analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SimplicitySniper - Linkvertise Downloader_YzvQ-w1.exe

Full analysis: https://app.any.run/tasks/eeabf4fb-340a-4bed-a0e0-f228f149b3c1
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 14, 2022, 22:25:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

1F2951435EE209E761A9DF276023C48F

SHA1:

98D306E3248A3CF6FA61D0CD711FBC74F3B85702

SHA256:

C3E83B560DB63700A60C5D4D8CD562FBC1A0F8BD4B6098A27B3F1CA8338C3D09

SSDEEP:

49152:qqe3f6a0zD7+H98AHaCfu6O/HCL+WuTmuKwEP:DSiBD7E9vBuT/HCK5NKXP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • SimplicitySniper - Linkvertise Downloader_YzvQ-w1.exe (PID: 1256)
      • SimplicitySniper - Linkvertise Downloader_YzvQ-w1.exe (PID: 2284)
      • HotspotShield-10.22.5-hss-821-siis.exe (PID: 3004)
      • HotspotShield-10.22.5-hss-821-siis.exe (PID: 2536)
      • avast_free_antivirus_setup_online.exe (PID: 1300)
      • ndp48-web.exe (PID: 3524)
      • instup.exe (PID: 1648)
    • Changes settings of System certificates

      • SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmp (PID: 2616)
      • HotspotShield-10.22.5-hss-821-siis.exe (PID: 2536)
    • Application was dropped or rewritten from another process

      • cookie_mmm_irs_ppi_005_888_a.exe (PID: 1148)
      • HotspotShield-10.22.5-hss-821-siis.exe (PID: 3004)
      • HotspotShield-10.22.5-hss-821-siis.exe (PID: 2536)
      • HSS-10.22.5-install-hss-821-siis.exe (PID: 3060)
      • avast_free_antivirus_setup_online.exe (PID: 1300)
      • instup.exe (PID: 572)
      • instup.exe (PID: 1648)
      • SetupUtility.exe (PID: 1548)
      • Setup.exe (PID: 3240)
      • sbr.exe (PID: 2912)
      • ndp48-web.exe (PID: 3524)
      • SetupUtility.exe (PID: 2508)
    • Loads dropped or rewritten executable

      • HotspotShield-10.22.5-hss-821-siis.exe (PID: 2536)
      • instup.exe (PID: 572)
      • instup.exe (PID: 1648)
      • Setup.exe (PID: 3240)
    • Changes the autorun value in the registry

      • HSS-10.22.5-install-hss-821-siis.exe (PID: 3060)
      • instup.exe (PID: 1648)
    • Actions looks like stealing of personal data

      • ndp48-web.exe (PID: 3524)
  • SUSPICIOUS

    • Checks supported languages

      • SimplicitySniper - Linkvertise Downloader_YzvQ-w1.exe (PID: 1256)
      • SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmp (PID: 3904)
      • SimplicitySniper - Linkvertise Downloader_YzvQ-w1.exe (PID: 2284)
      • SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmp (PID: 2616)
      • HotspotShield-10.22.5-hss-821-siis.exe (PID: 3004)
      • cookie_mmm_irs_ppi_005_888_a.exe (PID: 1148)
      • HotspotShield-10.22.5-hss-821-siis.exe (PID: 2536)
      • HSS-10.22.5-install-hss-821-siis.exe (PID: 3060)
      • avast_free_antivirus_setup_online.exe (PID: 1300)
      • instup.exe (PID: 572)
      • ndp48-web.exe (PID: 3524)
      • Setup.exe (PID: 3240)
      • instup.exe (PID: 1648)
      • SetupUtility.exe (PID: 1548)
      • sbr.exe (PID: 2912)
      • SetupUtility.exe (PID: 2508)
      • WinRAR.exe (PID: 2768)
      • TMP9CCE.tmp.exe (PID: 2744)
    • Reads the computer name

      • SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmp (PID: 3904)
      • SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmp (PID: 2616)
      • cookie_mmm_irs_ppi_005_888_a.exe (PID: 1148)
      • HotspotShield-10.22.5-hss-821-siis.exe (PID: 2536)
      • HSS-10.22.5-install-hss-821-siis.exe (PID: 3060)
      • avast_free_antivirus_setup_online.exe (PID: 1300)
      • ndp48-web.exe (PID: 3524)
      • instup.exe (PID: 572)
      • Setup.exe (PID: 3240)
      • instup.exe (PID: 1648)
      • SetupUtility.exe (PID: 1548)
      • SetupUtility.exe (PID: 2508)
      • WinRAR.exe (PID: 2768)
      • TMP9CCE.tmp.exe (PID: 2744)
    • Executable content was dropped or overwritten

      • SimplicitySniper - Linkvertise Downloader_YzvQ-w1.exe (PID: 1256)
      • SimplicitySniper - Linkvertise Downloader_YzvQ-w1.exe (PID: 2284)
      • SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmp (PID: 2616)
      • HotspotShield-10.22.5-hss-821-siis.exe (PID: 3004)
      • HotspotShield-10.22.5-hss-821-siis.exe (PID: 2536)
      • cookie_mmm_irs_ppi_005_888_a.exe (PID: 1148)
      • HSS-10.22.5-install-hss-821-siis.exe (PID: 3060)
      • avast_free_antivirus_setup_online.exe (PID: 1300)
      • ndp48-web.exe (PID: 3524)
      • instup.exe (PID: 1648)
      • instup.exe (PID: 572)
      • WinRAR.exe (PID: 2768)
    • Reads the Windows organization settings

      • SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmp (PID: 2616)
    • Reads Windows owner or organization settings

      • SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmp (PID: 2616)
    • Drops a file with too old compile date

      • SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmp (PID: 2616)
    • Drops a file that was compiled in debug mode

      • SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmp (PID: 2616)
      • HotspotShield-10.22.5-hss-821-siis.exe (PID: 3004)
      • HotspotShield-10.22.5-hss-821-siis.exe (PID: 2536)
      • cookie_mmm_irs_ppi_005_888_a.exe (PID: 1148)
      • HSS-10.22.5-install-hss-821-siis.exe (PID: 3060)
      • avast_free_antivirus_setup_online.exe (PID: 1300)
      • ndp48-web.exe (PID: 3524)
      • instup.exe (PID: 1648)
      • instup.exe (PID: 572)
    • Creates files in the Windows directory

      • cookie_mmm_irs_ppi_005_888_a.exe (PID: 1148)
      • HotspotShield-10.22.5-hss-821-siis.exe (PID: 3004)
      • HotspotShield-10.22.5-hss-821-siis.exe (PID: 2536)
      • avast_free_antivirus_setup_online.exe (PID: 1300)
      • instup.exe (PID: 572)
      • instup.exe (PID: 1648)
    • Drops a file with a compile date too recent

      • HotspotShield-10.22.5-hss-821-siis.exe (PID: 2536)
    • Reads Environment values

      • HotspotShield-10.22.5-hss-821-siis.exe (PID: 2536)
      • instup.exe (PID: 572)
      • Setup.exe (PID: 3240)
      • instup.exe (PID: 1648)
    • Searches for installed software

      • HSS-10.22.5-install-hss-821-siis.exe (PID: 3060)
      • HotspotShield-10.22.5-hss-821-siis.exe (PID: 2536)
    • Adds / modifies Windows certificates

      • SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmp (PID: 2616)
      • HotspotShield-10.22.5-hss-821-siis.exe (PID: 2536)
    • Starts itself from another location

      • HotspotShield-10.22.5-hss-821-siis.exe (PID: 2536)
      • instup.exe (PID: 572)
    • Creates files in the program directory

      • HotspotShield-10.22.5-hss-821-siis.exe (PID: 2536)
      • HSS-10.22.5-install-hss-821-siis.exe (PID: 3060)
      • avast_free_antivirus_setup_online.exe (PID: 1300)
      • instup.exe (PID: 572)
      • instup.exe (PID: 1648)
    • Starts Internet Explorer

      • SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmp (PID: 2616)
    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 2896)
      • iexplore.exe (PID: 3224)
    • Creates a software uninstall entry

      • HSS-10.22.5-install-hss-821-siis.exe (PID: 3060)
    • Reads CPU info

      • avast_free_antivirus_setup_online.exe (PID: 1300)
      • instup.exe (PID: 572)
      • Setup.exe (PID: 3240)
      • instup.exe (PID: 1648)
    • Creates or modifies windows services

      • instup.exe (PID: 572)
    • Removes files from Windows directory

      • HotspotShield-10.22.5-hss-821-siis.exe (PID: 2536)
      • instup.exe (PID: 572)
      • instup.exe (PID: 1648)
    • Creates a directory in Program Files

      • instup.exe (PID: 1648)
    • Uses RUNDLL32.EXE to load library

      • WinRAR.exe (PID: 2768)
  • INFO

    • Application was dropped or rewritten from another process

      • SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmp (PID: 3904)
      • SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmp (PID: 2616)
    • Reads settings of System Certificates

      • SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmp (PID: 2616)
      • HotspotShield-10.22.5-hss-821-siis.exe (PID: 2536)
      • iexplore.exe (PID: 2896)
      • avast_free_antivirus_setup_online.exe (PID: 1300)
      • HSS-10.22.5-install-hss-821-siis.exe (PID: 3060)
      • instup.exe (PID: 572)
      • iexplore.exe (PID: 1784)
      • Setup.exe (PID: 3240)
      • instup.exe (PID: 1648)
      • iexplore.exe (PID: 3224)
    • Loads dropped or rewritten executable

      • SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmp (PID: 2616)
    • Checks supported languages

      • iexplore.exe (PID: 1784)
      • iexplore.exe (PID: 2896)
      • rundll32.exe (PID: 3684)
      • iexplore.exe (PID: 3224)
    • Reads the computer name

      • iexplore.exe (PID: 1784)
      • iexplore.exe (PID: 2896)
      • iexplore.exe (PID: 3224)
    • Application launched itself

      • iexplore.exe (PID: 1784)
    • Changes internet zones settings

      • iexplore.exe (PID: 1784)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 2896)
      • HotspotShield-10.22.5-hss-821-siis.exe (PID: 2536)
      • iexplore.exe (PID: 1784)
      • HSS-10.22.5-install-hss-821-siis.exe (PID: 3060)
      • Setup.exe (PID: 3240)
      • iexplore.exe (PID: 3224)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2896)
      • iexplore.exe (PID: 3224)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2896)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2896)
    • Dropped object may contain Bitcoin addresses

      • Setup.exe (PID: 3240)
    • Modifies the phishing filter of IE

      • iexplore.exe (PID: 1784)
    • Reads the hosts file

      • instup.exe (PID: 572)
      • instup.exe (PID: 1648)
    • Creates files in the user directory

      • iexplore.exe (PID: 3224)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Inno Setup installer (67.7)
.exe | Win32 EXE PECompact compressed (generic) (25.6)
.exe | Win32 Executable (generic) (2.7)
.exe | Win16/32 Executable Delphi generic (1.2)
.exe | Generic Win/DOS Executable (1.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:11:15 10:48:30+01:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 741376
InitializedDataSize: 157184
UninitializedDataSize: -
EntryPoint: 0xb5eec
OSVersion: 6.1
ImageVersion: 6
SubsystemVersion: 6.1
Subsystem: Windows GUI
FileVersionNumber: 2.0.0.13
ProductVersionNumber: 2.0.0.13
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: Linkvertise GmbH & Co. KG
FileVersion: 2.0.0.13
LegalCopyright:
OriginalFileName:
ProductName: Linkvertise GmbH & Co. KG
ProductVersion: 2.0.0.13

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 15-Nov-2020 09:48:30
Detected languages:
  • English - United States
Comments: This installation was built with Inno Setup.
CompanyName: -
FileDescription: Linkvertise GmbH & Co. KG
FileVersion: 2.0.0.13
LegalCopyright: -
OriginalFileName: -
ProductName: Linkvertise GmbH & Co. KG
ProductVersion: 2.0.0.13

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 10
Time date stamp: 15-Nov-2020 09:48:30
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000B361C
0x000B3800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.35606
.itext
0x000B5000
0x00001688
0x00001800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.97275
.data
0x000B7000
0x000037A4
0x00003800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.0444
.bss
0x000BB000
0x00006DE8
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x000C2000
0x00000F36
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.8987
.didata
0x000C3000
0x000001A4
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.75636
.edata
0x000C4000
0x0000009A
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.87222
.tls
0x000C5000
0x00000018
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x000C6000
0x0000005D
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.38389
.rsrc
0x000C7000
0x000216F0
0x00021800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.61597

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.18295
1830
Latin 1 / Western European
English - United States
RT_MANIFEST
2
2.80552
67624
Latin 1 / Western European
English - United States
RT_ICON
3
3.40448
16936
Latin 1 / Western European
English - United States
RT_ICON
4
3.76613
9640
Latin 1 / Western European
English - United States
RT_ICON
5
4.12824
4264
Latin 1 / Western European
English - United States
RT_ICON
6
4.64443
1128
Latin 1 / Western European
English - United States
RT_ICON
4086
3.16547
864
Latin 1 / Western European
UNKNOWN
RT_STRING
4087
3.40938
608
Latin 1 / Western European
UNKNOWN
RT_STRING
4088
3.31153
1116
Latin 1 / Western European
UNKNOWN
RT_STRING
4089
3.33977
1036
Latin 1 / Western European
UNKNOWN
RT_STRING

Imports

advapi32.dll
comctl32.dll
kernel32.dll
kernel32.dll (delay-loaded)
netapi32.dll
oleaut32.dll
user32.dll
version.dll

Exports

Title
Ordinal
Address
dbkFCallWrapperAddr
1
0x000BE63C
__dbk_fcall_wrapper
2
0x0000D0A0
TMethodImplementationIntercept
3
0x00054060
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
62
Monitored processes
22
Malicious processes
9
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start simplicitysniper - linkvertise downloader_yzvq-w1.exe simplicitysniper - linkvertise downloader_yzvq-w1.tmp no specs simplicitysniper - linkvertise downloader_yzvq-w1.exe simplicitysniper - linkvertise downloader_yzvq-w1.tmp cookie_mmm_irs_ppi_005_888_a.exe hotspotshield-10.22.5-hss-821-siis.exe hotspotshield-10.22.5-hss-821-siis.exe hss-10.22.5-install-hss-821-siis.exe iexplore.exe iexplore.exe avast_free_antivirus_setup_online.exe instup.exe ndp48-web.exe setup.exe setuputility.exe no specs instup.exe sbr.exe no specs setuputility.exe no specs winrar.exe rundll32.exe no specs iexplore.exe tmp9cce.tmp.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1256"C:\Users\admin\AppData\Local\Temp\SimplicitySniper - Linkvertise Downloader_YzvQ-w1.exe" C:\Users\admin\AppData\Local\Temp\SimplicitySniper - Linkvertise Downloader_YzvQ-w1.exe
Explorer.EXE
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
Linkvertise GmbH & Co. KG
Exit code:
0
Version:
2.0.0.13
3904"C:\Users\admin\AppData\Local\Temp\is-5VK4K.tmp\SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmp" /SL5="$4017A,1785071,899584,C:\Users\admin\AppData\Local\Temp\SimplicitySniper - Linkvertise Downloader_YzvQ-w1.exe" C:\Users\admin\AppData\Local\Temp\is-5VK4K.tmp\SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmpSimplicitySniper - Linkvertise Downloader_YzvQ-w1.exe
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
Setup/Uninstall
Exit code:
0
Version:
51.1052.0.0
2284"C:\Users\admin\AppData\Local\Temp\SimplicitySniper - Linkvertise Downloader_YzvQ-w1.exe" /SPAWNWND=$90128 /NOTIFYWND=$4017A C:\Users\admin\AppData\Local\Temp\SimplicitySniper - Linkvertise Downloader_YzvQ-w1.exe
SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmp
User:
admin
Company:
Integrity Level:
HIGH
Description:
Linkvertise GmbH & Co. KG
Exit code:
0
Version:
2.0.0.13
2616"C:\Users\admin\AppData\Local\Temp\is-IQ6I8.tmp\SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmp" /SL5="$40186,1785071,899584,C:\Users\admin\AppData\Local\Temp\SimplicitySniper - Linkvertise Downloader_YzvQ-w1.exe" /SPAWNWND=$90128 /NOTIFYWND=$4017A C:\Users\admin\AppData\Local\Temp\is-IQ6I8.tmp\SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmp
SimplicitySniper - Linkvertise Downloader_YzvQ-w1.exe
User:
admin
Company:
Integrity Level:
HIGH
Description:
Setup/Uninstall
Exit code:
0
Version:
51.1052.0.0
1148"C:\Users\admin\AppData\Local\Temp\is-9HNIC.tmp\prod0_extract\cookie_mmm_irs_ppi_005_888_a.exe" /silent /ws /psh:2bJ1khOLWOm2S70E4TS0sCBGsjq1bUjV6pOmO6IGxuJsNyMj5fwzAbDRxa5zW5Uzv7qMflOLCtpL8C:\Users\admin\AppData\Local\Temp\is-9HNIC.tmp\prod0_extract\cookie_mmm_irs_ppi_005_888_a.exe
SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmp
User:
admin
Company:
AVAST Software
Integrity Level:
HIGH
Description:
Avast Antivirus Installer
Version:
2.1.1286.0
3004"C:\Users\admin\AppData\Local\Temp\is-9HNIC.tmp\prod1_extract\HotspotShield-10.22.5-hss-821-siis.exe" /silent /optin=2C:\Users\admin\AppData\Local\Temp\is-9HNIC.tmp\prod1_extract\HotspotShield-10.22.5-hss-821-siis.exe
SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmp
User:
admin
Company:
Pango Inc.
Integrity Level:
HIGH
Description:
Hotspot Shield 10.22.5
Version:
10.22.5.12023
2536"C:\Windows\Temp\{7842DE94-9793-4972-A558-0192719BE5ED}\.cr\HotspotShield-10.22.5-hss-821-siis.exe" -burn.clean.room="C:\Users\admin\AppData\Local\Temp\is-9HNIC.tmp\prod1_extract\HotspotShield-10.22.5-hss-821-siis.exe" -burn.filehandle.attached=152 -burn.filehandle.self=160 /silent /optin=2C:\Windows\Temp\{7842DE94-9793-4972-A558-0192719BE5ED}\.cr\HotspotShield-10.22.5-hss-821-siis.exe
HotspotShield-10.22.5-hss-821-siis.exe
User:
admin
Company:
Pango Inc.
Integrity Level:
HIGH
Description:
Hotspot Shield 10.22.5
Version:
10.22.5.12023
3060"C:\Windows\Temp\{FE0F6E9C-45C7-45EA-AE52-6A2F8DF7D11E}\.be\HSS-10.22.5-install-hss-821-siis.exe" -q -burn.elevated BurnPipe.{7284319B-1821-42F1-9481-844CFDCEE757} {B1944A24-0760-488A-8722-C51C09FC3D66} 2536C:\Windows\Temp\{FE0F6E9C-45C7-45EA-AE52-6A2F8DF7D11E}\.be\HSS-10.22.5-install-hss-821-siis.exe
HotspotShield-10.22.5-hss-821-siis.exe
User:
admin
Company:
Pango Inc.
Integrity Level:
HIGH
Description:
Hotspot Shield 10.22.5
Version:
10.22.5.12023
1784"C:\Program Files\Internet Explorer\iexplore.exe" https://anonfiles.com/V2sfJb5fp5/Simplicity_Sniper_rarC:\Program Files\Internet Explorer\iexplore.exe
SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2896"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1784 CREDAT:275457 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Total events
65 128
Read events
62 575
Write events
0
Delete events
0

Modification events

No data
Executable files
77
Suspicious files
66
Text files
287
Unknown types
17

Dropped files

PID
Process
Filename
Type
2616SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmpC:\Users\admin\AppData\Local\Temp\is-9HNIC.tmp\is-ED99D.tmpimage
MD5:49E1A9CF2BB79EB415982F8714F62982
SHA256:DD4FA0254DF173A539907F99D41A36FA6D80162033F20511527EA8E80BBA8303
2616SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmpC:\Users\admin\AppData\Local\Temp\is-9HNIC.tmp\botva2.dllexecutable
MD5:67965A5957A61867D661F05AE1F4773E
SHA256:450B9B0BA25BF068AFBC2B23D252585A19E282939BF38326384EA9112DFD0105
2616SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmpC:\Users\admin\AppData\Local\Temp\is-9HNIC.tmp\HSS2_Model.pngimage
MD5:49E1A9CF2BB79EB415982F8714F62982
SHA256:DD4FA0254DF173A539907F99D41A36FA6D80162033F20511527EA8E80BBA8303
2616SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmpC:\Users\admin\AppData\Local\Temp\is-9HNIC.tmp\prod1.zipcompressed
MD5:043F24D8E205C6767F2AF91BFEEA50DA
SHA256:440E8A64728ADD87C7BFA83E1759D896164BB4D10FAD7140476059C4D6434E3A
2616SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmpC:\Users\admin\AppData\Local\Temp\is-9HNIC.tmp\prod1compressed
MD5:043F24D8E205C6767F2AF91BFEEA50DA
SHA256:440E8A64728ADD87C7BFA83E1759D896164BB4D10FAD7140476059C4D6434E3A
2616SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmpC:\Users\admin\AppData\Local\Temp\is-9HNIC.tmp\is-MP8JD.tmpcompressed
MD5:043F24D8E205C6767F2AF91BFEEA50DA
SHA256:440E8A64728ADD87C7BFA83E1759D896164BB4D10FAD7140476059C4D6434E3A
2616SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmpC:\Users\admin\AppData\Local\Temp\is-9HNIC.tmp\AVAST.pngimage
MD5:096FF7DBB7F5DFB71CF40FCD37A59FD6
SHA256:6197D9AD63A37760E88B7EE53077FAF94D0DEEB9D8740428D2DC76A7242D7843
2616SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmpC:\Users\admin\AppData\Local\Temp\is-9HNIC.tmp\zbShieldUtils.dllexecutable
MD5:E1F18A22199C6F6AA5D87B24E5B39EF1
SHA256:62C56C8CF2AC6521CE047B73AA99B6D3952CA53F11D34B00E98D17674A2FC10D
2284SimplicitySniper - Linkvertise Downloader_YzvQ-w1.exeC:\Users\admin\AppData\Local\Temp\is-IQ6I8.tmp\SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmpexecutable
MD5:74FAD5C6CD2D3AF1FA257B5E9531993A
SHA256:8DC40627FA4C09F7FD6DF78E3AD03D7DB3767010E15418DBA24E63754DCBC59B
2616SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmpC:\Users\admin\AppData\Local\Temp\is-9HNIC.tmp\finish.pngimage
MD5:7AFAF9E0E99FD80FA1023A77524F5587
SHA256:760B70612BB9BD967C2D15A5133A50CCCE8C0BD46A6464D76875298DCC45DEA0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
49
TCP/UDP connections
90
DNS requests
88
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1148
cookie_mmm_irs_ppi_005_888_a.exe
POST
204
69.94.68.206:80
http://v7event.stats.avast.com/cgi-bin/iavsevents.cgi
US
whitelisted
1148
cookie_mmm_irs_ppi_005_888_a.exe
POST
204
69.94.68.206:80
http://v7event.stats.avast.com/cgi-bin/iavsevents.cgi
US
whitelisted
3060
HSS-10.22.5-install-hss-821-siis.exe
GET
200
2.16.186.74:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
der
1.11 Kb
whitelisted
1148
cookie_mmm_irs_ppi_005_888_a.exe
GET
200
2.16.107.98:80
http://iavs9x.u.avast.com/iavs9x/avast_free_antivirus_setup_online.exe
unknown
executable
8.07 Mb
whitelisted
2896
iexplore.exe
GET
200
18.66.9.49:80
http://ocsp.rootca1.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPWaOUU8%2B5VZ5%2Fa9jFTaU9pkK3FAQUhBjMhTTsvAyUlC4IWZzHshBOCggCEwZ%2FlFeFh%2Bisd96yUzJbvJmLVg0%3D
US
der
1.39 Kb
shared
2536
HotspotShield-10.22.5-hss-821-siis.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
2896
iexplore.exe
GET
200
23.45.105.185:80
http://x1.c.lencr.org/
NL
der
717 b
whitelisted
2536
HotspotShield-10.22.5-hss-821-siis.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
2896
iexplore.exe
GET
200
18.66.9.48:80
http://ocsp.rootg2.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBSIfaREXmfqfJR3TkMYnD7O5MhzEgQUnF8A36oB1zArOIiiuG1KnPIRkYMCEwZ%2FlEoqJ83z%2BsKuKwH5CO65xMY%3D
US
der
1.51 Kb
whitelisted
2896
iexplore.exe
GET
200
18.64.100.179:80
http://o.ss2.us//MEowSDBGMEQwQjAJBgUrDgMCGgUABBSLwZ6EW5gdYc9UaSEaaLjjETNtkAQUv1%2B30c7dH4b0W1Ws3NcQwg6piOcCCQCnDkpMNIK3fw%3D%3D
US
der
1.70 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2536
HotspotShield-10.22.5-hss-821-siis.exe
18.64.108.169:443
d21j7etzkdo9k9.cloudfront.net
Massachusetts Institute of Technology
US
unknown
1148
cookie_mmm_irs_ppi_005_888_a.exe
216.58.212.142:80
www.google-analytics.com
Google Inc.
US
whitelisted
1148
cookie_mmm_irs_ppi_005_888_a.exe
2.16.107.98:80
iavs9x.u.avast.com
Akamai International B.V.
suspicious
2536
HotspotShield-10.22.5-hss-821-siis.exe
104.111.242.51:443
go.microsoft.com
Akamai International B.V.
NL
unknown
2616
SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmp
18.64.84.66:443
d17kz3i6hbr7d3.cloudfront.net
Massachusetts Institute of Technology
US
unknown
2896
iexplore.exe
45.154.253.150:443
anonfiles.com
suspicious
2896
iexplore.exe
2.16.106.186:80
ctldl.windowsupdate.com
Akamai International B.V.
whitelisted
2536
HotspotShield-10.22.5-hss-821-siis.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
1148
cookie_mmm_irs_ppi_005_888_a.exe
69.94.68.206:80
v7event.stats.avast.com
OLM, LLC
US
unknown
2616
SimplicitySniper - Linkvertise Downloader_YzvQ-w1.tmp
107.178.254.148:443
control.kochava.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
d17kz3i6hbr7d3.cloudfront.net
  • 18.64.84.66
  • 18.64.84.93
  • 18.64.84.77
  • 18.64.84.20
whitelisted
www.google-analytics.com
  • 216.58.212.142
whitelisted
iavs9x.u.avast.com
  • 2.16.107.98
  • 2.16.107.50
whitelisted
v7event.stats.avast.com
  • 69.94.68.206
  • 69.94.68.201
  • 69.94.68.205
whitelisted
control.kochava.com
  • 107.178.254.148
unknown
d21j7etzkdo9k9.cloudfront.net
  • 18.64.108.169
  • 18.64.108.204
  • 18.64.108.220
  • 18.64.108.221
whitelisted
www.legaladviser.us
  • 138.68.101.1
  • 159.89.27.102
  • 138.68.77.102
  • 46.101.131.214
  • 46.101.131.99
  • 159.89.100.215
unknown
anonfiles.com
  • 45.154.253.150
  • 45.154.253.151
  • 45.154.253.152
shared
ctldl.windowsupdate.com
  • 2.16.106.186
  • 2.16.106.171
whitelisted
api.bing.com
  • 13.107.13.80
whitelisted

Threats

PID
Process
Class
Message
1148
cookie_mmm_irs_ppi_005_888_a.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info