analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

packed.win32.katusha.a.32656ca81123c286a860de6df83abcc3.exe

Full analysis: https://app.any.run/tasks/1322f57f-afee-4749-af39-4467af60d2a9
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: August 08, 2020, 11:34:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
evasion
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

32656CA81123C286A860DE6DF83ABCC3

SHA1:

E146205E018ED7617A0BEF65BABD4D3609DC7D5E

SHA256:

E0FDBBA63360301FEEB7D9DB2CA4D40FA23084C33344FDCC9FEA16A5995763FC

SSDEEP:

1536:1ToLjN7hNDUBcTOgzERFJmxO5HvbMYvi9ReMK13q7VoagHP:4NHUYOgzEr1b1vi9Rk1a7Voa

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • avast_free_antivirus_setup_online.exe (PID: 2672)
      • avast_free_antivirus_setup_online.exe (PID: 252)
      • avast_free_antivirus_setup_online.exe (PID: 2128)
      • instup.exe (PID: 3420)
      • instup.exe (PID: 2620)
      • SetupInf.exe (PID: 2828)
      • sbr.exe (PID: 3836)
      • SetupInf.exe (PID: 3272)
      • SetupInf.exe (PID: 3720)
      • SetupInf.exe (PID: 3508)
      • AvEmUpdate.exe (PID: 3772)
      • AvEmUpdate.exe (PID: 2472)
      • CCUpdate.exe (PID: 3720)
      • AvEmUpdate.exe (PID: 760)
      • AvEmUpdate.exe (PID: 1768)
      • avBugReport.exe (PID: 1700)
      • avBugReport.exe (PID: 3380)
      • SetupInf.exe (PID: 1676)
      • SetupInf.exe (PID: 1120)
      • CCUpdate.exe (PID: 1916)
      • overseer.exe (PID: 2876)
      • CCUpdate.exe (PID: 2124)
      • AvastNM.exe (PID: 3368)
      • CCUpdate.exe (PID: 3252)
      • aswEngSrv.exe (PID: 1196)
      • wsc_proxy.exe (PID: 3184)
      • AvastSvc.exe (PID: 768)
      • instup.exe (PID: 3768)
      • wsc_proxy.exe (PID: 1536)
    • Changes settings of System certificates

      • avast_free_antivirus_setup_online.exe (PID: 2128)
      • instup.exe (PID: 2620)
      • AvEmUpdate.exe (PID: 3772)
      • SetupInf.exe (PID: 1120)
      • AvastSvc.exe (PID: 768)
    • Downloads executable files from the Internet

      • avast_free_antivirus_setup_online.exe (PID: 252)
      • AvEmUpdate.exe (PID: 3772)
      • CCUpdate.exe (PID: 2124)
    • Loads dropped or rewritten executable

      • instup.exe (PID: 3420)
      • instup.exe (PID: 2620)
      • AvEmUpdate.exe (PID: 760)
      • engsup.exe (PID: 3676)
      • aswEngSrv.exe (PID: 1196)
      • engsup.exe (PID: 664)
      • AvastSvc.exe (PID: 768)
    • Changes the autorun value in the registry

      • instup.exe (PID: 2620)
    • Loads the Task Scheduler COM API

      • AvEmUpdate.exe (PID: 1768)
      • AvEmUpdate.exe (PID: 3772)
      • CCUpdate.exe (PID: 2124)
      • CCUpdate.exe (PID: 3960)
      • overseer.exe (PID: 2876)
    • Actions looks like stealing of personal data

      • engsup.exe (PID: 664)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • chrome.exe (PID: 2632)
      • chrome.exe (PID: 1672)
      • avast_free_antivirus_setup_online.exe (PID: 252)
      • avast_free_antivirus_setup_online.exe (PID: 2128)
      • instup.exe (PID: 3420)
      • instup.exe (PID: 2620)
      • AvEmUpdate.exe (PID: 2472)
      • AvEmUpdate.exe (PID: 3772)
      • CCUpdate.exe (PID: 1916)
      • CCUpdate.exe (PID: 3720)
      • SetupInf.exe (PID: 1120)
      • engsup.exe (PID: 3676)
      • AvastSvc.exe (PID: 768)
    • Creates files in the Windows directory

      • avast_free_antivirus_setup_online.exe (PID: 252)
      • avast_free_antivirus_setup_online.exe (PID: 2128)
      • instup.exe (PID: 3420)
      • instup.exe (PID: 2620)
      • AvEmUpdate.exe (PID: 3772)
      • DrvInst.exe (PID: 3112)
      • SetupInf.exe (PID: 1120)
      • AvastSvc.exe (PID: 768)
    • Low-level read access rights to disk partition

      • avast_free_antivirus_setup_online.exe (PID: 252)
      • avast_free_antivirus_setup_online.exe (PID: 2128)
      • instup.exe (PID: 3420)
      • instup.exe (PID: 2620)
      • SetupInf.exe (PID: 2828)
      • SetupInf.exe (PID: 3508)
      • SetupInf.exe (PID: 3272)
      • SetupInf.exe (PID: 3720)
      • AvEmUpdate.exe (PID: 760)
      • AvEmUpdate.exe (PID: 3772)
      • AvEmUpdate.exe (PID: 2472)
      • CCUpdate.exe (PID: 1916)
      • CCUpdate.exe (PID: 3720)
      • CCUpdate.exe (PID: 3252)
      • CCUpdate.exe (PID: 2124)
      • CCUpdate.exe (PID: 3960)
      • avBugReport.exe (PID: 1700)
      • avBugReport.exe (PID: 3380)
      • SetupInf.exe (PID: 1676)
      • SetupInf.exe (PID: 1120)
      • RegSvr.exe (PID: 2900)
      • RegSvr.exe (PID: 2276)
      • wsc_proxy.exe (PID: 3184)
      • overseer.exe (PID: 2876)
      • AvastSvc.exe (PID: 768)
      • wsc_proxy.exe (PID: 1536)
    • Creates or modifies windows services

      • instup.exe (PID: 3420)
      • instup.exe (PID: 2620)
      • AvastSvc.exe (PID: 768)
    • Creates files in the program directory

      • avast_free_antivirus_setup_online.exe (PID: 2128)
      • instup.exe (PID: 3420)
      • AvEmUpdate.exe (PID: 1768)
      • AvEmUpdate.exe (PID: 3772)
      • instup.exe (PID: 2620)
      • CCUpdate.exe (PID: 1916)
      • CCUpdate.exe (PID: 3720)
      • CCUpdate.exe (PID: 2124)
      • CCUpdate.exe (PID: 3960)
      • avBugReport.exe (PID: 1700)
      • AvastNM.exe (PID: 3368)
      • engsup.exe (PID: 3676)
      • wsc_proxy.exe (PID: 3184)
      • AvastSvc.exe (PID: 768)
      • engsup.exe (PID: 664)
    • Reads Environment values

      • instup.exe (PID: 3420)
      • instup.exe (PID: 2620)
    • Adds / modifies Windows certificates

      • avast_free_antivirus_setup_online.exe (PID: 2128)
      • instup.exe (PID: 2620)
      • AvEmUpdate.exe (PID: 3772)
    • Removes files from Windows directory

      • instup.exe (PID: 3420)
      • instup.exe (PID: 2620)
      • AvEmUpdate.exe (PID: 3772)
      • DrvInst.exe (PID: 3112)
      • SetupInf.exe (PID: 1120)
    • Starts itself from another location

      • instup.exe (PID: 3420)
      • CCUpdate.exe (PID: 1916)
    • Creates files in the driver directory

      • instup.exe (PID: 2620)
      • AvEmUpdate.exe (PID: 3772)
      • DrvInst.exe (PID: 3112)
      • SetupInf.exe (PID: 1120)
    • Creates COM task schedule object

      • instup.exe (PID: 2620)
      • RegSvr.exe (PID: 2276)
      • RegSvr.exe (PID: 2900)
    • Creates a software uninstall entry

      • instup.exe (PID: 2620)
      • AvEmUpdate.exe (PID: 2472)
    • Modifies the open verb of a shell class

      • instup.exe (PID: 2620)
    • Application launched itself

      • AvEmUpdate.exe (PID: 3772)
      • CCUpdate.exe (PID: 2124)
    • Checks for external IP

      • CCUpdate.exe (PID: 3720)
      • CCUpdate.exe (PID: 1916)
      • CCUpdate.exe (PID: 2124)
      • CCUpdate.exe (PID: 3252)
      • CCUpdate.exe (PID: 3960)
    • Executed via COM

      • DrvInst.exe (PID: 3112)
    • Executed as Windows Service

      • AvastSvc.exe (PID: 768)
    • Reads the cookies of Google Chrome

      • engsup.exe (PID: 664)
    • Reads the cookies of Mozilla Firefox

      • engsup.exe (PID: 664)
  • INFO

    • Reads settings of System Certificates

      • chrome.exe (PID: 1672)
      • instup.exe (PID: 2620)
    • Reads the hosts file

      • chrome.exe (PID: 2632)
      • chrome.exe (PID: 1672)
      • instup.exe (PID: 3420)
      • instup.exe (PID: 2620)
      • overseer.exe (PID: 2876)
      • AvastSvc.exe (PID: 768)
    • Manual execution by user

      • chrome.exe (PID: 2632)
    • Application launched itself

      • chrome.exe (PID: 2632)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 2632)
    • Dropped object may contain Bitcoin addresses

      • instup.exe (PID: 2620)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)
.vxd | VXD Driver (0.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2007:02:04 18:58:41+01:00
PEType: PE32
LinkerVersion: 11.15
CodeSize: 20480
InitializedDataSize: 126976
UninitializedDataSize: -
EntryPoint: 0x114c
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 04-Feb-2007 17:58:41

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000200

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 04-Feb-2007 17:58:41
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00004860
0x00005000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0.82576
.rdata
0x002EF000
0x00000A18
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.0377276
.data
0x00009000
0x002E485B
0x00016000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.08628
.tls
0x002EE000
0x000000FA
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x002F0000
0x00000A09
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.68306
.reloc
0x002F1000
0x000004CC
0x00001000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0
.rsrc
0x002F2000
0x00004FF3
0x00005000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.5982

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00089
887
UNKNOWN
UNKNOWN
RT_MANIFEST
6
3.24265
39
UNKNOWN
UNKNOWN
RT_RCDATA
50
4.52756
9640
UNKNOWN
UNKNOWN
RT_ICON
51
4.63361
4264
UNKNOWN
UNKNOWN
RT_ICON
52
5.14745
2440
UNKNOWN
UNKNOWN
RT_ICON
53
4.89649
1128
UNKNOWN
UNKNOWN
RT_ICON
MAINICON
2.73042
62
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

COMCTL32.DLL
GDI32.DLL
KERNEL32.DLL
USER32.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
117
Monitored processes
65
Malicious processes
17
Suspicious processes
9

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start packed.win32.katusha.a.32656ca81123c286a860de6df83abcc3.exe no specs packed.win32.katusha.a.32656ca81123c286a860de6df83abcc3.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs avast_free_antivirus_setup_online.exe no specs chrome.exe no specs avast_free_antivirus_setup_online.exe chrome.exe no specs avast_free_antivirus_setup_online.exe instup.exe instup.exe sbr.exe no specs setupinf.exe no specs setupinf.exe no specs setupinf.exe no specs setupinf.exe no specs avemupdate.exe no specs avemupdate.exe avemupdate.exe avemupdate.exe ccupdate.exe ccupdate.exe ccupdate.exe ccupdate.exe ccupdate.exe avbugreport.exe avbugreport.exe setupinf.exe no specs setupinf.exe drvinst.exe no specs regsvr.exe no specs regsvr.exe no specs avastnm.exe no specs overseer.exe engsup.exe wsc_proxy.exe no specs avastsvc.exe engsup.exe aswengsrv.exe no specs wsc_proxy.exe no specs instup.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
604"C:\Users\admin\AppData\Local\Temp\packed.win32.katusha.a.32656ca81123c286a860de6df83abcc3.exe" C:\Users\admin\AppData\Local\Temp\packed.win32.katusha.a.32656ca81123c286a860de6df83abcc3.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Modules
Images
c:\users\admin\appdata\local\temp\packed.win32.katusha.a.32656ca81123c286a860de6df83abcc3.exe
c:\systemroot\system32\ntdll.dll
3748"C:\Users\admin\AppData\Local\Temp\packed.win32.katusha.a.32656ca81123c286a860de6df83abcc3.exe" C:\Users\admin\AppData\Local\Temp\packed.win32.katusha.a.32656ca81123c286a860de6df83abcc3.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
3221225477
Modules
Images
c:\users\admin\appdata\local\temp\packed.win32.katusha.a.32656ca81123c286a860de6df83abcc3.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\usp10.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll
2632"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
1780"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6d99a9d0,0x6d99a9e0,0x6d99a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
3652"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2640 --on-initialized-event-handle=324 --parent-handle=328 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
2996"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1044,4816973845363409649,11395612641080158002,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=14955604954263125184 --mojo-platform-channel-handle=1052 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
1672"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1044,4816973845363409649,11395612641080158002,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=17781822858900205846 --mojo-platform-channel-handle=1636 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\shell32.dll
c:\windows\system32\gdi32.dll
572"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,4816973845363409649,11395612641080158002,131072 --enable-features=PasswordImport --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=17064024209399739089 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2256 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
3132"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,4816973845363409649,11395612641080158002,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=8812270169630045928 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2456 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
3216"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,4816973845363409649,11395612641080158002,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=16907636160833022719 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2416 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
Total events
6 739
Read events
1 643
Write events
0
Delete events
0

Modification events

No data
Executable files
390
Suspicious files
180
Text files
234
Unknown types
32

Dropped files

PID
Process
Filename
Type
2632chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\f2232728-38a8-4fa6-ac83-472c4212e96b.tmp
MD5:
SHA256:
2632chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000032.dbtmp
MD5:
SHA256:
2632chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\CURRENT
MD5:
SHA256:
2632chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF15b446.TMPtext
MD5:D11C35B3D5258F594933332C11C6F0F2
SHA256:DC2EB16E16FA3FB258AC31A481F817208CF0C917AF4224F2832588D3A64ADD05
2632chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:1B8E44CB8872BF26BC5219E37A700F8A
SHA256:FD3D4BC8A7D28A05D1321F1D175FB59FC2BCC3532B92274A50133C22F0A0480A
2632chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\000001.dbtmp
MD5:
SHA256:
2632chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:D11C35B3D5258F594933332C11C6F0F2
SHA256:DC2EB16E16FA3FB258AC31A481F817208CF0C917AF4224F2832588D3A64ADD05
2632chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\LOG.old~RF15b511.TMPtext
MD5:93AD58B08432FE2A935E1CEF40067A30
SHA256:8C0A6636BDB4ACD83D99E0BD78A484710121D5410459F27DEE24A0EB5B2877A2
2632chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:988975E56D776333B46F1BCAE6967C0E
SHA256:22186F0422A02BE70860975EF688A895EEA653C3A7259FFBA9114138A544E05A
2632chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.oldtext
MD5:AFDDC99E148FD40EED8086EE532B61C4
SHA256:3F1C412561D08C113C1561C9D273FBA00DAB5481B4AC1428FCC91D9285BA7E1E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
114
TCP/UDP connections
201
DNS requests
218
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1672
chrome.exe
GET
301
216.58.212.142:80
http://clickserve.dartsearch.net/link/click?lid=43700023418608127&ds_s_kwgid=58700002720285638&ds_a_cid=39222882&ds_a_caid=43666992&ds_a_agid=44440025429&ds_a_fiid=&ds_a_lid=kwd-295573454786&&ds_e_adid=440601648941&ds_e_matchtype=search&ds_e_device=c&ds_e_network=g&&ds_url_v=2&ds_dest_url=https://www.avast.com/en-gb/lp-ppc-hp-v2?ppc=a3&gclsrc=aw.ds&&gclid=EAIaIQobChMIlvWH-sGL6wIVhe3tCh26yQrDEAAYAyAAEgIlg_D_BwE
US
html
436 b
whitelisted
252
avast_free_antivirus_setup_online.exe
POST
204
5.62.40.214:80
http://v7event.stats.avast.com/cgi-bin/iavsevents.cgi
DE
whitelisted
252
avast_free_antivirus_setup_online.exe
GET
200
2.16.177.67:80
http://iavs9x.u.avast.com/iavs9x/avast_free_antivirus_setup_online.exe
unknown
executable
7.74 Mb
whitelisted
252
avast_free_antivirus_setup_online.exe
POST
204
5.62.40.214:80
http://v7event.stats.avast.com/cgi-bin/iavsevents.cgi
DE
whitelisted
1672
chrome.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAx5qUSwjBGVIJJhX%2BJrHYM%3D
US
der
471 b
whitelisted
2620
instup.exe
GET
200
104.86.110.251:80
http://l7814800.vps18tiny.u.avcdn.net/vps18tiny/part-jrog2-cb.vpx
NL
binary
211 b
suspicious
3420
instup.exe
GET
200
104.86.111.153:80
http://r6726306.iavs9x.u.avast.com/iavs9x/avbugreport_ais-974.vpx
NL
binary
1.07 Mb
whitelisted
3420
instup.exe
GET
200
104.86.111.153:80
http://r6726306.iavs9x.u.avast.com/iavs9x/sbr_x86_ais-974.vpx
NL
binary
7.57 Kb
whitelisted
252
avast_free_antivirus_setup_online.exe
POST
200
216.58.207.78:80
http://www.google-analytics.com/collect
US
image
35 b
whitelisted
252
avast_free_antivirus_setup_online.exe
POST
200
216.58.207.78:80
http://www.google-analytics.com/collect
US
image
35 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1672
chrome.exe
172.217.18.3:443
ssl.gstatic.com
Google Inc.
US
whitelisted
1672
chrome.exe
216.58.206.3:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
1672
chrome.exe
172.217.18.163:443
fonts.gstatic.com
Google Inc.
US
whitelisted
1672
chrome.exe
172.217.18.164:443
www.google.com
Google Inc.
US
whitelisted
1672
chrome.exe
172.217.18.109:443
accounts.google.com
Google Inc.
US
suspicious
1672
chrome.exe
172.217.16.142:443
consent.google.com
Google Inc.
US
whitelisted
1672
chrome.exe
216.58.207.46:443
encrypted-tbn0.gstatic.com
Google Inc.
US
whitelisted
172.217.22.14:443
apis.google.com
Google Inc.
US
whitelisted
1672
chrome.exe
172.217.22.110:443
ogs.google.com
Google Inc.
US
whitelisted
1672
chrome.exe
172.217.18.110:443
clients2.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 216.58.206.3
whitelisted
accounts.google.com
  • 172.217.18.109
shared
www.google.com
  • 172.217.18.164
whitelisted
fonts.googleapis.com
  • 172.217.23.170
whitelisted
www.gstatic.com
  • 216.58.206.3
whitelisted
fonts.gstatic.com
  • 172.217.18.163
whitelisted
apis.google.com
  • 172.217.22.14
whitelisted
ogs.google.com
  • 172.217.22.110
whitelisted
clients2.google.com
  • 172.217.18.110
whitelisted
clients1.google.com
  • 172.217.18.110
whitelisted

Threats

PID
Process
Class
Message
252
avast_free_antivirus_setup_online.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3772
AvEmUpdate.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3720
CCUpdate.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup (avast .com)
1916
CCUpdate.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup (avast .com)
2124
CCUpdate.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup (avast .com)
2124
CCUpdate.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3252
CCUpdate.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup (avast .com)
3960
CCUpdate.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup (avast .com)
14 ETPRO signatures available at the full report
Process
Message
AvastSvc.exe
[2020-08-08 11:37:51.237] [error ] [ring_client] [ 768: 1572] asw::ring_client::NetworkStatus::isInternetAvailable::<lambda_58ccc668868625c53168cb8641761bb6>::operator () call anen failed
AvastSvc.exe
[2020-08-08 11:37:51.237] [error ] [ring_client] [ 768: 1572] asw::ring_client::call_anen_exception failed reason: Request app.anen.global.get_connectivity was not processed. Routing parameters:
AvastSvc.exe
[2020-08-08 11:37:52.562] [error ] [av_pp_prov ] [ 768: 2184] Exception: get_file_content 'C:\Program Files\Avast Software\Avast\gui_resources\default_av\updatefile.json' Code: 0x00000003 (3)
AvastSvc.exe
[2020-08-08 11:37:52.916] [error ] [SecureDNS ] [ 768: 2896] [lon04-012_ff_avast_com_53] Unable to retrieve server certificates (error: 3)
AvastSvc.exe
[2020-08-08 11:37:52.942] [error ] [SecureDNS ] [ 768: 2896] [lon04-013_ff_avast_com_53] Unable to retrieve server certificates (error: 3)
AvastSvc.exe
[2020-08-08 11:37:52.961] [error ] [SecureDNS ] [ 768: 2896] [vpn-gw-prod-002_sjc0-htb_ff_avast_com_53] Unable to retrieve server certificates (error: 3)
AvastSvc.exe
[2020-08-08 11:37:52.964] [error ] [SecureDNS ] [ 768: 2896] [vpn-gw-prod-005_par0-tgb_ff_avast_com_53] Unable to retrieve server certificates (error: 3)
AvastSvc.exe
[2020-08-08 11:37:54.782] [error ] [gui_cache ] [ 768: 2184] Exception: Unable to enumerate directory 'C:\Program Files\Avast Software\Avast\gui_resources\*.*'! Code: 0x00000003 (3)
AvastSvc.exe
[2020-08-08 11:37:54.791] [error ] [gui_cache ] [ 768: 3104] failed to update shepherd