analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

detekt-1-8-multi-win_2414874324.Virus

Full analysis: https://app.any.run/tasks/628e579c-c01a-4e30-bca1-57bc741ee76b
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: June 16, 2019, 08:20:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
adware
installcore
pup
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

2C5417ED1FA93A5A570A730DBC093158

SHA1:

26874FA37DD68B8E41AF227FCD31966A9C04720C

SHA256:

E2660AFF4863DBE71E87A30FF473D379F76E69C4D119ABB997D72B1BDF2B7B97

SSDEEP:

49152:uncSOwfOHH8mmlVwmXSzLxaP13fsSKzZXIp6L9z/tc4+uyraUTvq2TdbICm:OSXPMamnPoZXzL9jZ+PeUpdbICm

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • INSTALLCORE was detected

      • detekt-1-8-multi-win_2414874324.Virus.exe (PID: 2768)
    • Connects to CnC server

      • detekt-1-8-multi-win_2414874324.Virus.exe (PID: 2768)
    • Changes settings of System certificates

      • detekt-1-8-multi-win_2414874324.Virus.exe (PID: 2768)
      • AvastSvc.exe (PID: 2652)
    • Application was dropped or rewritten from another process

      • avastfreeantivirussetuponline.m.exe (PID: 3864)
      • avast_free_antivirus_setup_online.exe (PID: 3456)
      • instup.exe (PID: 2696)
      • instup.exe (PID: 3216)
      • detekt-1-8-multi-win.exe (PID: 3048)
      • detekt-1-8-multi-win.exe (PID: 3944)
      • sbr.exe (PID: 2832)
      • AvEmUpdate.exe (PID: 2772)
      • AvEmUpdate.exe (PID: 988)
      • AvEmUpdate.exe (PID: 1344)
      • CCUpdate.exe (PID: 3200)
      • AvEmUpdate.exe (PID: 2860)
      • CCUpdate.exe (PID: 2748)
      • CCUpdate.exe (PID: 2704)
      • CCUpdate.exe (PID: 2672)
      • CCUpdate.exe (PID: 3948)
      • AvastNM.exe (PID: 3516)
      • aswRunDll.exe (PID: 2760)
      • RegSvr.exe (PID: 2680)
      • RegSvr.exe (PID: 3936)
      • avBugReport.exe (PID: 3604)
      • AvastSvc.exe (PID: 2652)
    • Downloads executable files from the Internet

      • avastfreeantivirussetuponline.m.exe (PID: 3864)
      • AvEmUpdate.exe (PID: 1344)
      • CCUpdate.exe (PID: 2748)
    • Loads dropped or rewritten executable

      • instup.exe (PID: 3216)
      • detekt-1-8-multi-win.exe (PID: 3944)
      • instup.exe (PID: 2696)
      • AvEmUpdate.exe (PID: 1344)
      • AvEmUpdate.exe (PID: 988)
      • AvEmUpdate.exe (PID: 2860)
      • aswRunDll.exe (PID: 2760)
      • RegSvr.exe (PID: 3936)
      • RegSvr.exe (PID: 2680)
      • engsup.exe (PID: 3808)
      • engsup.exe (PID: 2900)
      • AvastSvc.exe (PID: 2652)
    • Changes the autorun value in the registry

      • instup.exe (PID: 2696)
    • Loads the Task Scheduler COM API

      • AvEmUpdate.exe (PID: 1344)
      • AvEmUpdate.exe (PID: 2772)
      • CCUpdate.exe (PID: 2748)
      • CCUpdate.exe (PID: 3948)
      • overseer.exe (PID: 2348)
  • SUSPICIOUS

    • Reads internet explorer settings

      • detekt-1-8-multi-win_2414874324.Virus.exe (PID: 2768)
    • Adds / modifies Windows certificates

      • detekt-1-8-multi-win_2414874324.Virus.exe (PID: 2768)
    • Application launched itself

      • detekt-1-8-multi-win_2414874324.Virus.exe (PID: 3104)
      • cmd.exe (PID: 3812)
      • AvEmUpdate.exe (PID: 1344)
      • CCUpdate.exe (PID: 2748)
    • Reads Environment values

      • detekt-1-8-multi-win_2414874324.Virus.exe (PID: 2768)
      • AvastSvc.exe (PID: 2652)
    • Reads the date of Windows installation

      • detekt-1-8-multi-win_2414874324.Virus.exe (PID: 2768)
    • Executable content was dropped or overwritten

      • avastfreeantivirussetuponline.m.exe (PID: 3864)
      • detekt-1-8-multi-win_2414874324.Virus.exe (PID: 2768)
      • avast_free_antivirus_setup_online.exe (PID: 3456)
      • instup.exe (PID: 3216)
      • detekt-1-8-multi-win.exe (PID: 3048)
      • AvEmUpdate.exe (PID: 1344)
      • instup.exe (PID: 2696)
      • CCUpdate.exe (PID: 3200)
      • CCUpdate.exe (PID: 2672)
      • AvEmUpdate.exe (PID: 2860)
      • CCUpdate.exe (PID: 2748)
      • AvastSvc.exe (PID: 2652)
    • Low-level read access rights to disk partition

      • avastfreeantivirussetuponline.m.exe (PID: 3864)
      • avast_free_antivirus_setup_online.exe (PID: 3456)
      • instup.exe (PID: 3216)
      • instup.exe (PID: 2696)
      • AvEmUpdate.exe (PID: 1344)
      • AvEmUpdate.exe (PID: 988)
      • CCUpdate.exe (PID: 2672)
      • AvEmUpdate.exe (PID: 2860)
      • CCUpdate.exe (PID: 3200)
      • CCUpdate.exe (PID: 2704)
      • CCUpdate.exe (PID: 2748)
      • CCUpdate.exe (PID: 3948)
      • avBugReport.exe (PID: 3604)
      • overseer.exe (PID: 2348)
      • AvastSvc.exe (PID: 2652)
    • Creates files in the program directory

      • avast_free_antivirus_setup_online.exe (PID: 3456)
      • instup.exe (PID: 3216)
      • AvEmUpdate.exe (PID: 2772)
      • AvEmUpdate.exe (PID: 1344)
      • CCUpdate.exe (PID: 3200)
      • CCUpdate.exe (PID: 2672)
      • instup.exe (PID: 2696)
      • CCUpdate.exe (PID: 3948)
      • CCUpdate.exe (PID: 2748)
      • AvastNM.exe (PID: 3516)
      • avBugReport.exe (PID: 3604)
      • engsup.exe (PID: 2900)
      • wsc_proxy.exe (PID: 1952)
      • engsup.exe (PID: 3808)
      • AvastSvc.exe (PID: 2652)
    • Creates files in the Windows directory

      • avastfreeantivirussetuponline.m.exe (PID: 3864)
      • avast_free_antivirus_setup_online.exe (PID: 3456)
      • instup.exe (PID: 3216)
      • instup.exe (PID: 2696)
      • AvEmUpdate.exe (PID: 1344)
      • AvastSvc.exe (PID: 2652)
    • Removes files from Windows directory

      • instup.exe (PID: 3216)
      • instup.exe (PID: 2696)
      • AvEmUpdate.exe (PID: 1344)
    • Starts itself from another location

      • instup.exe (PID: 3216)
      • detekt-1-8-multi-win.exe (PID: 3048)
      • CCUpdate.exe (PID: 2672)
    • Searches for installed software

      • detekt-1-8-multi-win_2414874324.Virus.exe (PID: 2768)
      • AvastSvc.exe (PID: 2652)
    • Loads Python modules

      • detekt-1-8-multi-win.exe (PID: 3944)
    • Starts CMD.EXE for commands execution

      • detekt-1-8-multi-win_2414874324.Virus.exe (PID: 2768)
      • cmd.exe (PID: 3812)
    • Starts CMD.EXE for self-deleting

      • detekt-1-8-multi-win_2414874324.Virus.exe (PID: 2768)
    • Creates COM task schedule object

      • instup.exe (PID: 2696)
      • RegSvr.exe (PID: 2680)
      • RegSvr.exe (PID: 3936)
    • Modifies the open verb of a shell class

      • instup.exe (PID: 2696)
    • Creates a software uninstall entry

      • instup.exe (PID: 2696)
      • AvEmUpdate.exe (PID: 2860)
    • Creates files in the driver directory

      • instup.exe (PID: 2696)
      • AvEmUpdate.exe (PID: 1344)
    • Creates or modifies windows services

      • instup.exe (PID: 2696)
      • AvastSvc.exe (PID: 2652)
    • Executed as Windows Service

      • AvastSvc.exe (PID: 2652)
    • Reads the cookies of Google Chrome

      • engsup.exe (PID: 2900)
    • Reads the cookies of Mozilla Firefox

      • engsup.exe (PID: 2900)
    • Reads Internet Cache Settings

      • instup.exe (PID: 2696)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • detekt-1-8-multi-win.exe (PID: 3048)
      • instup.exe (PID: 2696)
      • AvEmUpdate.exe (PID: 1344)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Inno Setup installer (77.7)
.exe | Win32 Executable Delphi generic (10)
.dll | Win32 Dynamic Link Library (generic) (4.6)
.exe | Win32 Executable (generic) (3.1)
.exe | Win16/32 Executable Delphi generic (1.4)

EXIF

EXE

ProductVersion: 4.8
ProductName: Tupepu
LegalCopyright: Bekati
FileVersion: 3.0.1.3
FileDescription: Tupepu Setup
CompanyName:
Comments: This installation was built with Inno Setup.
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 0.0.0.0
FileVersionNumber: 3.0.1.3
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 6
OSVersion: 1
EntryPoint: 0x9c40
UninitializedDataSize: -
InitializedDataSize: 17920
CodeSize: 37888
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 1992:06:20 00:22:17+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17
Detected languages:
  • Dutch - Netherlands
  • English - United States
Comments: This installation was built with Inno Setup.
CompanyName: -
FileDescription: Tupepu Setup
FileVersion: 3.0.1.3
LegalCopyright: Bekati
ProductName: Tupepu
ProductVersion: 4.8

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x00009364
0x00009400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.57836
DATA
0x0000B000
0x0000024C
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.7391
BSS
0x0000C000
0x00000E88
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0000D000
0x00000950
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.43073
.tls
0x0000E000
0x00000008
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x0000F000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.204488
.reloc
0x00010000
0x000008B4
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0
.rsrc
0x00011000
0x00002C00
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
4.46356

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.05007
1376
UNKNOWN
English - United States
RT_MANIFEST
2
3.47151
1384
UNKNOWN
Dutch - Netherlands
RT_ICON
3
3.91708
744
UNKNOWN
Dutch - Netherlands
RT_ICON
4
3.91366
2216
UNKNOWN
Dutch - Netherlands
RT_ICON
4089
3.21823
754
UNKNOWN
UNKNOWN
RT_STRING
4090
3.31515
780
UNKNOWN
UNKNOWN
RT_STRING
4091
3.25024
718
UNKNOWN
UNKNOWN
RT_STRING
4093
2.86149
104
UNKNOWN
UNKNOWN
RT_STRING
4094
3.20731
180
UNKNOWN
UNKNOWN
RT_STRING
4095
3.04592
174
UNKNOWN
UNKNOWN
RT_STRING

Imports

advapi32.dll
comctl32.dll
kernel32.dll
oleaut32.dll
user32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
74
Monitored processes
36
Malicious processes
18
Suspicious processes
5

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start detekt-1-8-multi-win_2414874324.virus.exe no specs #INSTALLCORE detekt-1-8-multi-win_2414874324.virus.exe avastfreeantivirussetuponline.m.exe avast_free_antivirus_setup_online.exe instup.exe instup.exe detekt-1-8-multi-win.exe sbr.exe no specs detekt-1-8-multi-win.exe cmd.exe no specs timeout.exe no specs cmd.exe no specs setupinf.exe no specs setupinf.exe no specs setupinf.exe no specs setupinf.exe no specs avemupdate.exe no specs avemupdate.exe avemupdate.exe avemupdate.exe ccupdate.exe ccupdate.exe ccupdate.exe ccupdate.exe ccupdate.exe avbugreport.exe regsvr.exe no specs regsvr.exe no specs aswrundll.exe no specs avastnm.exe no specs overseer.exe engsup.exe no specs wsc_proxy.exe no specs avastsvc.exe engsup.exe no specs wsc_proxy.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3104"C:\Users\admin\AppData\Local\Temp\detekt-1-8-multi-win_2414874324.Virus.exe" C:\Users\admin\AppData\Local\Temp\detekt-1-8-multi-win_2414874324.Virus.exeexplorer.exe
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
Tupepu Setup
Exit code:
0
Version:
3.0.1.3
Modules
Images
c:\users\admin\appdata\local\temp\detekt-1-8-multi-win_2414874324.virus.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
2768"C:\Users\admin\AppData\Local\Temp\detekt-1-8-multi-win_2414874324.Virus.exe" /RSF /ppn:YyhwYgxaFRAiP211FM5W /mnlC:\Users\admin\AppData\Local\Temp\detekt-1-8-multi-win_2414874324.Virus.exe
detekt-1-8-multi-win_2414874324.Virus.exe
User:
admin
Company:
Integrity Level:
HIGH
Description:
Tupepu Setup
Exit code:
0
Version:
3.0.1.3
Modules
Images
c:\users\admin\appdata\local\temp\detekt-1-8-multi-win_2414874324.virus.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\usp10.dll
c:\windows\system32\oleaut32.dll
3864"C:\Users\admin\AppData\Local\Temp\in616D0122\42108D3B_stp\avastfreeantivirussetuponline.m.exe" /silent /psh:BvHdOEaqjDFDqI1EQ6z4Q0CujTJV691xTqqJNEqojzRFqIA3Q62MMUKrn2oV/tx3TtnvRCDMn2YB+4o3TqyLPUWhijZFoYj+RwAAAHOYuQU= /wsC:\Users\admin\AppData\Local\Temp\in616D0122\42108D3B_stp\avastfreeantivirussetuponline.m.exe
detekt-1-8-multi-win_2414874324.Virus.exe
User:
admin
Company:
AVAST Software
Integrity Level:
HIGH
Description:
Avast Antivirus Installer
Version:
2.1.1252.0
Modules
Images
c:\users\admin\appdata\local\temp\in616d0122\42108d3b_stp\avastfreeantivirussetuponline.m.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3456"C:\Windows\Temp\asw.350215bb566ef974\avast_free_antivirus_setup_online.exe" /silent /psh:BvHdOEaqjDFDqI1EQ6z4Q0CujTJV691xTqqJNEqojzRFqIA3Q62MMUKrn2oV/tx3TtnvRCDMn2YB+4o3TqyLPUWhijZFoYj+RwAAAHOYuQU= /ws /ga_clientid:96ad37aa-e2c2-4fa3-bbf9-b45d5eecb86c /edat_dir:C:\Windows\Temp\asw.350215bb566ef974C:\Windows\Temp\asw.350215bb566ef974\avast_free_antivirus_setup_online.exe
avastfreeantivirussetuponline.m.exe
User:
admin
Company:
AVAST Software
Integrity Level:
HIGH
Description:
Avast Antivirus Installer
Version:
19.5.4444.0
Modules
Images
c:\windows\temp\asw.350215bb566ef974\avast_free_antivirus_setup_online.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3216"C:\Windows\Temp\asw.24b06f50da1042e7\instup.exe" /cookie:mmm_irs_ppi_002_451_m /edition:1 /ga_clientid:96ad37aa-e2c2-4fa3-bbf9-b45d5eecb86c /guid:4f9475b4-d2a8-4da0-afd6-486222ed5be3 /prod:ais /sfx:lite /sfxstorage:C:\Windows\Temp\asw.24b06f50da1042e7 /silent /psh:BvHdOEaqjDFDqI1EQ6z4Q0CujTJV691xTqqJNEqojzRFqIA3Q62MMUKrn2oV/tx3TtnvRCDMn2YB+4o3TqyLPUWhijZFoYj+RwAAAHOYuQU= /ws /ga_clientid:96ad37aa-e2c2-4fa3-bbf9-b45d5eecb86c /edat_dir:C:\Windows\Temp\asw.350215bb566ef974C:\Windows\Temp\asw.24b06f50da1042e7\instup.exe
avast_free_antivirus_setup_online.exe
User:
admin
Company:
AVAST Software
Integrity Level:
HIGH
Description:
Avast Antivirus Installer
Version:
19.5.4444.0
Modules
Images
c:\windows\temp\asw.24b06f50da1042e7\instup.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\nsi.dll
c:\windows\system32\version.dll
c:\windows\system32\psapi.dll
2696"C:\Windows\Temp\asw.24b06f50da1042e7\New_1305094a\instup.exe" /cookie:mmm_irs_ppi_002_451_m /edat_dir:C:\Windows\Temp\asw.350215bb566ef974 /edition:1 /ga_clientid:96ad37aa-e2c2-4fa3-bbf9-b45d5eecb86c /guid:4f9475b4-d2a8-4da0-afd6-486222ed5be3 /online_installer /prod:ais /psh:BvHdOEaqjDFDqI1EQ6z4Q0CujTJV691xTqqJNEqojzRFqIA3Q62MMUKrn2oV/tx3TtnvRCDMn2YB+4o3TqyLPUWhijZFoYj+RwAAAHOYuQU= /sfx /sfxstorage:C:\Windows\Temp\asw.24b06f50da1042e7 /silent /wsC:\Windows\Temp\asw.24b06f50da1042e7\New_1305094a\instup.exe
instup.exe
User:
admin
Company:
AVAST Software
Integrity Level:
HIGH
Description:
Avast Antivirus Installer
Version:
19.5.4444.0
Modules
Images
c:\windows\temp\asw.24b06f50da1042e7\new_1305094a\instup.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\nsi.dll
c:\windows\system32\version.dll
c:\windows\system32\psapi.dll
3048"C:\Users\admin\Downloads\detekt-1-8-multi-win.exe" C:\Users\admin\Downloads\detekt-1-8-multi-win.exe
detekt-1-8-multi-win_2414874324.Virus.exe
User:
admin
Integrity Level:
HIGH
Modules
Images
c:\users\admin\downloads\detekt-1-8-multi-win.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ws2_32.dll
2832"C:\Windows\Temp\asw.24b06f50da1042e7\New_1305094a\sbr.exe" 2696 "Avast Antivirus setup" "Avast Antivirus is being installed. Do not shut down your computer!"C:\Windows\Temp\asw.24b06f50da1042e7\New_1305094a\sbr.exeinstup.exe
User:
admin
Company:
AVAST Software
Integrity Level:
HIGH
Description:
Shutdown blocker
Exit code:
0
Version:
19.5.4444.0
Modules
Images
c:\windows\temp\asw.24b06f50da1042e7\new_1305094a\sbr.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\lpk.dll
c:\windows\system32\user32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\shell32.dll
c:\windows\system32\msvcrt.dll
3944"C:\Users\admin\Downloads\detekt-1-8-multi-win.exe" C:\Users\admin\DOWNLO~1\detekt-1-8-multi-win.exe
detekt-1-8-multi-win.exe
User:
admin
Integrity Level:
HIGH
Modules
Images
c:\users\admin\downloads\detekt-1-8-multi-win.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ws2_32.dll
3812/d /c TIMEOUT 3 & cmd /d /c del "C:\Users\admin\AppData\Local\Temp\DETEKT~1.EXE"C:\Windows\system32\cmd.exedetekt-1-8-multi-win_2414874324.Virus.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
Total events
8 435
Read events
2 487
Write events
0
Delete events
0

Modification events

No data
Executable files
358
Suspicious files
99
Text files
584
Unknown types
629

Dropped files

PID
Process
Filename
Type
2768detekt-1-8-multi-win_2414874324.Virus.exeC:\Users\admin\AppData\Local\Temp\0014F442.log
MD5:
SHA256:
2768detekt-1-8-multi-win_2414874324.Virus.exeC:\Users\admin\AppData\Local\Temp\inH137325024419\css\ie6_main.csstext
MD5:AD234E6A62580F62019C78B2A718DE00
SHA256:C4F2684F16C8E4553CC29C604A2F505399039638A34E652A7A1ACDEB157A0861
2768detekt-1-8-multi-win_2414874324.Virus.exeC:\Users\admin\AppData\Local\Temp\inH137325024419\css\helpers\_backgrounds.scsstext
MD5:6092A3768F84CFBC6E5C52301F5B63EA
SHA256:8A22A3285F3C7D82AA1A4273BDD62729DA241723507C1ECD5D2FD0A24C12E23B
2768detekt-1-8-multi-win_2414874324.Virus.exeC:\Users\admin\AppData\Local\Temp\inH137325024419\css\helpers\_display.scsstext
MD5:7FC18252C6212F1EBB349B5F7F429217
SHA256:1B1F774D3B163C1BA9C86CAD87D4B594FBA588A364132121F8A234F149816429
2768detekt-1-8-multi-win_2414874324.Virus.exeC:\Users\admin\AppData\Local\Temp\inH137325024419\css\helpers\_border.scsstext
MD5:681FB7EB197E8E7EBD89F828D1181FD6
SHA256:51E8AFA69ED6D92EB82F71939B0B8FD34EF23FAECEE457698238E5A4F28DF984
2768detekt-1-8-multi-win_2414874324.Virus.exeC:\Users\admin\AppData\Local\Temp\inH137325024419\css\main.scsstext
MD5:809FF7028B1952FDAEDE53E407A7DF93
SHA256:DE6C3DD2BE22340B3E95E14AE7FF6611CFACD7B9A7B134F536254C48FD3C5DF6
2768detekt-1-8-multi-win_2414874324.Virus.exeC:\Users\admin\AppData\Local\Temp\inH137325024419\css\helpers\_typography.scsstext
MD5:0D6E99087615172921E0383B0BCE87D2
SHA256:A94BD2FB6595FAEA527116D8D8EE090FF74E89216EF3C9260F5F0B5BFA330E0E
2768detekt-1-8-multi-win_2414874324.Virus.exeC:\Users\admin\AppData\Local\Temp\inH137325024419\csshover3.htchtml
MD5:52FA0DA50BF4B27EE625C80D36C67941
SHA256:E37E99DDFC73AC7BA774E23736B2EF429D9A0CB8C906453C75B14C029BDD5493
2768detekt-1-8-multi-win_2414874324.Virus.exeC:\Users\admin\AppData\Local\Temp\inH137325024419\css\swAgent.csstext
MD5:2543E3AF757C7D7C8A26C7CF57795F60
SHA256:C38892A06C8F50C6386ED794AF4F1EA3E1897AD5F0C7E19594D9EA7B20CFB3F1
2768detekt-1-8-multi-win_2414874324.Virus.exeC:\Users\admin\AppData\Local\Temp\inH137325024419\css\helpers\_lists.scsstext
MD5:BDA575F11636073D71B86B89C94C6E42
SHA256:B15B8DB0368E31991FBE43C121409484562E20FB9599B5B3828E3093217DE163
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
160
TCP/UDP connections
112
DNS requests
128
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2768
detekt-1-8-multi-win_2414874324.Virus.exe
GET
200
46.166.187.59:80
http://img.bolottldegani.com/img/Sibarasawi/bg_comp.png
NL
image
25.2 Kb
malicious
2768
detekt-1-8-multi-win_2414874324.Virus.exe
POST
200
52.214.73.247:80
http://ww4.bolottldegani.com/
IE
malicious
2768
detekt-1-8-multi-win_2414874324.Virus.exe
POST
200
52.214.73.247:80
http://ww4.bolottldegani.com/
IE
malicious
2768
detekt-1-8-multi-win_2414874324.Virus.exe
HEAD
200
146.185.27.53:80
http://remote.bolottldegani.com/ofr/Niniwic/YL/Niniwic_Tefenece_12Apr16
GB
malicious
2768
detekt-1-8-multi-win_2414874324.Virus.exe
HEAD
200
146.185.27.53:80
http://remote.bolottldegani.com/ofr/Tavasat/Tavasat_18Jan19_m
GB
malicious
2768
detekt-1-8-multi-win_2414874324.Virus.exe
GET
200
192.96.201.162:80
http://bbs.bolottldegani.com/ofr/Niniwic/YL/Niniwic_Tefenece_12Apr16
US
binary
8.93 Kb
malicious
2768
detekt-1-8-multi-win_2414874324.Virus.exe
POST
200
52.31.245.195:80
http://cloud.bolottldegani.com/
IE
binary
763 Kb
malicious
2768
detekt-1-8-multi-win_2414874324.Virus.exe
GET
200
46.166.187.59:80
http://img.bolottldegani.com/img/Tefenece/Tefenece_logo_black.png
NL
image
1.82 Kb
malicious
2768
detekt-1-8-multi-win_2414874324.Virus.exe
GET
200
192.96.201.162:80
http://bbs.bolottldegani.com/ofr/Tavasat/Tavasat_18Jan19_m
US
binary
97.0 Kb
malicious
2768
detekt-1-8-multi-win_2414874324.Virus.exe
POST
200
52.214.73.247:80
http://ww4.bolottldegani.com/
IE
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2768
detekt-1-8-multi-win_2414874324.Virus.exe
146.185.27.53:80
remote.bolottldegani.com
UK-2 Limited
GB
malicious
2768
detekt-1-8-multi-win_2414874324.Virus.exe
52.214.73.247:80
ww4.bolottldegani.com
Amazon.com, Inc.
IE
malicious
2768
detekt-1-8-multi-win_2414874324.Virus.exe
52.31.245.195:80
cloud.bolottldegani.com
Amazon.com, Inc.
IE
malicious
3456
avast_free_antivirus_setup_online.exe
172.217.18.14:80
www.google-analytics.com
Google Inc.
US
whitelisted
2768
detekt-1-8-multi-win_2414874324.Virus.exe
91.199.212.52:80
crt.comodoca.com
Comodo CA Ltd
GB
suspicious
3864
avastfreeantivirussetuponline.m.exe
172.217.18.14:80
www.google-analytics.com
Google Inc.
US
whitelisted
2768
detekt-1-8-multi-win_2414874324.Virus.exe
192.96.201.162:80
bbs.bolottldegani.com
Leaseweb USA, Inc.
US
malicious
2768
detekt-1-8-multi-win_2414874324.Virus.exe
46.166.187.59:80
img.bolottldegani.com
NForce Entertainment B.V.
NL
malicious
3864
avastfreeantivirussetuponline.m.exe
77.234.45.53:80
v7event.stats.avast.com
AVAST Software s.r.o.
DE
unknown
3864
avastfreeantivirussetuponline.m.exe
2.16.106.152:80
iavs9x.u.avast.com
Akamai International B.V.
whitelisted

DNS requests

Domain
IP
Reputation
ww4.bolottldegani.com
  • 52.214.73.247
  • 54.194.149.175
malicious
portal.bolottldegani.com
  • 52.209.116.64
  • 52.212.157.66
  • 18.203.190.76
malicious
yepdownload.com
  • 67.207.92.67
whitelisted
crt.comodoca.com
  • 91.199.212.52
whitelisted
cloud.bolottldegani.com
  • 52.31.245.195
  • 52.51.129.59
  • 52.50.98.206
malicious
img.bolottldegani.com
  • 46.166.187.59
malicious
remote.bolottldegani.com
  • 146.185.27.53
malicious
bbs.bolottldegani.com
  • 192.96.201.162
malicious
iavs9x.u.avast.com
  • 2.16.106.152
  • 2.16.106.161
whitelisted
v7event.stats.avast.com
  • 77.234.45.53
  • 5.62.40.204
  • 77.234.45.54
whitelisted

Threats

PID
Process
Class
Message
2768
detekt-1-8-multi-win_2414874324.Virus.exe
Misc activity
ADWARE [PTsecurity] PUP.Optional.InstallCore Artifact M2
2768
detekt-1-8-multi-win_2414874324.Virus.exe
Misc activity
ADWARE [PTsecurity] PUP.Optional.InstallCore Artifact M1
2768
detekt-1-8-multi-win_2414874324.Virus.exe
Misc activity
ADWARE [PTsecurity] PUP.Optional.InstallCore Artifact M3
2768
detekt-1-8-multi-win_2414874324.Virus.exe
Misc activity
ADWARE [PTsecurity] PUP.Optional.InstallCore Artifact M4
3864
avastfreeantivirussetuponline.m.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1344
AvEmUpdate.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2748
CCUpdate.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1 ETPRO signatures available at the full report
Process
Message
AvastSvc.exe
[2019-06-16 08:23:30.100] [error ] [ring_client] [ 2652: 3332] asw::ring_client::detail::ring_clientModule::ring_clientModule failed obtaining timezone reason: Unknown exception
AvastSvc.exe
[2019-06-16 08:23:32.069] [error ] [av_pp_prov ] [ 2652: 2828] Exception: Request 'app.pam.GetBrowserLeakedPassword' was not processed. Routing parameters:
AvastSvc.exe
[2019-06-16 08:23:32.819] [error ] [av_pp_prov ] [ 2652: 3308] Exception: Request 'app.pam.GetBrowserLeakedPassword' was not processed. Routing parameters: