analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.exe

Full analysis: https://app.any.run/tasks/789c9062-4768-4a7c-9d49-72c0bab001e8
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: April 01, 2023, 14:07:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

B377549730870F40AACBB48CBC056936

SHA1:

6A16234B348AED99C57C3850AA31022F20356259

SHA256:

C89A8D0A31B2002538195EF3E604A6F1CC9570F9B4749CB9AAD94D8F7A8369D6

SSDEEP:

49152:Iqe3f6aSzD7+H98AHaCfu6FNHCL+WuTmuKwED:dSinD7E9vBuQHCK5NKXD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • cookie_mmm_irs_ppi_902_451_o.exe (PID: 3360)
      • avg_secure_browser_setup.exe (PID: 3236)
      • avg_antivirus_free_setup.exe (PID: 2760)
      • AVGBrowserUpdateSetup.exe (PID: 3164)
      • AVGBrowserUpdate.exe (PID: 3192)
      • AVGBrowserUpdate.exe (PID: 128)
      • AVGBrowserUpdate.exe (PID: 1012)
      • AVGBrowserUpdate.exe (PID: 2780)
      • AVGBrowserUpdate.exe (PID: 2808)
      • AVGBrowserUpdate.exe (PID: 2100)
      • Instup.exe (PID: 3916)
      • instup.exe (PID: 188)
      • sbr.exe (PID: 3400)
      • AVGBrowserInstaller.exe (PID: 2860)
      • setup.exe (PID: 2940)
      • setup.exe (PID: 2412)
      • setup.exe (PID: 2832)
      • setup.exe (PID: 1816)
      • AVGBrowserCrashHandler.exe (PID: 3720)
      • AVGBrowser.exe (PID: 1920)
      • AVGBrowser.exe (PID: 1632)
      • AVGBrowser.exe (PID: 3036)
      • AVGBrowser.exe (PID: 3228)
      • AVGBrowser.exe (PID: 3640)
      • AVGBrowser.exe (PID: 2060)
      • AVGBrowser.exe (PID: 2096)
      • SetupInf.exe (PID: 3972)
      • SetupInf.exe (PID: 1048)
      • SetupInf.exe (PID: 3732)
      • SetupInf.exe (PID: 2036)
      • AvEmUpdate.exe (PID: 3472)
      • AvEmUpdate.exe (PID: 3448)
      • AvEmUpdate.exe (PID: 1796)
      • AvEmUpdate.exe (PID: 3044)
      • avBugReport.exe (PID: 3632)
      • SetupInf.exe (PID: 3880)
      • SetupInf.exe (PID: 2304)
      • RegSvr.exe (PID: 2272)
      • RegSvr.exe (PID: 3132)
      • overseer.exe (PID: 2884)
      • engsup.exe (PID: 3792)
      • wsc_proxy.exe (PID: 1100)
      • AVGSvc.exe (PID: 2276)
      • wsc_proxy.exe (PID: 2504)
      • avgToolsSvc.exe (PID: 3196)
      • engsup.exe (PID: 2972)
      • aswEngSrv.exe (PID: 1272)
      • instup.exe (PID: 2576)
      • instup.exe (PID: 2304)
    • Steals credentials from Web Browsers

      • avg_secure_browser_setup.exe (PID: 3236)
    • Actions looks like stealing of personal data

      • avg_secure_browser_setup.exe (PID: 3236)
      • engsup.exe (PID: 2972)
    • Loads dropped or rewritten executable

      • Instup.exe (PID: 3916)
      • instup.exe (PID: 188)
    • Creates a writable file the system directory

      • instup.exe (PID: 188)
      • drvinst.exe (PID: 1184)
      • SetupInf.exe (PID: 2304)
      • AVGSvc.exe (PID: 2276)
    • Disables Windows Defender

      • wsc_proxy.exe (PID: 2504)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.exe (PID: 2680)
      • Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.exe (PID: 3600)
      • Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmp (PID: 2396)
      • avg_secure_browser_setup.exe (PID: 3236)
      • cookie_mmm_irs_ppi_902_451_o.exe (PID: 3360)
      • AVGBrowserUpdate.exe (PID: 3192)
      • AVGBrowserUpdateSetup.exe (PID: 3164)
      • avg_antivirus_free_setup.exe (PID: 2760)
      • Instup.exe (PID: 3916)
      • AVGBrowserInstaller.exe (PID: 2860)
      • setup.exe (PID: 2832)
      • instup.exe (PID: 188)
      • AvEmUpdate.exe (PID: 3448)
      • SetupInf.exe (PID: 2304)
      • drvinst.exe (PID: 1184)
      • AVGSvc.exe (PID: 2276)
      • instup.exe (PID: 2576)
    • Reads settings of System Certificates

      • Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmp (PID: 2396)
      • avg_secure_browser_setup.exe (PID: 3236)
      • avg_antivirus_free_setup.exe (PID: 2760)
      • AVGBrowserUpdate.exe (PID: 2780)
      • AVGBrowserUpdate.exe (PID: 2100)
      • Instup.exe (PID: 3916)
      • instup.exe (PID: 188)
      • AVGBrowser.exe (PID: 1920)
      • AVGBrowser.exe (PID: 3036)
      • AVGBrowser.exe (PID: 2096)
      • AVGBrowser.exe (PID: 3640)
      • AvEmUpdate.exe (PID: 3448)
      • AvEmUpdate.exe (PID: 1796)
      • AvEmUpdate.exe (PID: 3044)
      • avBugReport.exe (PID: 3632)
      • drvinst.exe (PID: 1184)
      • instup.exe (PID: 2576)
      • AVGSvc.exe (PID: 2276)
    • Reads the Windows owner or organization settings

      • Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmp (PID: 2396)
    • Reads the Internet Settings

      • Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmp (PID: 2396)
      • avg_secure_browser_setup.exe (PID: 3236)
      • AVGBrowserUpdate.exe (PID: 2780)
      • Instup.exe (PID: 3916)
      • instup.exe (PID: 188)
      • AVGBrowser.exe (PID: 1920)
      • AVGBrowser.exe (PID: 3640)
    • Process requests binary or script from the Internet

      • cookie_mmm_irs_ppi_902_451_o.exe (PID: 3360)
      • AVGBrowserUpdate.exe (PID: 2100)
      • AvEmUpdate.exe (PID: 3448)
    • Searches for installed software

      • avg_secure_browser_setup.exe (PID: 3236)
      • AVGBrowser.exe (PID: 1920)
      • AVGBrowser.exe (PID: 3640)
      • overseer.exe (PID: 2884)
      • instup.exe (PID: 188)
      • avgToolsSvc.exe (PID: 3196)
    • Checks Windows Trust Settings

      • avg_secure_browser_setup.exe (PID: 3236)
      • AVGSvc.exe (PID: 2276)
    • Reads security settings of Internet Explorer

      • avg_secure_browser_setup.exe (PID: 3236)
    • The process checks presence of the antivirus software

      • avg_secure_browser_setup.exe (PID: 3236)
      • AVGBrowserUpdate.exe (PID: 128)
      • AVGBrowserUpdate.exe (PID: 1012)
      • AVGBrowserUpdate.exe (PID: 2780)
      • AVGBrowserUpdate.exe (PID: 2808)
      • AVGBrowserUpdate.exe (PID: 3192)
      • AVGBrowserUpdate.exe (PID: 2100)
      • setup.exe (PID: 2412)
      • setup.exe (PID: 1816)
      • AVGBrowserInstaller.exe (PID: 2860)
      • AVGBrowserCrashHandler.exe (PID: 3720)
      • AVGBrowser.exe (PID: 1920)
      • AVGBrowser.exe (PID: 1632)
      • elevation_service.exe (PID: 3964)
      • AVGBrowser.exe (PID: 3036)
      • AVGBrowser.exe (PID: 3228)
      • AVGBrowser.exe (PID: 2060)
      • elevation_service.exe (PID: 2136)
      • AVGBrowser.exe (PID: 2096)
      • setup.exe (PID: 2832)
      • elevation_service.exe (PID: 296)
      • AVGBrowser.exe (PID: 3640)
      • SetupInf.exe (PID: 3972)
      • setup.exe (PID: 2940)
      • SetupInf.exe (PID: 3732)
      • SetupInf.exe (PID: 1048)
      • SetupInf.exe (PID: 2036)
      • AvEmUpdate.exe (PID: 3472)
      • AvEmUpdate.exe (PID: 3044)
      • AvEmUpdate.exe (PID: 1796)
      • avBugReport.exe (PID: 3632)
      • AvEmUpdate.exe (PID: 3448)
      • SetupInf.exe (PID: 3880)
      • SetupInf.exe (PID: 2304)
      • RegSvr.exe (PID: 2272)
      • RegSvr.exe (PID: 3132)
      • overseer.exe (PID: 2884)
      • wsc_proxy.exe (PID: 2504)
      • wsc_proxy.exe (PID: 1100)
      • engsup.exe (PID: 3792)
      • engsup.exe (PID: 2972)
      • avgToolsSvc.exe (PID: 3196)
      • aswEngSrv.exe (PID: 1272)
      • AVGSvc.exe (PID: 2276)
      • instup.exe (PID: 2304)
      • instup.exe (PID: 2576)
      • instup.exe (PID: 188)
    • Adds/modifies Windows certificates

      • cookie_mmm_irs_ppi_902_451_o.exe (PID: 3360)
      • Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmp (PID: 2396)
    • Starts itself from another location

      • AVGBrowserUpdate.exe (PID: 3192)
      • Instup.exe (PID: 3916)
    • Creates/Modifies COM task schedule object

      • AVGBrowserUpdate.exe (PID: 128)
    • Executes as Windows Service

      • AVGBrowserUpdate.exe (PID: 2100)
      • elevation_service.exe (PID: 3964)
      • elevation_service.exe (PID: 2136)
      • elevation_service.exe (PID: 296)
      • wsc_proxy.exe (PID: 2504)
      • AVGSvc.exe (PID: 2276)
      • avgToolsSvc.exe (PID: 3196)
    • Application launched itself

      • setup.exe (PID: 2832)
      • setup.exe (PID: 2940)
      • AVGBrowser.exe (PID: 1920)
      • AVGBrowser.exe (PID: 3640)
      • AvEmUpdate.exe (PID: 3448)
    • Creates a software uninstall entry

      • avg_secure_browser_setup.exe (PID: 3236)
      • elevation_service.exe (PID: 3964)
      • elevation_service.exe (PID: 2136)
    • Creates files in the driver directory

      • instup.exe (PID: 188)
      • SetupInf.exe (PID: 2304)
    • Drops a system driver (possible attempt to evade defenses)

      • instup.exe (PID: 188)
      • drvinst.exe (PID: 1184)
      • SetupInf.exe (PID: 2304)
    • Creates or modifies Windows services

      • instup.exe (PID: 188)
    • The process creates files with name similar to system file names

      • AvEmUpdate.exe (PID: 3448)
    • Reads browser cookies

      • engsup.exe (PID: 2972)
    • Checks for Java to be installed

      • AVGSvc.exe (PID: 2276)
      • avgToolsSvc.exe (PID: 3196)
    • Process uses IPCONFIG to discover network configuration

      • AVGSvc.exe (PID: 2276)
  • INFO

    • Checks supported languages

      • Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.exe (PID: 2680)
      • Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmp (PID: 2436)
      • Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmp (PID: 2396)
      • Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.exe (PID: 3600)
      • avg_secure_browser_setup.exe (PID: 3236)
      • cookie_mmm_irs_ppi_902_451_o.exe (PID: 3360)
      • avg_antivirus_free_setup.exe (PID: 2760)
      • AVGBrowserUpdate.exe (PID: 3192)
      • AVGBrowserUpdateSetup.exe (PID: 3164)
      • AVGBrowserUpdate.exe (PID: 1012)
      • AVGBrowserUpdate.exe (PID: 128)
      • AVGBrowserUpdate.exe (PID: 2780)
      • AVGBrowserUpdate.exe (PID: 2808)
      • AVGBrowserUpdate.exe (PID: 2100)
      • Instup.exe (PID: 3916)
      • instup.exe (PID: 188)
      • sbr.exe (PID: 3400)
      • wmpnscfg.exe (PID: 4068)
      • AVGBrowserInstaller.exe (PID: 2860)
      • setup.exe (PID: 2832)
      • setup.exe (PID: 2412)
      • setup.exe (PID: 2940)
      • AVGBrowserCrashHandler.exe (PID: 3720)
      • setup.exe (PID: 1816)
      • AVGBrowser.exe (PID: 1920)
      • AVGBrowser.exe (PID: 3036)
      • AVGBrowser.exe (PID: 1632)
      • elevation_service.exe (PID: 3964)
      • AVGBrowser.exe (PID: 3228)
      • AVGBrowser.exe (PID: 2060)
      • AVGBrowser.exe (PID: 3640)
      • elevation_service.exe (PID: 2136)
      • AVGBrowser.exe (PID: 2096)
      • elevation_service.exe (PID: 296)
      • SetupInf.exe (PID: 3972)
      • SetupInf.exe (PID: 1048)
      • SetupInf.exe (PID: 3732)
      • SetupInf.exe (PID: 2036)
      • AvEmUpdate.exe (PID: 3472)
      • AvEmUpdate.exe (PID: 3448)
      • AvEmUpdate.exe (PID: 1796)
      • AvEmUpdate.exe (PID: 3044)
      • avBugReport.exe (PID: 3632)
      • SetupInf.exe (PID: 2304)
      • SetupInf.exe (PID: 3880)
      • RegSvr.exe (PID: 2272)
      • RegSvr.exe (PID: 3132)
      • engsup.exe (PID: 3792)
      • wsc_proxy.exe (PID: 1100)
      • wsc_proxy.exe (PID: 2504)
      • overseer.exe (PID: 2884)
      • AVGSvc.exe (PID: 2276)
      • avgToolsSvc.exe (PID: 3196)
      • engsup.exe (PID: 2972)
      • aswEngSrv.exe (PID: 1272)
      • instup.exe (PID: 2304)
      • instup.exe (PID: 2576)
      • keytool.exe (PID: 3524)
      • keytool.exe (PID: 848)
    • Reads the computer name

      • Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmp (PID: 2436)
      • Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmp (PID: 2396)
      • cookie_mmm_irs_ppi_902_451_o.exe (PID: 3360)
      • avg_secure_browser_setup.exe (PID: 3236)
      • avg_antivirus_free_setup.exe (PID: 2760)
      • AVGBrowserUpdate.exe (PID: 3192)
      • AVGBrowserUpdate.exe (PID: 1012)
      • AVGBrowserUpdate.exe (PID: 2780)
      • AVGBrowserUpdate.exe (PID: 2808)
      • AVGBrowserUpdate.exe (PID: 2100)
      • Instup.exe (PID: 3916)
      • instup.exe (PID: 188)
      • wmpnscfg.exe (PID: 4068)
      • AVGBrowserInstaller.exe (PID: 2860)
      • setup.exe (PID: 2832)
      • setup.exe (PID: 2940)
      • elevation_service.exe (PID: 3964)
      • AVGBrowser.exe (PID: 1920)
      • AVGBrowser.exe (PID: 3036)
      • AVGBrowser.exe (PID: 3640)
      • AVGBrowser.exe (PID: 2096)
      • elevation_service.exe (PID: 2136)
      • elevation_service.exe (PID: 296)
      • SetupInf.exe (PID: 3972)
      • SetupInf.exe (PID: 1048)
      • SetupInf.exe (PID: 3732)
      • SetupInf.exe (PID: 2036)
      • AvEmUpdate.exe (PID: 3472)
      • AvEmUpdate.exe (PID: 3448)
      • AvEmUpdate.exe (PID: 1796)
      • AvEmUpdate.exe (PID: 3044)
      • avBugReport.exe (PID: 3632)
      • SetupInf.exe (PID: 3880)
      • SetupInf.exe (PID: 2304)
      • RegSvr.exe (PID: 2272)
      • RegSvr.exe (PID: 3132)
      • overseer.exe (PID: 2884)
      • wsc_proxy.exe (PID: 2504)
      • wsc_proxy.exe (PID: 1100)
      • AVGSvc.exe (PID: 2276)
      • avgToolsSvc.exe (PID: 3196)
      • engsup.exe (PID: 2972)
      • instup.exe (PID: 2304)
      • instup.exe (PID: 2576)
    • Create files in a temporary directory

      • Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.exe (PID: 2680)
      • Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.exe (PID: 3600)
      • Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmp (PID: 2396)
      • avg_secure_browser_setup.exe (PID: 3236)
      • iexplore.exe (PID: 2408)
      • AVGBrowserUpdate.exe (PID: 2100)
      • SetupInf.exe (PID: 2304)
      • engsup.exe (PID: 2972)
    • The process checks LSA protection

      • Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmp (PID: 2436)
      • Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmp (PID: 2396)
      • cookie_mmm_irs_ppi_902_451_o.exe (PID: 3360)
      • avg_secure_browser_setup.exe (PID: 3236)
      • avg_antivirus_free_setup.exe (PID: 2760)
      • AVGBrowserUpdate.exe (PID: 3192)
      • AVGBrowserUpdate.exe (PID: 1012)
      • AVGBrowserUpdate.exe (PID: 128)
      • AVGBrowserUpdate.exe (PID: 2780)
      • AVGBrowserUpdate.exe (PID: 2808)
      • AVGBrowserUpdate.exe (PID: 2100)
      • Instup.exe (PID: 3916)
      • instup.exe (PID: 188)
      • wmpnscfg.exe (PID: 4068)
      • setup.exe (PID: 2832)
      • setup.exe (PID: 2940)
      • AVGBrowser.exe (PID: 1920)
      • elevation_service.exe (PID: 3964)
      • AVGBrowser.exe (PID: 3640)
      • elevation_service.exe (PID: 2136)
      • elevation_service.exe (PID: 296)
      • SetupInf.exe (PID: 3972)
      • SetupInf.exe (PID: 1048)
      • SetupInf.exe (PID: 3732)
      • SetupInf.exe (PID: 2036)
      • AvEmUpdate.exe (PID: 3448)
      • AvEmUpdate.exe (PID: 1796)
      • AvEmUpdate.exe (PID: 3044)
      • avBugReport.exe (PID: 3632)
      • SetupInf.exe (PID: 3880)
      • SetupInf.exe (PID: 2304)
      • drvinst.exe (PID: 1184)
      • RegSvr.exe (PID: 2272)
      • RegSvr.exe (PID: 3132)
      • overseer.exe (PID: 2884)
      • wsc_proxy.exe (PID: 1100)
      • wsc_proxy.exe (PID: 2504)
      • AVGSvc.exe (PID: 2276)
      • avgToolsSvc.exe (PID: 3196)
      • aswEngSrv.exe (PID: 1272)
      • instup.exe (PID: 2304)
      • instup.exe (PID: 2576)
      • icacls.exe (PID: 764)
    • Application was dropped or rewritten from another process

      • Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmp (PID: 2436)
      • Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmp (PID: 2396)
    • Reads the machine GUID from the registry

      • Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmp (PID: 2396)
      • cookie_mmm_irs_ppi_902_451_o.exe (PID: 3360)
      • avg_secure_browser_setup.exe (PID: 3236)
      • avg_antivirus_free_setup.exe (PID: 2760)
      • AVGBrowserUpdate.exe (PID: 3192)
      • AVGBrowserUpdate.exe (PID: 2808)
      • AVGBrowserUpdate.exe (PID: 2100)
      • AVGBrowserUpdate.exe (PID: 2780)
      • Instup.exe (PID: 3916)
      • instup.exe (PID: 188)
      • wmpnscfg.exe (PID: 4068)
      • setup.exe (PID: 2832)
      • setup.exe (PID: 2940)
      • AVGBrowser.exe (PID: 1920)
      • elevation_service.exe (PID: 3964)
      • AVGBrowser.exe (PID: 3640)
      • elevation_service.exe (PID: 2136)
      • elevation_service.exe (PID: 296)
      • SetupInf.exe (PID: 3972)
      • SetupInf.exe (PID: 1048)
      • SetupInf.exe (PID: 3732)
      • SetupInf.exe (PID: 2036)
      • AvEmUpdate.exe (PID: 3448)
      • AvEmUpdate.exe (PID: 3044)
      • AvEmUpdate.exe (PID: 1796)
      • avBugReport.exe (PID: 3632)
      • SetupInf.exe (PID: 2304)
      • SetupInf.exe (PID: 3880)
      • RegSvr.exe (PID: 2272)
      • RegSvr.exe (PID: 3132)
      • overseer.exe (PID: 2884)
      • wsc_proxy.exe (PID: 1100)
      • wsc_proxy.exe (PID: 2504)
      • AVGSvc.exe (PID: 2276)
      • avgToolsSvc.exe (PID: 3196)
      • aswEngSrv.exe (PID: 1272)
      • instup.exe (PID: 2304)
      • instup.exe (PID: 2576)
    • Reads Environment values

      • avg_secure_browser_setup.exe (PID: 3236)
      • Instup.exe (PID: 3916)
      • instup.exe (PID: 188)
      • AVGBrowser.exe (PID: 1920)
      • AVGBrowser.exe (PID: 3640)
      • AvEmUpdate.exe (PID: 3472)
      • AvEmUpdate.exe (PID: 3448)
      • AvEmUpdate.exe (PID: 1796)
      • AvEmUpdate.exe (PID: 3044)
      • AVGSvc.exe (PID: 2276)
      • avgToolsSvc.exe (PID: 3196)
      • instup.exe (PID: 2576)
      • instup.exe (PID: 2304)
    • Process checks computer location settings

      • avg_secure_browser_setup.exe (PID: 3236)
      • AVGBrowser.exe (PID: 1920)
      • AVGBrowser.exe (PID: 3640)
    • Checks proxy server information

      • avg_secure_browser_setup.exe (PID: 3236)
      • Instup.exe (PID: 3916)
      • instup.exe (PID: 188)
    • Reads CPU info

      • avg_antivirus_free_setup.exe (PID: 2760)
      • Instup.exe (PID: 3916)
      • instup.exe (PID: 188)
      • SetupInf.exe (PID: 3972)
      • SetupInf.exe (PID: 1048)
      • SetupInf.exe (PID: 3732)
      • SetupInf.exe (PID: 2036)
      • AvEmUpdate.exe (PID: 3472)
      • AvEmUpdate.exe (PID: 3448)
      • AvEmUpdate.exe (PID: 1796)
      • AvEmUpdate.exe (PID: 3044)
      • SetupInf.exe (PID: 2304)
      • avBugReport.exe (PID: 3632)
      • SetupInf.exe (PID: 3880)
      • RegSvr.exe (PID: 2272)
      • RegSvr.exe (PID: 3132)
      • wsc_proxy.exe (PID: 2504)
      • wsc_proxy.exe (PID: 1100)
      • engsup.exe (PID: 3792)
      • AVGSvc.exe (PID: 2276)
      • avgToolsSvc.exe (PID: 3196)
      • engsup.exe (PID: 2972)
      • aswEngSrv.exe (PID: 1272)
      • instup.exe (PID: 2576)
      • instup.exe (PID: 2304)
    • Application launched itself

      • iexplore.exe (PID: 2408)
    • Creates files in the program directory

      • avg_antivirus_free_setup.exe (PID: 2760)
      • AVGBrowserUpdateSetup.exe (PID: 3164)
      • AVGBrowserUpdate.exe (PID: 3192)
      • AVGBrowserUpdate.exe (PID: 2100)
      • Instup.exe (PID: 3916)
      • AVGBrowserInstaller.exe (PID: 2860)
      • instup.exe (PID: 188)
      • avg_secure_browser_setup.exe (PID: 3236)
      • setup.exe (PID: 2940)
      • setup.exe (PID: 2832)
      • AvEmUpdate.exe (PID: 3472)
      • AvEmUpdate.exe (PID: 3448)
      • avBugReport.exe (PID: 3632)
      • wsc_proxy.exe (PID: 1100)
      • engsup.exe (PID: 3792)
      • AVGSvc.exe (PID: 2276)
      • engsup.exe (PID: 2972)
      • avgToolsSvc.exe (PID: 3196)
      • instup.exe (PID: 2576)
      • keytool.exe (PID: 3524)
    • Manual execution by a user

      • wmpnscfg.exe (PID: 4068)
    • Creates files or folders in the user directory

      • setup.exe (PID: 2940)
      • AVGBrowser.exe (PID: 1920)
      • AVGBrowser.exe (PID: 2060)
      • AVGBrowser.exe (PID: 3640)
      • AVGBrowser.exe (PID: 2096)
    • Process checks are UAC notifies on

      • avg_secure_browser_setup.exe (PID: 3236)
    • Creates files in the driver directory

      • drvinst.exe (PID: 1184)
    • Reads Microsoft Office registry keys

      • avgToolsSvc.exe (PID: 3196)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Inno Setup installer (67.7)
.exe | Win32 EXE PECompact compressed (generic) (25.6)
.exe | Win32 Executable (generic) (2.7)
.exe | Win16/32 Executable Delphi generic (1.2)
.exe | Generic Win/DOS Executable (1.2)

EXIF

EXE

ProductVersion: 2.0.0.13
ProductName: Linkvertise GmbH & Co. KG
OriginalFileName:
LegalCopyright: © Linkvertise GmbH & Co. KG
FileVersion: 2.0.0.13
FileDescription: Linkvertise GmbH & Co. KG
CompanyName:
Comments: This installation was built with Inno Setup.
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 2.0.0.13
FileVersionNumber: 2.0.0.13
Subsystem: Windows GUI
SubsystemVersion: 6.1
ImageVersion: 6
OSVersion: 6.1
EntryPoint: 0xb5eec
UninitializedDataSize: -
InitializedDataSize: 157184
CodeSize: 741376
LinkerVersion: 2.25
PEType: PE32
ImageFileCharacteristics: No relocs, Executable, No line numbers, No symbols, Bytes reversed lo, 32-bit, Bytes reversed hi
TimeStamp: 2020:11:15 09:48:30+00:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 15-Nov-2020 09:48:30
Detected languages:
  • English - United States
Comments: This installation was built with Inno Setup.
CompanyName: -
FileDescription: Linkvertise GmbH & Co. KG
FileVersion: 2.0.0.13
LegalCopyright: © Linkvertise GmbH & Co. KG
OriginalFileName: -
ProductName: Linkvertise GmbH & Co. KG
ProductVersion: 2.0.0.13

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 10
Time date stamp: 15-Nov-2020 09:48:30
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000B361C
0x000B3800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.35606
.itext
0x000B5000
0x00001688
0x00001800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.97275
.data
0x000B7000
0x000037A4
0x00003800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.0444
.bss
0x000BB000
0x00006DE8
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x000C2000
0x00000F36
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.8987
.didata
0x000C3000
0x000001A4
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.75636
.edata
0x000C4000
0x0000009A
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.87222
.tls
0x000C5000
0x00000018
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x000C6000
0x0000005D
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.38389
.rsrc
0x000C7000
0x000216F0
0x00021800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.61632

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.18295
1830
Latin 1 / Western European
English - United States
RT_MANIFEST
2
2.80552
67624
Latin 1 / Western European
English - United States
RT_ICON
3
3.40448
16936
Latin 1 / Western European
English - United States
RT_ICON
4
3.76613
9640
Latin 1 / Western European
English - United States
RT_ICON
5
4.12824
4264
Latin 1 / Western European
English - United States
RT_ICON
6
4.64443
1128
Latin 1 / Western European
English - United States
RT_ICON
4086
3.16547
864
Latin 1 / Western European
UNKNOWN
RT_STRING
4087
3.40938
608
Latin 1 / Western European
UNKNOWN
RT_STRING
4088
3.31153
1116
Latin 1 / Western European
UNKNOWN
RT_STRING
4089
3.33977
1036
Latin 1 / Western European
UNKNOWN
RT_STRING

Imports

advapi32.dll
comctl32.dll
kernel32.dll
kernel32.dll (delay-loaded)
netapi32.dll
oleaut32.dll
user32.dll
version.dll

Exports

Title
Ordinal
Address
dbkFCallWrapperAddr
1
0x000BE63C
__dbk_fcall_wrapper
2
0x0000D0A0
TMethodImplementationIntercept
3
0x00054060
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
113
Monitored processes
65
Malicious processes
55
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start bubble gum clicker script - linkvertise downloader_mz-8kn1.exe bubble gum clicker script - linkvertise downloader_mz-8kn1.tmp no specs bubble gum clicker script - linkvertise downloader_mz-8kn1.exe bubble gum clicker script - linkvertise downloader_mz-8kn1.tmp cookie_mmm_irs_ppi_902_451_o.exe avg_secure_browser_setup.exe avg_antivirus_free_setup.exe iexplore.exe iexplore.exe avgbrowserupdatesetup.exe avgbrowserupdate.exe avgbrowserupdate.exe no specs avgbrowserupdate.exe no specs avgbrowserupdate.exe avgbrowserupdate.exe no specs avgbrowserupdate.exe instup.exe instup.exe sbr.exe no specs wmpnscfg.exe no specs avgbrowserinstaller.exe setup.exe setup.exe no specs setup.exe no specs setup.exe no specs avgbrowsercrashhandler.exe no specs avgbrowser.exe no specs avgbrowser.exe avgbrowser.exe no specs elevation_service.exe no specs avgbrowser.exe no specs avgbrowser.exe avgbrowser.exe avgbrowser.exe elevation_service.exe no specs elevation_service.exe no specs setupinf.exe no specs setupinf.exe no specs setupinf.exe no specs setupinf.exe no specs avemupdate.exe no specs avemupdate.exe avemupdate.exe avemupdate.exe avbugreport.exe setupinf.exe no specs setupinf.exe drvinst.exe regsvr.exe no specs regsvr.exe no specs overseer.exe engsup.exe no specs wsc_proxy.exe no specs wsc_proxy.exe no specs avgsvc.exe avgtoolssvc.exe engsup.exe aswengsrv.exe no specs instup.exe instup.exe no specs keytool.exe no specs icacls.exe no specs keytool.exe no specs ipconfig.exe no specs netstat.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2680"C:\Users\admin\AppData\Local\Temp\Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.exe" C:\Users\admin\AppData\Local\Temp\Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.exe
explorer.exe
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
Linkvertise GmbH & Co. KG
Exit code:
0
Version:
2.0.0.13
Modules
Images
c:\users\admin\appdata\local\temp\bubble gum clicker script - linkvertise downloader_mz-8kn1.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.24483_none_2b200f664577e14b\comctl32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\version.dll
2436"C:\Users\admin\AppData\Local\Temp\is-COGTD.tmp\Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmp" /SL5="$70138,1785071,899584,C:\Users\admin\AppData\Local\Temp\Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.exe" C:\Users\admin\AppData\Local\Temp\is-COGTD.tmp\Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmpBubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.exe
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
Setup/Uninstall
Exit code:
0
Version:
51.1052.0.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\users\admin\appdata\local\temp\is-cogtd.tmp\bubble gum clicker script - linkvertise downloader_mz-8kn1.tmp
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\mpr.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
3600"C:\Users\admin\AppData\Local\Temp\Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.exe" /SPAWNWND=$100142 /NOTIFYWND=$70138 C:\Users\admin\AppData\Local\Temp\Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.exe
Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmp
User:
admin
Company:
Integrity Level:
HIGH
Description:
Linkvertise GmbH & Co. KG
Exit code:
0
Version:
2.0.0.13
Modules
Images
c:\users\admin\appdata\local\temp\bubble gum clicker script - linkvertise downloader_mz-8kn1.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.24483_none_2b200f664577e14b\comctl32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2396"C:\Users\admin\AppData\Local\Temp\is-N4L1A.tmp\Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmp" /SL5="$70136,1785071,899584,C:\Users\admin\AppData\Local\Temp\Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.exe" /SPAWNWND=$100142 /NOTIFYWND=$70138 C:\Users\admin\AppData\Local\Temp\is-N4L1A.tmp\Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmp
Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.exe
User:
admin
Company:
Integrity Level:
HIGH
Description:
Setup/Uninstall
Exit code:
0
Version:
51.1052.0.0
Modules
Images
c:\users\admin\appdata\local\temp\is-n4l1a.tmp\bubble gum clicker script - linkvertise downloader_mz-8kn1.tmp
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\mpr.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
3360"C:\Users\admin\AppData\Local\Temp\is-CU0TT.tmp\prod0_extract\cookie_mmm_irs_ppi_902_451_o.exe" /silent /ws /psh:92pTtVppTmwsv0dIlEx6b6iNrefuT5QFUE0wzySgcqVIknwIlWWyxjqyk4Y1yu1ScXxiJf0u9fr87sC:\Users\admin\AppData\Local\Temp\is-CU0TT.tmp\prod0_extract\cookie_mmm_irs_ppi_902_451_o.exe
Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmp
User:
admin
Company:
AVG Technologies CZ, s.r.o.
Integrity Level:
HIGH
Description:
AVG Antivirus Installer
Exit code:
0
Version:
2.1.1279.0
Modules
Images
c:\users\admin\appdata\local\temp\is-cu0tt.tmp\prod0_extract\cookie_mmm_irs_ppi_902_451_o.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3236"C:\Users\admin\AppData\Local\Temp\is-CU0TT.tmp\prod1_extract\avg_secure_browser_setup.exe" /s /run_source=avg_ads_is_control /is_pixel_psh=BjYV5z2WUB01G0UD7pmFvQ1C8qV7rwdcl7MDfxXhOXr9jyCiZ9cULVLpRY469JTfGujxoV4nj4cBIP4 /make-defaultC:\Users\admin\AppData\Local\Temp\is-CU0TT.tmp\prod1_extract\avg_secure_browser_setup.exe
Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmp
User:
admin
Integrity Level:
HIGH
Description:
AVG Secure Browser Setup
Exit code:
0
Version:
8.9.0.6117
Modules
Images
c:\users\admin\appdata\local\temp\is-cu0tt.tmp\prod1_extract\avg_secure_browser_setup.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\user32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
2760"C:\Windows\Temp\asw.374b297e89424f7d\avg_antivirus_free_setup.exe" /silent /ws /psh:92pTtVppTmwsv0dIlEx6b6iNrefuT5QFUE0wzySgcqVIknwIlWWyxjqyk4Y1yu1ScXxiJf0u9fr87s /cookie:mmm_irs_ppi_902_451_o /ga_clientid:460c5c20-5776-4d4e-9073-ce24af6e4eb7 /edat_dir:C:\Windows\Temp\asw.374b297e89424f7dC:\Windows\Temp\asw.374b297e89424f7d\avg_antivirus_free_setup.exe
cookie_mmm_irs_ppi_902_451_o.exe
User:
admin
Company:
AVG Technologies CZ, s.r.o.
Integrity Level:
HIGH
Description:
AVG Antivirus
Exit code:
0
Version:
23.2.7961.0
Modules
Images
c:\windows\temp\asw.374b297e89424f7d\avg_antivirus_free_setup.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\dwmapi.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2408"C:\Program Files\Internet Explorer\iexplore.exe" https://s3.eu-central-1.amazonaws.com/adlocis.linkvertise.links/pastes/112738763.txt?X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIA6L5L3NKTBHJ3YVHU/20230401/eu-central-1/s3/aws4_request&X-Amz-Date=20230401T135640Z&X-Amz-SignedHeaders=host&X-Amz-Expires=432000&X-Amz-Signature=7b6baa1bdbd6c3d6eb0db6faa67179824e07ce61505fc952d67baf132668c735C:\Program Files\Internet Explorer\iexplore.exe
Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
3256"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2408 CREDAT:275457 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
3164AVGBrowserUpdateSetup.exe /silent /install "bundlename=AVG Secure Browser&appguid={48F69C39-1356-4A7B-A899-70E3539D4982}&appname=AVG Secure Browser&needsadmin=true&lang=en-US&brand=9145&installargs=--make-chrome-default --force-default-win10 --reset-default-win10 --auto-import-data%3Diexplore --import-cookies --auto-launch-chrome --private-browsing"C:\Users\admin\AppData\Local\Temp\nsn9D67.tmp\AVGBrowserUpdateSetup.exe
avg_secure_browser_setup.exe
User:
admin
Company:
AVG Technologies
Integrity Level:
HIGH
Description:
AVG Browser Setup
Exit code:
0
Version:
1.8.1582.3
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\users\admin\appdata\local\temp\nsn9d67.tmp\avgbrowserupdatesetup.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
Total events
226 186
Read events
207 382
Write events
18 720
Delete events
84

Modification events

(PID) Process:(2396) Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmpKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16D\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2396) Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmpKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2396) Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmpKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2396) Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmpKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2396) Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmpKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2396) Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmpKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\Component Categories\{56FFCC30-D398-11D0-B2AE-00A0C908FA49}\Enum
Operation:writeName:Implementing
Value:
1C00000001000000E7070400060001000E0008000200D903010000001E768127E028094199FEB9D127C57AFE
(PID) Process:(3360) cookie_mmm_irs_ppi_902_451_o.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager
Operation:writeName:PendingFileRenameOperations
Value:
\??\C:\Windows\Temp\asw.374b297e89424f7d
(PID) Process:(3236) avg_secure_browser_setup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(3236) avg_secure_browser_setup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(3236) avg_secure_browser_setup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
Executable files
1 374
Suspicious files
1 006
Text files
674
Unknown types
197

Dropped files

PID
Process
Filename
Type
2396Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmpC:\Users\admin\AppData\Local\Temp\is-CU0TT.tmp\botva2.dllexecutable
MD5:67965A5957A61867D661F05AE1F4773E
SHA256:450B9B0BA25BF068AFBC2B23D252585A19E282939BF38326384EA9112DFD0105
2396Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmpC:\Users\admin\AppData\Local\Temp\is-CU0TT.tmp\loader.gifimage
MD5:D35D95FC6BD8BE33D3CE5DA2630B90BD
SHA256:DFA608BE394C8F6D19AFF352185917720F04072AC0412A8CAB1174FEC4939C08
2396Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmpC:\Users\admin\AppData\Local\Temp\is-CU0TT.tmp\AVG_AV.pngimage
MD5:5EF5291810C454A35F76D976105F37CC
SHA256:03E69E8C87732C625DF2F628AC63BD145268F9DEA9C5F3DD3670B1CF349A995C
2396Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmpC:\Users\admin\AppData\Local\Temp\is-CU0TT.tmp\is-53PLF.tmpimage
MD5:5EF5291810C454A35F76D976105F37CC
SHA256:03E69E8C87732C625DF2F628AC63BD145268F9DEA9C5F3DD3670B1CF349A995C
2396Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmpC:\Users\admin\AppData\Local\Temp\is-CU0TT.tmp\finish.pngimage
MD5:7AFAF9E0E99FD80FA1023A77524F5587
SHA256:760B70612BB9BD967C2D15A5133A50CCCE8C0BD46A6464D76875298DCC45DEA0
2396Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmpC:\Users\admin\AppData\Local\Temp\is-CU0TT.tmp\is-PPT1O.tmpimage
MD5:0B4FA89D69051DF475B75CA654752EF6
SHA256:60A9085CEA2E072D4B65748CC71F616D3137C1F0B7EED4F77E1B6C9E3AA78B7E
2396Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmpC:\Users\admin\AppData\Local\Temp\is-CU0TT.tmp\is-JJOAO.tmpcompressed
MD5:7B0F6E9C1E607427D0F180AC4F08EBA2
SHA256:C08FA28109DA1394F039971EFC2E8EDF7A59413138DD8A62D26E456E323E6ABA
2396Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmpC:\Users\admin\AppData\Local\Temp\is-CU0TT.tmp\prod1compressed
MD5:7B0F6E9C1E607427D0F180AC4F08EBA2
SHA256:C08FA28109DA1394F039971EFC2E8EDF7A59413138DD8A62D26E456E323E6ABA
2396Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmpC:\Users\admin\AppData\Local\Temp\is-CU0TT.tmp\prod1.zipcompressed
MD5:7B0F6E9C1E607427D0F180AC4F08EBA2
SHA256:C08FA28109DA1394F039971EFC2E8EDF7A59413138DD8A62D26E456E323E6ABA
2396Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmpC:\Users\admin\AppData\Local\Temp\is-CU0TT.tmp\prod0_extract\cookie_mmm_irs_ppi_902_451_o.exeexecutable
MD5:89F08D976E1223FD70A7221199A5A40D
SHA256:EC9A2AB7E550FEA665E501CF07AA9DDCB553B68DBFC1B53439A988D87254D891
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
107
TCP/UDP connections
151
DNS requests
164
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3360
cookie_mmm_irs_ppi_902_451_o.exe
POST
204
34.117.223.223:80
http://v7event.stats.avast.com/cgi-bin/iavsevents.cgi
US
whitelisted
3360
cookie_mmm_irs_ppi_902_451_o.exe
GET
200
23.48.23.6:80
http://iavs9x.avg.u.avcdn.net/avg/iavs9x/avg_antivirus_free_setup.exe
US
executable
8.78 Mb
whitelisted
3256
iexplore.exe
GET
200
52.222.250.42:80
http://ocsp.rootca1.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPWaOUU8%2B5VZ5%2Fa9jFTaU9pkK3FAQUhBjMhTTsvAyUlC4IWZzHshBOCggCEwZ%2FlFeFh%2Bisd96yUzJbvJmLVg0%3D
US
der
1.39 Kb
shared
3916
Instup.exe
GET
200
2.22.146.73:80
http://y1284511.iavs9x.avg.u.avcdn.net/avg/iavs9x/prod-pgm.vpx
GB
binary
571 b
whitelisted
3360
cookie_mmm_irs_ppi_902_451_o.exe
POST
204
34.117.223.223:80
http://v7event.stats.avast.com/cgi-bin/iavsevents.cgi
US
whitelisted
3916
Instup.exe
GET
200
2.22.146.73:80
http://y1284511.iavs9x.avg.u.avcdn.net/avg/iavs9x/offertool_ais-cc9.vpx
GB
binary
582 Kb
whitelisted
3916
Instup.exe
GET
200
2.22.146.73:80
http://y1284511.iavs9x.avg.u.avcdn.net/avg/iavs9x/avdump_x86_ais-cc9.vpx
GB
binary
402 Kb
whitelisted
3256
iexplore.exe
GET
200
108.138.2.107:80
http://o.ss2.us//MEowSDBGMEQwQjAJBgUrDgMCGgUABBSLwZ6EW5gdYc9UaSEaaLjjETNtkAQUv1%2B30c7dH4b0W1Ws3NcQwg6piOcCCQCnDkpMNIK3fw%3D%3D
US
der
1.70 Kb
whitelisted
3256
iexplore.exe
GET
200
18.66.121.98:80
http://ocsp.sca1b.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQz9arGHWbnBV0DFzpNHz4YcTiFDQQUWaRmBlKge5WSPKOUByeWdFv5PdACEAv6i6HBOhwEYEe42RhZroE%3D
US
der
471 b
whitelisted
3916
Instup.exe
GET
200
2.22.146.73:80
http://y1284511.iavs9x.avg.u.avcdn.net/avg/iavs9x/avbugreport_ais-cc9.vpx
GB
binary
1.23 Mb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
142.250.184.238:80
www.google-analytics.com
GOOGLE
US
whitelisted
2760
avg_antivirus_free_setup.exe
142.250.184.238:80
www.google-analytics.com
GOOGLE
US
whitelisted
3256
iexplore.exe
52.219.75.127:443
s3.eu-central-1.amazonaws.com
AMAZON-02
DE
unknown
34.117.223.223:80
v7event.stats.avast.com
GOOGLE-CLOUD-PLATFORM
US
unknown
3256
iexplore.exe
52.222.250.174:80
ocsp.rootg2.amazontrust.com
AMAZON-02
US
whitelisted
2760
avg_antivirus_free_setup.exe
34.117.223.223:443
v7event.stats.avast.com
GOOGLE-CLOUD-PLATFORM
US
unknown
3236
avg_secure_browser_setup.exe
104.22.65.125:443
stats.avgbrowser.com
CLOUDFLARENET
unknown
2396
Bubble Gum Clicker Script - Linkvertise Downloader_Mz-8kN1.tmp
18.66.107.151:443
d17kz3i6hbr7d3.cloudfront.net
AMAZON-02
US
unknown
3236
avg_secure_browser_setup.exe
93.184.221.240:80
ctldl.windowsupdate.com
EDGECAST
GB
whitelisted
23.48.23.6:80
iavs9x.avg.u.avcdn.net
Akamai International B.V.
DE
suspicious

DNS requests

Domain
IP
Reputation
d17kz3i6hbr7d3.cloudfront.net
  • 18.66.107.151
  • 18.66.107.75
  • 18.66.107.23
  • 18.66.107.143
whitelisted
www.google-analytics.com
  • 142.250.184.238
  • 142.250.186.46
whitelisted
v7event.stats.avast.com
  • 34.117.223.223
whitelisted
iavs9x.avg.u.avcdn.net
  • 23.48.23.6
  • 23.48.23.20
whitelisted
stats.avgbrowser.com
  • 104.22.65.125
  • 104.22.64.125
  • 172.67.5.41
suspicious
ctldl.windowsupdate.com
  • 93.184.221.240
  • 41.63.96.0
whitelisted
v7event.stats.avcdn.net
  • 34.117.223.223
whitelisted
analytics.ff.avast.com
  • 34.117.223.223
whitelisted
s3.eu-central-1.amazonaws.com
  • 52.219.75.127
shared
o.ss2.us
  • 108.138.2.107
  • 108.138.2.10
  • 108.138.2.195
  • 108.138.2.173
whitelisted

Threats

PID
Process
Class
Message
3360
cookie_mmm_irs_ppi_902_451_o.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2100
AVGBrowserUpdate.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
188
instup.exe
Unknown Traffic
ET JA3 Hash - [Abuse.ch] Possible Tofsee
188
instup.exe
Unknown Traffic
ET JA3 Hash - [Abuse.ch] Possible Tofsee
3448
AvEmUpdate.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2884
overseer.exe
Unknown Traffic
ET JA3 Hash - [Abuse.ch] Possible Tofsee
2884
overseer.exe
Unknown Traffic
ET JA3 Hash - [Abuse.ch] Possible Tofsee
2884
overseer.exe
Unknown Traffic
ET JA3 Hash - [Abuse.ch] Possible Tofsee
2884
overseer.exe
Unknown Traffic
ET JA3 Hash - [Abuse.ch] Possible Tofsee
2884
overseer.exe
Unknown Traffic
ET JA3 Hash - [Abuse.ch] Possible Tofsee
Process
Message
avg_antivirus_free_setup.exe
[2023-04-01 14:08:21.594] [error ] [sfxstats ] [ 2760: 980] [87198B: 153] Unable to send statistics with error 0x00002f8f (Unable to send statistics!)
avg_antivirus_free_setup.exe
[2023-04-01 14:08:21.594] [error ] [sfxstats ] [ 2760: 980] [87198B: 153] Unable to send statistics with error 0x00002f8f (Unable to send statistics!)
avg_antivirus_free_setup.exe
[2023-04-01 14:08:30.203] [error ] [burger_rep ] [ 2760: 1964] [00BF83: 61] Sending event '70.1' to burger (https://analytics.ff.avast.com/v4/receive/json/70 finished with code 12002).
avg_antivirus_free_setup.exe
[2023-04-01 14:08:30.203] [error ] [burger_rep ] [ 2760: 1964] [00BF83: 61] Sending event '70.1' to burger (https://analytics.ff.avast.com/v4/receive/json/70 finished with code 12002).
AVGBrowser.exe
[0401/151019.063:ERROR:crash_report_database_win.cc(614)] CreateDirectory C:\Users\admin\AppData\Local\AVG\Browser\User Data\Crashpad: The system cannot find the path specified. (0x3)
AVGBrowser.exe
[0401/151019.063:ERROR:crash_report_database_win.cc(614)] CreateDirectory C:\Users\admin\AppData\Local\AVG\Browser\User Data\Crashpad: The system cannot find the path specified. (0x3)
AVGBrowser.exe
[0401/151022.424:ERROR:filesystem_win.cc(130)] GetFileAttributes C:\Users\admin\AppData\Local\AVG\Browser\User Data\Crashpad\attachments\2b5a236d-998d-44d1-8922-fa3289da72cd: The system cannot find the file specified. (0x2)
AVGBrowser.exe
[0401/151022.424:ERROR:filesystem_win.cc(130)] GetFileAttributes C:\Users\admin\AppData\Local\AVG\Browser\User Data\Crashpad\attachments\2b5a236d-998d-44d1-8922-fa3289da72cd: The system cannot find the file specified. (0x2)
AVGBrowser.exe
[0401/151022.424:ERROR:filesystem_win.cc(130)] GetFileAttributes C:\Users\admin\AppData\Local\AVG\Browser\User Data\Crashpad\attachments\2b5a236d-998d-44d1-8922-fa3289da72cd: The system cannot find the file specified. (0x2)
AVGBrowser.exe
[0401/151022.424:ERROR:filesystem_win.cc(130)] GetFileAttributes C:\Users\admin\AppData\Local\AVG\Browser\User Data\Crashpad\attachments\2b5a236d-998d-44d1-8922-fa3289da72cd: The system cannot find the file specified. (0x2)