
      • setup.tmp (PID: 2352)
    • HILOTI was detected

      • explorer.exe (PID: 1320)
      • explorer.exe (PID: 1488)
      • explorer.exe (PID: 3088)
      • explorer.exe (PID: 3944)
  • SUSPICIOUS

    • Checks supported languages

      • setup.exe (PID: 3524)
      • setup.tmp (PID: 4052)
      • setup.exe (PID: 2312)
      • setup.tmp (PID: 3008)
      • setup.tmp (PID: 3512)
      • setup.exe (PID: 372)
      • setup.exe (PID: 904)
      • setup.exe (PID: 2432)
      • setup.tmp (PID: 3508)
      • setup.tmp (PID: 3388)
      • setup.exe (PID: 2532)
      • setup.tmp (PID: 1976)
      • setup.exe (PID: 2564)
      • setup.tmp (PID: 2432)
      • setup.exe (PID: 1176)
      • setup.tmp (PID: 3580)
      • setup.exe (PID: 1716)
      • setup.tmp (PID: 2604)
      • setup.exe (PID: 268)
      • setup.tmp (PID: 2352)
      • setup.tmp (PID: 3364)
      • setup.exe (PID: 2700)
    • Drops a file with a compile date too recent

      • setup.exe (PID: 3524)
      • setup.exe (PID: 2312)
      • setup.tmp (PID: 3008)
      • setup.exe (PID: 372)
      • setup.tmp (PID: 3512)
      • setup.exe (PID: 904)
      • setup.exe (PID: 2432)
      • setup.tmp (PID: 3508)
      • setup.exe (PID: 2532)
      • setup.tmp (PID: 1976)
      • setup.exe (PID: 2564)
      • setup.tmp (PID: 2432)
      • setup.exe (PID: 1176)
      • setup.tmp (PID: 3580)
      • setup.exe (PID: 268)
      • setup.exe (PID: 1716)
      • setup.tmp (PID: 2352)
      • setup.exe (PID: 2700)
      • setup.tmp (PID: 3364)
    • Executable content was dropped or overwritten

      • setup.exe (PID: 3524)
      • setup.exe (PID: 2312)
      • setup.tmp (PID: 3008)
      • setup.exe (PID: 372)
      • setup.tmp (PID: 3512)
      • setup.exe (PID: 904)
      • setup.exe (PID: 2432)
      • setup.tmp (PID: 3508)
      • setup.exe (PID: 2532)
      • setup.tmp (PID: 1976)
      • setup.exe (PID: 2564)
      • setup.tmp (PID: 2432)
      • setup.exe (PID: 1176)
      • setup.tmp (PID: 3580)
      • setup.exe (PID: 1716)
      • setup.exe (PID: 268)
      • setup.tmp (PID: 2352)
      • setup.exe (PID: 2700)
      • setup.tmp (PID: 3364)
    • Reads the computer name

      • setup.tmp (PID: 4052)
      • setup.tmp (PID: 3008)
      • setup.tmp (PID: 3512)
      • setup.tmp (PID: 3388)
      • setup.tmp (PID: 3508)
      • setup.tmp (PID: 1976)
      • setup.tmp (PID: 2432)
      • setup.tmp (PID: 3580)
      • setup.tmp (PID: 2604)
      • setup.tmp (PID: 2352)
      • setup.tmp (PID: 3364)
    • Reads the Windows organization settings

      • setup.tmp (PID: 3008)
      • setup.tmp (PID: 3512)
      • setup.tmp (PID: 3508)
      • setup.tmp (PID: 1976)
      • setup.tmp (PID: 2432)
      • setup.tmp (PID: 3580)
      • setup.tmp (PID: 2352)
      • setup.tmp (PID: 3364)
    • Reads Windows owner or organization settings

      • setup.tmp (PID: 3008)
      • setup.tmp (PID: 3512)
      • setup.tmp (PID: 3508)
      • setup.tmp (PID: 1976)
      • setup.tmp (PID: 2432)
      • setup.tmp (PID: 3580)
      • setup.tmp (PID: 2352)
      • setup.tmp (PID: 3364)
    • Creates a directory in Program Files

      • setup.tmp (PID: 3512)
    • Searches for installed software

      • setup.tmp (PID: 1976)
      • setup.tmp (PID: 3580)
      • setup.tmp (PID: 3364)
  • INFO

    • Checks supported languages

      • explorer.exe (PID: 1320)
      • explorer.exe (PID: 1488)
      • explorer.exe (PID: 3944)
      • explorer.exe (PID: 3088)
    • Application was dropped or rewritten from another process

      • setup.tmp (PID: 3008)
      • setup.tmp (PID: 3512)
      • setup.tmp (PID: 4052)
      • setup.tmp (PID: 3388)
      • setup.tmp (PID: 3508)
      • setup.tmp (PID: 1976)
      • setup.tmp (PID: 2432)
      • setup.tmp (PID: 3580)
      • setup.tmp (PID: 2352)
      • setup.tmp (PID: 2604)
      • setup.tmp (PID: 3364)
    • Creates files in the program directory

      • setup.tmp (PID: 3512)
      • setup.tmp (PID: 1976)
      • setup.tmp (PID: 3580)
      • setup.tmp (PID: 3364)
    • Creates a software uninstall entry

      • setup.tmp (PID: 3512)
      • setup.tmp (PID: 3580)
      • setup.tmp (PID: 1976)
      • setup.tmp (PID: 3364)
    • Loads dropped or rewritten executable

      • setup.tmp (PID: 3008)
      • setup.tmp (PID: 3512)
      • setup.tmp (PID: 3508)
      • setup.tmp (PID: 1976)
      • setup.tmp (PID: 2432)
      • setup.tmp (PID: 3580)
      • setup.tmp (PID: 2352)
      • setup.tmp (PID: 3364)
    • Reads the computer name

      • explorer.exe (PID: 1320)
      • explorer.exe (PID: 1488)
      • explorer.exe (PID: 3944)
      • explorer.exe (PID: 3088)
    • Manual execution by user

      • setup.exe (PID: 904)
      • setup.exe (PID: 2564)
      • setup.exe (PID: 1716)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Inno Setup installer (53.5)
.exe | InstallShield setup (21)
.exe | Win32 EXE PECompact compressed (generic) (20.2)
.exe | Win32 Executable (generic) (2.1)
.exe | Win16/32 Executable Delphi generic (1)

EXIF

EXE

ProductVersion: 100.101.05
ProductName: instaalleer
OriginalFileName:
LegalCopyright:
FileVersion:
FileDescription: instaalleer Setup
CompanyName:
Comments: This installation was built with Inno Setup.
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 0.0.0.0
FileVersionNumber: 0.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 6.1
ImageVersion: 6
OSVersion: 6.1
EntryPoint: 0xb5eec
UninitializedDataSize: -
InitializedDataSize: 89600
CodeSize: 741888
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 2022:04:14 18:10:23+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-Apr-2022 16:10:23
Detected languages:
  • English - United States
Comments: This installation was built with Inno Setup.
CompanyName: -
FileDescription: instaalleer Setup
FileVersion: -
LegalCopyright: -
OriginalFileName: -
ProductName: instaalleer
ProductVersion: 100.101.05

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 10
Time date stamp: 14-Apr-2022 16:10:23
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000B39E4
0x000B3A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.35764
.itext
0x000B5000
0x00001688
0x00001800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.97143
.data
0x000B7000
0x000037A4
0x00003800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.04865
.bss
0x000BB000
0x00006DE8
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x000C2000
0x00000FDC
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.02909
.didata
0x000C3000
0x000001A4
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.75098
.edata
0x000C4000
0x0000009A
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.87716
.tls
0x000C5000
0x00000018
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x000C6000
0x0000005D
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.38389
.rsrc
0x000C7000
0x00011000
0x00011000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.69549

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.1883
1893
UNKNOWN
English - United States
RT_MANIFEST
2
1.98658
1640
UNKNOWN
English - United States
RT_ICON
3
2.01586
744
UNKNOWN
English - United States
RT_ICON
4
2.1704
296
UNKNOWN
English - United States
RT_ICON
5
1.912
5672
UNKNOWN
English - United States
RT_ICON
6
1.8663
3752
UNKNOWN
English - United States
RT_ICON
7
1.49649
2216
UNKNOWN
English - United States
RT_ICON
8
0.972379
1384
UNKNOWN
English - United States
RT_ICON
9
7.68913
4837
UNKNOWN
English - United States
RT_ICON
10
2.03031
16936
UNKNOWN
English - United States
RT_ICON

Imports

advapi32.dll
comctl32.dll
kernel32.dll
kernel32.dll (delay-loaded)
netapi32.dll
oleaut32.dll
user32.dll
version.dll

Exports

Title
Ordinal
Address
dbkFCallWrapperAddr
1
0x000BE63C
__dbk_fcall_wrapper
2
0x0000D0A0
TMethodImplementationIntercept
3
0x000541A8
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
78
Monitored processes
26
Malicious processes
21
Suspicious processes
5

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start setup.exe setup.tmp no specs setup.exe setup.tmp setup.exe setup.tmp #HILOTI explorer.exe setup.exe setup.tmp no specs setup.exe setup.tmp setup.exe setup.tmp #HILOTI explorer.exe setup.exe setup.tmp setup.exe setup.tmp #HILOTI explorer.exe setup.exe setup.tmp no specs setup.exe setup.tmp setup.exe setup.tmp #HILOTI explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
3524"C:\Users\admin\Desktop\setup.exe" C:\Users\admin\Desktop\setup.exe
Explorer.EXE
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
instaalleer Setup
Exit code:
1
Version:
Modules
Images
c:\users\admin\desktop\setup.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.24483_none_2b200f664577e14b\comctl32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
4052"C:\Users\admin\AppData\Local\Temp\is-34G8Q.tmp\setup.tmp" /SL5="$30152,1315408,832512,C:\Users\admin\Desktop\setup.exe" C:\Users\admin\AppData\Local\Temp\is-34G8Q.tmp\setup.tmpsetup.exe
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
Setup/Uninstall
Exit code:
1
Version:
51.1052.0.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\users\admin\appdata\local\temp\is-34g8q.tmp\setup.tmp
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\mpr.dll
c:\windows\system32\comdlg32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
2312"C:\Users\admin\Desktop\setup.exe" /SPAWNWND=$301AC /NOTIFYWND=$30152 C:\Users\admin\Desktop\setup.exe
setup.tmp
User:
admin
Company:
Integrity Level:
HIGH
Description:
instaalleer Setup
Exit code:
1
Version:
Modules
Images
c:\users\admin\desktop\setup.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.24483_none_2b200f664577e14b\comctl32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3008"C:\Users\admin\AppData\Local\Temp\is-JM2K7.tmp\setup.tmp" /SL5="$30126,1315408,832512,C:\Users\admin\Desktop\setup.exe" /SPAWNWND=$301AC /NOTIFYWND=$30152 C:\Users\admin\AppData\Local\Temp\is-JM2K7.tmp\setup.tmp
setup.exe
User:
admin
Company:
Integrity Level:
HIGH
Description:
Setup/Uninstall
Exit code:
1
Version:
51.1052.0.0
Modules
Images
c:\users\admin\appdata\local\temp\is-jm2k7.tmp\setup.tmp
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\mpr.dll
c:\windows\system32\comdlg32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
372"C:\Users\admin\Desktop\setup.exe" /VERYSILENTC:\Users\admin\Desktop\setup.exe
setup.tmp
User:
admin
Company:
Integrity Level:
HIGH
Description:
instaalleer Setup
Exit code:
0
Version:
Modules
Images
c:\users\admin\desktop\setup.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.24483_none_2b200f664577e14b\comctl32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3512"C:\Users\admin\AppData\Local\Temp\is-9BOG8.tmp\setup.tmp" /SL5="$40152,1315408,832512,C:\Users\admin\Desktop\setup.exe" /VERYSILENTC:\Users\admin\AppData\Local\Temp\is-9BOG8.tmp\setup.tmp
setup.exe
User:
admin
Company:
Integrity Level:
HIGH
Description:
Setup/Uninstall
Exit code:
0
Version:
51.1052.0.0
Modules
Images
c:\users\admin\appdata\local\temp\is-9bog8.tmp\setup.tmp
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\mpr.dll
c:\windows\system32\comdlg32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
1320explorer.exe 92C:\Windows\explorer.exe
setup.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Explorer
Exit code:
3221225477
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
904"C:\Users\admin\Desktop\setup.exe" C:\Users\admin\Desktop\setup.exe
Explorer.EXE
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
instaalleer Setup
Exit code:
1
Version:
Modules
Images
c:\users\admin\desktop\setup.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.24483_none_2b200f664577e14b\comctl32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3388"C:\Users\admin\AppData\Local\Temp\is-6B7AB.tmp\setup.tmp" /SL5="$50128,1315408,832512,C:\Users\admin\Desktop\setup.exe" C:\Users\admin\AppData\Local\Temp\is-6B7AB.tmp\setup.tmpsetup.exe
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
Setup/Uninstall
Exit code:
1
Version:
51.1052.0.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\users\admin\appdata\local\temp\is-6b7ab.tmp\setup.tmp
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\mpr.dll
c:\windows\system32\comdlg32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
2432"C:\Users\admin\Desktop\setup.exe" /SPAWNWND=$60126 /NOTIFYWND=$50128 C:\Users\admin\Desktop\setup.exe
setup.tmp
User:
admin
Company:
Integrity Level:
HIGH
Description:
instaalleer Setup
Exit code:
1
Version:
Modules
Images
c:\users\admin\desktop\setup.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.24483_none_2b200f664577e14b\comctl32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
Total events
3 441
Read events
3 116
Write events
0
Delete events
0

Modification events

No data
Executable files
32
Suspicious files
0
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
3008setup.tmpC:\Users\admin\AppData\Local\Temp\is-R2DTJ.tmp\service.dllexecutable
MD5:33C43FFD7F13BE7C7291A1D7BCB30E5C
SHA256:BDA6107CC2351574C77DD4AA7F1450FBF82F9885CF602DD6D45F4003E5E7BBA0
3512setup.tmpC:\Users\admin\AppData\Local\Temp\is-O78UD.tmp\is-TD3NG.tmpexecutable
MD5:33C43FFD7F13BE7C7291A1D7BCB30E5C
SHA256:BDA6107CC2351574C77DD4AA7F1450FBF82F9885CF602DD6D45F4003E5E7BBA0
3512setup.tmpC:\Users\admin\AppData\Local\Temp\is-O78UD.tmp\is-NQTSI.tmpexecutable
MD5:33C43FFD7F13BE7C7291A1D7BCB30E5C
SHA256:BDA6107CC2351574C77DD4AA7F1450FBF82F9885CF602DD6D45F4003E5E7BBA0
3508setup.tmpC:\Users\admin\AppData\Local\Temp\is-7N7VL.tmp\service.dllexecutable
MD5:33C43FFD7F13BE7C7291A1D7BCB30E5C
SHA256:BDA6107CC2351574C77DD4AA7F1450FBF82F9885CF602DD6D45F4003E5E7BBA0
1976setup.tmpC:\Users\admin\AppData\Local\Temp\is-C5PRV.tmp\is-PA2A1.tmpexecutable
MD5:33C43FFD7F13BE7C7291A1D7BCB30E5C
SHA256:BDA6107CC2351574C77DD4AA7F1450FBF82F9885CF602DD6D45F4003E5E7BBA0
3512setup.tmpC:\Users\admin\AppData\Local\Temp\is-O78UD.tmp\service.dllexecutable
MD5:33C43FFD7F13BE7C7291A1D7BCB30E5C
SHA256:BDA6107CC2351574C77DD4AA7F1450FBF82F9885CF602DD6D45F4003E5E7BBA0
3524setup.exeC:\Users\admin\AppData\Local\Temp\is-34G8Q.tmp\setup.tmpexecutable
MD5:33A54862BCDD1AD3F17517F9E79FA533
SHA256:594A1F726766B821A990CA42161A8BB9931A63F0295DFB3EDB5CB29D7D692EB4
3512setup.tmpC:\Program Files\PC_installer\is-BNUH7.tmpexecutable
MD5:9056501C12527D9D203681F2675FF4A2
SHA256:D231102A0AB3E3CB2705C61DAEAF357779433F17AF63D1076F7DA03F89CB4322
904setup.exeC:\Users\admin\AppData\Local\Temp\is-6B7AB.tmp\setup.tmpexecutable
MD5:33A54862BCDD1AD3F17517F9E79FA533
SHA256:594A1F726766B821A990CA42161A8BB9931A63F0295DFB3EDB5CB29D7D692EB4
2432setup.tmpC:\Users\admin\AppData\Local\Temp\is-CUR4V.tmp\service.dllexecutable
MD5:33C43FFD7F13BE7C7291A1D7BCB30E5C
SHA256:BDA6107CC2351574C77DD4AA7F1450FBF82F9885CF602DD6D45F4003E5E7BBA0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
9
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1320
explorer.exe
GET
403
104.21.82.139:80
http://nu-fee.com/hit.php?a={i1qNtodN0I6ahSm1aaa0y}id=92
US
text
16 b
malicious
1488
explorer.exe
GET
403
104.21.82.139:80
http://nu-fee.com/gate2.php?a=true&ssid=92
US
text
16 b
malicious
1320
explorer.exe
GET
403
104.21.82.139:80
http://nu-fee.com/gate2.php?a=true&ssid=92
US
text
16 b
malicious
1488
explorer.exe
GET
403
104.21.82.139:80
http://nu-fee.com/hit.php?a={mbcaqC3zjMKEtlCDm53XI}id=92
US
text
16 b
malicious
3088
explorer.exe
GET
403
104.21.82.139:80
http://nu-fee.com/gate2.php?a=true&ssid=92
US
text
16 b
malicious
3088
explorer.exe
GET
403
104.21.82.139:80
http://nu-fee.com/hit.php?a={DzaLJxHAA6JCZE2PtZBBN}id=92
US
text
16 b
malicious
3944
explorer.exe
GET
403
104.21.82.139:80
http://nu-fee.com/gate2.php?a=true&ssid=92
US
text
16 b
malicious
3944
explorer.exe
GET
403
172.67.158.86:80
http://nu-fee.com/hit.php?a={v4j1mdFaA9zJQ0xPMvsFH}id=92
US
text
16 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3944
explorer.exe
172.67.158.86:80
nu-fee.com
US
malicious
1320
explorer.exe
104.21.82.139:80
nu-fee.com
Cloudflare Inc
US
malicious
1488
explorer.exe
104.21.82.139:80
nu-fee.com
Cloudflare Inc
US
malicious
3088
explorer.exe
104.21.82.139:80
nu-fee.com
Cloudflare Inc
US
malicious
3944
explorer.exe
104.21.82.139:80
nu-fee.com
Cloudflare Inc
US
malicious

DNS requests

Domain
IP
Reputation
dns-kick.com
unknown
nu-fee.com
  • 104.21.82.139
  • 172.67.158.86
malicious

Threats

PID
Process
Class
Message
1320
explorer.exe
A Network Trojan was detected
ET INFO Hiloti Style GET to PHP with invalid terse MSIE headers
1320
explorer.exe
A Network Trojan was detected
ET TROJAN Observed Win32/Ymacco.AA36 User-Agent
1488
explorer.exe
A Network Trojan was detected
ET INFO Hiloti Style GET to PHP with invalid terse MSIE headers
1488
explorer.exe
A Network Trojan was detected
ET TROJAN Observed Win32/Ymacco.AA36 User-Agent
3088
explorer.exe
A Network Trojan was detected
ET INFO Hiloti Style GET to PHP with invalid terse MSIE headers
3088
explorer.exe
A Network Trojan was detected
ET TROJAN Observed Win32/Ymacco.AA36 User-Agent
3944
explorer.exe
A Network Trojan was detected
ET INFO Hiloti Style GET to PHP with invalid terse MSIE headers
3944
explorer.exe
A Network Trojan was detected
ET TROJAN Observed Win32/Ymacco.AA36 User-Agent
No debug info