analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

grand_theft_auto_v_1834929970.exe

Full analysis: https://app.any.run/tasks/0f800f8b-844b-486c-baae-bdac70c24e60
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: June 12, 2019, 10:25:13
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
adware
pup
installcore
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

A4ADEB921E55ABC2BEA8405297F8A6FB

SHA1:

E3D249628FDA57E3443B16D4DA8FA8D4E198287A

SHA256:

F455D1EEE42618EC67726549C1CD25AB5EAE180006084D3DF5429A88AFE42FF1

SSDEEP:

49152:tZYgayfpTnabeo1OltQoKe9QzeVUTPklr+i8JLZephHrgZznQeVY:sgaGafoltQhzeUAN85Q/kR72

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • cookie_mmm_irs_ppi_902_451_o.exe (PID: 2596)
      • avg_antivirus_free_setup.exe (PID: 3864)
      • instup.exe (PID: 1592)
      • instup.exe (PID: 3784)
      • sbr.exe (PID: 2792)
      • avBugReport.exe (PID: 1080)
    • INSTALLCORE was detected

      • grand_theft_auto_v_1834929970.exe (PID: 1092)
    • Connects to CnC server

      • grand_theft_auto_v_1834929970.exe (PID: 1092)
    • Loads the Task Scheduler COM API

      • grand_theft_auto_v_1834929970.exe (PID: 1092)
      • AvEmUpdate.exe (PID: 3108)
      • AvEmUpdate.exe (PID: 1420)
      • overseer.exe (PID: 2968)
    • Changes settings of System certificates

      • grand_theft_auto_v_1834929970.exe (PID: 1092)
    • Downloads executable files from the Internet

      • cookie_mmm_irs_ppi_902_451_o.exe (PID: 2596)
      • AvEmUpdate.exe (PID: 3108)
    • Loads dropped or rewritten executable

      • instup.exe (PID: 1592)
      • firefox.exe (PID: 2860)
      • instup.exe (PID: 3784)
      • firefox.exe (PID: 2988)
      • firefox.exe (PID: 2648)
      • pingsender.exe (PID: 2352)
      • firefox.exe (PID: 2364)
      • pingsender.exe (PID: 3804)
      • firefox.exe (PID: 3304)
      • AvEmUpdate.exe (PID: 3960)
      • AvEmUpdate.exe (PID: 3108)
      • AvEmUpdate.exe (PID: 2208)
      • RegSvr.exe (PID: 2864)
      • engsup.exe (PID: 3732)
      • RegSvr.exe (PID: 2940)
      • aswRunDll.exe (PID: 2388)
      • AVGSvc.exe (PID: 456)
      • engsup.exe (PID: 2096)
    • Changes the autorun value in the registry

      • instup.exe (PID: 3784)
  • SUSPICIOUS

    • Reads Environment values

      • grand_theft_auto_v_1834929970.exe (PID: 1092)
      • AVGSvc.exe (PID: 456)
    • Low-level read access rights to disk partition

      • cookie_mmm_irs_ppi_902_451_o.exe (PID: 2596)
      • avg_antivirus_free_setup.exe (PID: 3864)
      • instup.exe (PID: 1592)
      • instup.exe (PID: 3784)
      • AvEmUpdate.exe (PID: 3108)
      • AvEmUpdate.exe (PID: 3960)
      • AvEmUpdate.exe (PID: 2208)
      • avBugReport.exe (PID: 1080)
      • overseer.exe (PID: 2968)
      • AVGSvc.exe (PID: 456)
    • Reads internet explorer settings

      • grand_theft_auto_v_1834929970.exe (PID: 1092)
    • Application launched itself

      • grand_theft_auto_v_1834929970.exe (PID: 3376)
      • cmd.exe (PID: 2000)
      • AvEmUpdate.exe (PID: 3108)
    • Adds / modifies Windows certificates

      • grand_theft_auto_v_1834929970.exe (PID: 1092)
    • Creates files in the Windows directory

      • cookie_mmm_irs_ppi_902_451_o.exe (PID: 2596)
      • avg_antivirus_free_setup.exe (PID: 3864)
      • instup.exe (PID: 1592)
      • instup.exe (PID: 3784)
      • AvEmUpdate.exe (PID: 3108)
      • AVGSvc.exe (PID: 456)
    • Executable content was dropped or overwritten

      • grand_theft_auto_v_1834929970.exe (PID: 1092)
      • cookie_mmm_irs_ppi_902_451_o.exe (PID: 2596)
      • instup.exe (PID: 1592)
      • avg_antivirus_free_setup.exe (PID: 3864)
      • instup.exe (PID: 3784)
      • AvEmUpdate.exe (PID: 3108)
    • Creates a software uninstall entry

      • grand_theft_auto_v_1834929970.exe (PID: 1092)
      • instup.exe (PID: 3784)
    • Creates files in the user directory

      • grand_theft_auto_v_1834929970.exe (PID: 1092)
    • Creates files in the program directory

      • instup.exe (PID: 1592)
      • avg_antivirus_free_setup.exe (PID: 3864)
      • firefox.exe (PID: 2860)
      • AvEmUpdate.exe (PID: 1420)
      • instup.exe (PID: 3784)
      • avBugReport.exe (PID: 1080)
      • AvEmUpdate.exe (PID: 3108)
      • wsc_proxy.exe (PID: 332)
      • AVGSvc.exe (PID: 456)
      • engsup.exe (PID: 3732)
      • engsup.exe (PID: 2096)
    • Starts CMD.EXE for commands execution

      • grand_theft_auto_v_1834929970.exe (PID: 1092)
      • cmd.exe (PID: 2000)
    • Removes files from Windows directory

      • instup.exe (PID: 1592)
      • instup.exe (PID: 3784)
      • AvEmUpdate.exe (PID: 3108)
    • Starts CMD.EXE for self-deleting

      • grand_theft_auto_v_1834929970.exe (PID: 1092)
    • Searches for installed software

      • grand_theft_auto_v_1834929970.exe (PID: 1092)
    • Starts itself from another location

      • instup.exe (PID: 1592)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3096)
    • Creates COM task schedule object

      • instup.exe (PID: 3784)
      • RegSvr.exe (PID: 2864)
      • RegSvr.exe (PID: 2940)
    • Creates or modifies windows services

      • instup.exe (PID: 3784)
    • Modifies the open verb of a shell class

      • instup.exe (PID: 3784)
    • Creates files in the driver directory

      • instup.exe (PID: 3784)
      • AvEmUpdate.exe (PID: 3108)
    • Executed as Windows Service

      • AVGSvc.exe (PID: 456)
    • Reads the cookies of Mozilla Firefox

      • engsup.exe (PID: 2096)
    • Reads the cookies of Google Chrome

      • engsup.exe (PID: 2096)
  • INFO

    • Manual execution by user

      • chrome.exe (PID: 3096)
      • firefox.exe (PID: 2860)
    • Application launched itself

      • chrome.exe (PID: 3096)
      • firefox.exe (PID: 2860)
    • Dropped object may contain Bitcoin addresses

      • instup.exe (PID: 3784)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3096)
    • Creates files in the user directory

      • firefox.exe (PID: 2860)
    • Reads CPU info

      • firefox.exe (PID: 2860)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Inno Setup installer (77.7)
.exe | Win32 Executable Delphi generic (10)
.dll | Win32 Dynamic Link Library (generic) (4.6)
.exe | Win32 Executable (generic) (3.1)
.exe | Win16/32 Executable Delphi generic (1.4)

EXIF

EXE

ProductVersion: 1.8.0
ProductName: Internet Web
LegalCopyright:
FileVersion: 4.1.3.2
FileDescription: Internet Web Setup
CompanyName:
Comments: This installation was built with Inno Setup.
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 0.0.0.0
FileVersionNumber: 4.1.3.2
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: 6
OSVersion: 5
EntryPoint: 0x16478
UninitializedDataSize: -
InitializedDataSize: 53760
CodeSize: 86016
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 2012:07:09 15:41:29+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Jul-2012 13:41:29
Detected languages:
  • Dutch - Netherlands
  • English - United States
Comments: This installation was built with Inno Setup.
CompanyName: -
FileDescription: Internet Web Setup
FileVersion: 4.1.3.2
LegalCopyright: -
ProductName: Internet Web
ProductVersion: 1.8.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 09-Jul-2012 13:41:29
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000143F8
0x00014400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.49831
.itext
0x00016000
0x00000BE8
0x00000C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.00781
.data
0x00017000
0x00000D9C
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.66929
.bss
0x00018000
0x0000574C
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0001E000
0x00000F9E
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.96778
.tls
0x0001F000
0x00000008
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x00020000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0.190489
.rsrc
0x00021000
0x0000B200
0x0000B200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.15358

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.05007
1376
UNKNOWN
English - United States
RT_MANIFEST
2
3.47151
1384
UNKNOWN
Dutch - Netherlands
RT_ICON
3
3.91708
744
UNKNOWN
Dutch - Netherlands
RT_ICON
4
3.91366
2216
UNKNOWN
Dutch - Netherlands
RT_ICON
4091
3.13038
196
UNKNOWN
UNKNOWN
RT_STRING
4092
3.36196
204
UNKNOWN
UNKNOWN
RT_STRING
4093
3.34841
372
UNKNOWN
UNKNOWN
RT_STRING
4094
3.29351
924
UNKNOWN
UNKNOWN
RT_STRING
4095
3.34579
844
UNKNOWN
UNKNOWN
RT_STRING
4096
3.28057
660
UNKNOWN
UNKNOWN
RT_STRING

Imports

advapi32.dll
comctl32.dll
kernel32.dll
oleaut32.dll
user32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
99
Monitored processes
56
Malicious processes
20
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start grand_theft_auto_v_1834929970.exe no specs #INSTALLCORE grand_theft_auto_v_1834929970.exe cookie_mmm_irs_ppi_902_451_o.exe avg_antivirus_free_setup.exe instup.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs chrome.exe timeout.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs instup.exe cmd.exe no specs sbr.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe setupinf.exe no specs setupinf.exe no specs setupinf.exe no specs setupinf.exe no specs pingsender.exe pingsender.exe avemupdate.exe no specs avemupdate.exe avemupdate.exe avemupdate.exe avbugreport.exe regsvr.exe no specs regsvr.exe no specs aswrundll.exe no specs overseer.exe engsup.exe no specs wsc_proxy.exe no specs avgsvc.exe no specs engsup.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3376"C:\Users\admin\AppData\Local\Temp\grand_theft_auto_v_1834929970.exe" C:\Users\admin\AppData\Local\Temp\grand_theft_auto_v_1834929970.exeexplorer.exe
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
Internet Web Setup
Exit code:
0
Version:
4.1.3.2
1092"C:\Users\admin\AppData\Local\Temp\grand_theft_auto_v_1834929970.exe" /RSF /ppn:YyhwYgxaFRAiP211FM5W /mnlC:\Users\admin\AppData\Local\Temp\grand_theft_auto_v_1834929970.exe
grand_theft_auto_v_1834929970.exe
User:
admin
Company:
Integrity Level:
HIGH
Description:
Internet Web Setup
Exit code:
0
Version:
4.1.3.2
2596"C:\Users\admin\AppData\Local\Temp\in364BB553\691FD98D_stp\cookie_mmm_irs_ppi_902_451_o.exe" /silent /psh:3hnIJJ5CmS2bQJhYm0TtX5hGmC6NA8htlkKcKJJAmiiZQZ0rnkOeL59IinbNFslrljH6XvQx+j/IAs8qmU2fK5pHmy2dRJws/kgAAACrcKwZ /wsC:\Users\admin\AppData\Local\Temp\in364BB553\691FD98D_stp\cookie_mmm_irs_ppi_902_451_o.exe
grand_theft_auto_v_1834929970.exe
User:
admin
Company:
AVG Technologies CZ, s.r.o.
Integrity Level:
HIGH
Description:
AVG Antivirus Installer
Version:
2.1.1279.0
3864"C:\Windows\Temp\asw.9ce2b9bbb0c08416\avg_antivirus_free_setup.exe" /silent /psh:3hnIJJ5CmS2bQJhYm0TtX5hGmC6NA8htlkKcKJJAmiiZQZ0rnkOeL59IinbNFslrljH6XvQx+j/IAs8qmU2fK5pHmy2dRJws/kgAAACrcKwZ /ws /cookie:mmm_irs_ppi_902_451_o /ga_clientid:a533b1e0-31fe-4087-91b6-abf4b9c459cb /edat_dir:C:\Windows\Temp\asw.9ce2b9bbb0c08416C:\Windows\Temp\asw.9ce2b9bbb0c08416\avg_antivirus_free_setup.exe
cookie_mmm_irs_ppi_902_451_o.exe
User:
admin
Company:
AVG Technologies CZ, s.r.o.
Integrity Level:
HIGH
Description:
AVG Antivirus Installer
Version:
19.5.4444.0
1592"C:\Windows\Temp\asw.ad2ec9e4f981037d\instup.exe" /edition:15 /ga_clientid:a533b1e0-31fe-4087-91b6-abf4b9c459cb /guid:83fe64e0-222a-4eff-9a81-7005ee4acc52 /is_avg_product /prod:ais /sfx:lite /sfxstorage:C:\Windows\Temp\asw.ad2ec9e4f981037d /silent /psh:3hnIJJ5CmS2bQJhYm0TtX5hGmC6NA8htlkKcKJJAmiiZQZ0rnkOeL59IinbNFslrljH6XvQx+j/IAs8qmU2fK5pHmy2dRJws/kgAAACrcKwZ /ws /cookie:mmm_irs_ppi_902_451_o /ga_clientid:a533b1e0-31fe-4087-91b6-abf4b9c459cb /edat_dir:C:\Windows\Temp\asw.9ce2b9bbb0c08416C:\Windows\Temp\asw.ad2ec9e4f981037d\instup.exe
avg_antivirus_free_setup.exe
User:
admin
Company:
AVG Technologies CZ, s.r.o.
Integrity Level:
HIGH
Description:
AVG Antivirus Installer
Version:
19.5.4444.0
2912"C:\Windows\System32\cmd.exe" /C start microsoft-edge:http://store.steampowered.com/app/271590/C:\Windows\System32\cmd.exegrand_theft_auto_v_1834929970.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2880"C:\Windows\System32\cmd.exe" /C start microsoft-edge:https://grand_theft_auto_v.es.downloadastro.com/thank_you/?utm_source=ira&utm_medium=offer&utm_campaign=grand_theft_auto_vC:\Windows\System32\cmd.exegrand_theft_auto_v_1834929970.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2000/d /c TIMEOUT 3 & cmd /d /c del "C:\Users\admin\AppData\Local\Temp\GRAND_~1.EXE"C:\Windows\system32\cmd.exegrand_theft_auto_v_1834929970.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3096"C:\Program Files\Google\Chrome\Application\chrome.exe" --app=http://go.playmmogames.com/aff_c?offer_id=698&aff_id=1034&source=3&aff_sub2=biiRsYGsmbRVrIhgSaCBtY3ciibjY5ImhnbXVqMW93YXhpJW1tdybipJgAAAFsWWVQie&click_id=bb71e484cc74e55e630a7e093ec630b0c77d2366 --app-window-size=1280,720C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
73.0.3683.75
3660TIMEOUT 3 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
8 025
Read events
2 146
Write events
0
Delete events
0

Modification events

No data
Executable files
162
Suspicious files
155
Text files
354
Unknown types
38

Dropped files

PID
Process
Filename
Type
1092grand_theft_auto_v_1834929970.exeC:\Users\admin\AppData\Local\Temp\00121AD3.log
MD5:
SHA256:
1092grand_theft_auto_v_1834929970.exeC:\Users\admin\AppData\Local\Temp\inH11865151596\css\swAgent.csstext
MD5:2543E3AF757C7D7C8A26C7CF57795F60
SHA256:C38892A06C8F50C6386ED794AF4F1EA3E1897AD5F0C7E19594D9EA7B20CFB3F1
1092grand_theft_auto_v_1834929970.exeC:\Users\admin\AppData\Local\Temp\inH11865151596\css\main.csstext
MD5:C7708B9A7C7E96AF91DF3377E81C68A2
SHA256:AD7D578F634B351FD3144DFD740635FEC6F4BAA964679DF954AC8F2FFAF85B75
1092grand_theft_auto_v_1834929970.exeC:\Users\admin\AppData\Local\Temp\inH11865151596\css\helpers\_align.scsstext
MD5:BBBBD243F9525ACC7DC6077010627409
SHA256:1F11B5F53E0AA7DA1A1559A1A5CDD52BF03119EA74E5091462461C550E9288DB
1092grand_theft_auto_v_1834929970.exeC:\Users\admin\AppData\Local\Temp\inH11865151596\css\ie6_main.csstext
MD5:AD234E6A62580F62019C78B2A718DE00
SHA256:C4F2684F16C8E4553CC29C604A2F505399039638A34E652A7A1ACDEB157A0861
1092grand_theft_auto_v_1834929970.exeC:\Users\admin\AppData\Local\Temp\inH11865151596\csshover3.htchtml
MD5:52FA0DA50BF4B27EE625C80D36C67941
SHA256:E37E99DDFC73AC7BA774E23736B2EF429D9A0CB8C906453C75B14C029BDD5493
1092grand_theft_auto_v_1834929970.exeC:\Users\admin\AppData\Local\Temp\inH11865151596\css\helpers\_lists.scsstext
MD5:BDA575F11636073D71B86B89C94C6E42
SHA256:B15B8DB0368E31991FBE43C121409484562E20FB9599B5B3828E3093217DE163
1092grand_theft_auto_v_1834929970.exeC:\Users\admin\AppData\Local\Temp\inH11865151596\css\helpers\_clearfix.scsstext
MD5:ADD166BC071472DC105F4734D2DCF0E2
SHA256:75EBE8B4A4CBBAC0EB4DE35B60972452B4526C56EEFB5186DD40A92C70773377
1092grand_theft_auto_v_1834929970.exeC:\Users\admin\AppData\Local\Temp\inH11865151596\css\helpers\_display.scsstext
MD5:7FC18252C6212F1EBB349B5F7F429217
SHA256:1B1F774D3B163C1BA9C86CAD87D4B594FBA588A364132121F8A234F149816429
1092grand_theft_auto_v_1834929970.exeC:\Users\admin\AppData\Local\Temp\inH11865151596\css\_helpers.scsstext
MD5:5F158DBBD9FC4594A2F6C13854501916
SHA256:BF12B79F67F1CB9988797F7D81F6F504C8DFE0F0435482E64819A140DBC8DA14
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
129
TCP/UDP connections
138
DNS requests
164
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1092
grand_theft_auto_v_1834929970.exe
POST
200
54.194.149.175:80
http://www2.vatelenasuv.com/
IE
malicious
1092
grand_theft_auto_v_1834929970.exe
HEAD
200
85.159.237.103:80
http://ww42.vatelenasuv.com/ofr/Webinebinec/Webinebinec_Links_13Oct15
NL
malicious
1092
grand_theft_auto_v_1834929970.exe
HEAD
200
85.159.237.103:80
http://ww42.vatelenasuv.com/ofr/Solululadul/osutils.cis
NL
binary
7.67 Kb
malicious
1092
grand_theft_auto_v_1834929970.exe
GET
200
85.159.237.103:80
http://ww42.vatelenasuv.com/ofr/Webinebinec/Webinebinec_Links_13Oct15
NL
binary
7.67 Kb
malicious
1092
grand_theft_auto_v_1834929970.exe
GET
200
192.96.201.161:80
http://img.vatelenasuv.com/img/Sibarasawi/bg_comp.png
US
image
25.2 Kb
malicious
1092
grand_theft_auto_v_1834929970.exe
GET
200
192.96.201.161:80
http://img.vatelenasuv.com/img/Webinebinec/teal_logo_white.png
US
image
1.50 Kb
malicious
1092
grand_theft_auto_v_1834929970.exe
GET
200
192.96.201.161:80
http://img.vatelenasuv.com/img/Tavasat/15Feb17/v2/EN.png
US
image
43.9 Kb
malicious
1092
grand_theft_auto_v_1834929970.exe
POST
200
52.31.245.195:80
http://vpn.vatelenasuv.com/
IE
binary
595 Kb
malicious
1092
grand_theft_auto_v_1834929970.exe
GET
200
192.96.201.161:80
http://img.vatelenasuv.com/img/Nuhududanew/BG.jpg
US
image
100 Kb
malicious
1092
grand_theft_auto_v_1834929970.exe
GET
200
192.96.201.161:80
http://remote.vatelenasuv.com/ofr/Solululadul/osutils.cis
US
binary
3.99 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1092
grand_theft_auto_v_1834929970.exe
54.194.149.175:80
www2.vatelenasuv.com
Amazon.com, Inc.
IE
malicious
2596
cookie_mmm_irs_ppi_902_451_o.exe
216.58.210.14:80
www.google-analytics.com
Google Inc.
US
whitelisted
1092
grand_theft_auto_v_1834929970.exe
192.96.201.161:80
img.vatelenasuv.com
Leaseweb USA, Inc.
US
malicious
1592
instup.exe
5.62.40.208:443
shepherd.avcdn.net
AVAST Software s.r.o.
DE
suspicious
1092
grand_theft_auto_v_1834929970.exe
85.159.237.103:80
ww42.vatelenasuv.com
NForce Entertainment B.V.
NL
malicious
1092
grand_theft_auto_v_1834929970.exe
104.25.53.103:443
pic.downloadastro.com
Cloudflare Inc
US
shared
2596
cookie_mmm_irs_ppi_902_451_o.exe
5.62.40.203:80
v7event.stats.avast.com
AVAST Software s.r.o.
DE
unknown
1092
grand_theft_auto_v_1834929970.exe
52.31.245.195:80
vpn.vatelenasuv.com
Amazon.com, Inc.
IE
malicious
1092
grand_theft_auto_v_1834929970.exe
52.214.73.247:80
www2.vatelenasuv.com
Amazon.com, Inc.
IE
malicious
3864
avg_antivirus_free_setup.exe
77.234.45.53:80
v7event.stats.avast.com
AVAST Software s.r.o.
DE
unknown

DNS requests

Domain
IP
Reputation
www2.vatelenasuv.com
  • 54.194.149.175
  • 52.214.73.247
malicious
www.vatelenasuv.com
  • 18.203.190.76
  • 52.209.116.64
  • 52.212.157.66
malicious
pic.downloadastro.com
  • 104.25.53.103
  • 104.25.54.103
whitelisted
vpn.vatelenasuv.com
  • 52.31.245.195
  • 52.50.98.206
  • 52.51.129.59
malicious
img.vatelenasuv.com
  • 192.96.201.161
malicious
ww42.vatelenasuv.com
  • 85.159.237.103
malicious
remote.vatelenasuv.com
  • 192.96.201.161
malicious
v7event.stats.avast.com
  • 5.62.40.203
  • 77.234.45.53
  • 5.62.40.204
  • 77.234.45.54
whitelisted
iavs9x.avg.u.avcdn.net
  • 2.16.186.50
  • 2.16.186.104
whitelisted
www.google-analytics.com
  • 216.58.210.14
whitelisted

Threats

PID
Process
Class
Message
1092
grand_theft_auto_v_1834929970.exe
Misc activity
ADWARE [PTsecurity] PUP.Optional.InstallCore Artifact M1
1092
grand_theft_auto_v_1834929970.exe
Misc activity
ADWARE [PTsecurity] PUP.Optional.InstallCore Artifact M3
1092
grand_theft_auto_v_1834929970.exe
Misc activity
ADWARE [PTsecurity] PUP.Optional.InstallCore Artifact M4
2596
cookie_mmm_irs_ppi_902_451_o.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1092
grand_theft_auto_v_1834929970.exe
Misc activity
ADWARE [PTsecurity] PUP.Optional.InstallCore Artifact M2
3108
AvEmUpdate.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1 ETPRO signatures available at the full report
No debug info