analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

setup.exe

Full analysis: https://app.any.run/tasks/6e9c5c72-7ba0-4bbe-81f9-2ac5701e4881
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: October 04, 2022, 21:57:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

E760739CCE7B7076793906A90F0EC9FF

SHA1:

E7ECE48A7B24315F372A6F75676001B1FFAE31A4

SHA256:

2F2DC7EA3BFE40F226357E703448BF25ECB19A206A5ECC3E1767BC7F93947C6B

SSDEEP:

3072:g6w9+FrD19ZQb5r25ix4dPrY7zE551QGWiE55k:rubA2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • setup.exe (PID: 3660)
    • Deletes shadow copies

      • setup.exe (PID: 3660)
    • Application was dropped or rewritten from another process

      • ynXpbs3q.exe (PID: 4016)
      • ynXpbs3q.exe (PID: 1448)
      • ynXpbs3q.exe (PID: 2432)
      • ynXpbs3q.exe (PID: 2804)
      • ynXpbs3q.exe (PID: 4036)
      • ynXpbs3q.exe (PID: 1932)
      • ynXpbs3q.exe (PID: 1988)
      • ynXpbs3q.exe (PID: 3308)
      • ynXpbs3q.exe (PID: 3156)
      • ynXpbs3q.exe (PID: 3256)
      • ynXpbs3q.exe (PID: 3476)
      • ynXpbs3q.exe (PID: 1176)
      • ynXpbs3q.exe (PID: 2900)
      • ynXpbs3q.exe (PID: 232)
      • ynXpbs3q.exe (PID: 3708)
      • ynXpbs3q.exe (PID: 3292)
      • ynXpbs3q.exe (PID: 2380)
      • ynXpbs3q.exe (PID: 1364)
      • ynXpbs3q.exe (PID: 2060)
      • ynXpbs3q.exe (PID: 2084)
      • ynXpbs3q.exe (PID: 1380)
      • ynXpbs3q.exe (PID: 3132)
      • ynXpbs3q.exe (PID: 3364)
      • ynXpbs3q.exe (PID: 3816)
      • ynXpbs3q.exe (PID: 3976)
      • ynXpbs3q.exe (PID: 3592)
      • ynXpbs3q.exe (PID: 2248)
      • ynXpbs3q.exe (PID: 1116)
  • SUSPICIOUS

    • Checks supported languages

      • setup.exe (PID: 3660)
      • ynXpbs3q.exe (PID: 4016)
      • ynXpbs3q.exe (PID: 1448)
      • ynXpbs3q.exe (PID: 2804)
      • ynXpbs3q.exe (PID: 2432)
      • ynXpbs3q.exe (PID: 4036)
      • ynXpbs3q.exe (PID: 1932)
      • ynXpbs3q.exe (PID: 3156)
      • ynXpbs3q.exe (PID: 3308)
      • ynXpbs3q.exe (PID: 1988)
      • ynXpbs3q.exe (PID: 1176)
      • ynXpbs3q.exe (PID: 2900)
      • ynXpbs3q.exe (PID: 3256)
      • ynXpbs3q.exe (PID: 3476)
      • ynXpbs3q.exe (PID: 232)
      • ynXpbs3q.exe (PID: 3708)
      • ynXpbs3q.exe (PID: 2380)
      • ynXpbs3q.exe (PID: 1364)
      • ynXpbs3q.exe (PID: 2060)
      • ynXpbs3q.exe (PID: 2084)
      • ynXpbs3q.exe (PID: 1380)
      • ynXpbs3q.exe (PID: 3816)
      • ynXpbs3q.exe (PID: 3976)
      • ynXpbs3q.exe (PID: 3132)
      • ynXpbs3q.exe (PID: 3292)
      • ynXpbs3q.exe (PID: 3364)
      • ynXpbs3q.exe (PID: 3592)
      • cmd.exe (PID: 3452)
      • ynXpbs3q.exe (PID: 2248)
      • ynXpbs3q.exe (PID: 1116)
    • Reads the computer name

      • setup.exe (PID: 3660)
      • ynXpbs3q.exe (PID: 2804)
      • ynXpbs3q.exe (PID: 4016)
      • ynXpbs3q.exe (PID: 1448)
      • ynXpbs3q.exe (PID: 2432)
      • ynXpbs3q.exe (PID: 1932)
      • ynXpbs3q.exe (PID: 4036)
      • ynXpbs3q.exe (PID: 1988)
      • ynXpbs3q.exe (PID: 3156)
      • ynXpbs3q.exe (PID: 3308)
      • ynXpbs3q.exe (PID: 3256)
      • ynXpbs3q.exe (PID: 1176)
      • ynXpbs3q.exe (PID: 3476)
      • ynXpbs3q.exe (PID: 2900)
      • ynXpbs3q.exe (PID: 232)
      • ynXpbs3q.exe (PID: 3708)
      • ynXpbs3q.exe (PID: 2380)
      • ynXpbs3q.exe (PID: 1364)
      • ynXpbs3q.exe (PID: 2060)
      • ynXpbs3q.exe (PID: 3292)
      • ynXpbs3q.exe (PID: 3816)
      • ynXpbs3q.exe (PID: 2084)
      • ynXpbs3q.exe (PID: 1380)
      • ynXpbs3q.exe (PID: 3132)
      • ynXpbs3q.exe (PID: 3976)
      • ynXpbs3q.exe (PID: 3592)
      • ynXpbs3q.exe (PID: 3364)
      • ynXpbs3q.exe (PID: 2248)
      • ynXpbs3q.exe (PID: 1116)
    • Executable content was dropped or overwritten

      • setup.exe (PID: 3660)
    • Drops a file with a compile date too recent

      • setup.exe (PID: 3660)
    • Reads Environment values

      • setup.exe (PID: 3660)
    • Executed as Windows Service

      • vssvc.exe (PID: 2732)
    • Changes default file association

      • setup.exe (PID: 3660)
    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 3420)
    • Starts Internet Explorer

      • setup.exe (PID: 3660)
    • Starts CHOICE.EXE (used to create a delay)

      • cmd.exe (PID: 3452)
    • Starts CMD.EXE for commands execution

      • setup.exe (PID: 3660)
  • INFO

    • Checks supported languages

      • vssvc.exe (PID: 2732)
      • vssadmin.exe (PID: 2320)
      • iexplore.exe (PID: 3420)
      • iexplore.exe (PID: 1176)
      • choice.exe (PID: 3984)
    • Reads the computer name

      • vssadmin.exe (PID: 2320)
      • vssvc.exe (PID: 2732)
      • iexplore.exe (PID: 3420)
      • iexplore.exe (PID: 1176)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3420)
      • iexplore.exe (PID: 1176)
    • Changes settings of System certificates

      • iexplore.exe (PID: 3420)
      • iexplore.exe (PID: 1176)
    • Changes internet zones settings

      • iexplore.exe (PID: 1176)
    • Application launched itself

      • iexplore.exe (PID: 1176)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 3420)
      • iexplore.exe (PID: 1176)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 3420)
      • iexplore.exe (PID: 1176)
    • Creates files in the user directory

      • iexplore.exe (PID: 3420)
      • iexplore.exe (PID: 1176)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3420)
    • Reads the date of Windows installation

      • iexplore.exe (PID: 1176)
    • Reads CPU info

      • iexplore.exe (PID: 3420)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 2022-Jun-16 01:17:05
Comments: Ransomeware Simulator
CompanyName: ShinoSec Inc.
FileDescription: ShinoLocker
FileVersion: 1.0.0.1
InternalName: ShinoLockerMain.exe
LegalCopyright: ShinoSec Inc.
LegalTrademarks: ShinoLocker
OriginalFilename: ShinoLockerMain.exe
ProductName: ShinoLocker
ProductVersion: 1.0.0.1
Assembly Version: 1.0.0.1

DOS Header

e_magic: MZ
e_cblp: 144
e_cp: 3
e_crlc: -
e_cparhdr: 4
e_minalloc: -
e_maxalloc: 65535
e_ss: -
e_sp: 184
e_csum: -
e_ip: -
e_cs: -
e_ovno: -
e_oemid: -
e_oeminfo: -
e_lfanew: 128

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
NumberofSections: 3
TimeDateStamp: 2022-Jun-16 01:17:05
PointerToSymbolTable: -
NumberOfSymbols: -
SizeOfOptionalHeader: 224
Characteristics:
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
8192
138084
138240
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
4.13525
.rsrc
147456
55384
55808
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.21256
.reloc
204800
12
512
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.16337
1128
UNKNOWN
UNKNOWN
RT_ICON
2
2.39632
4264
UNKNOWN
UNKNOWN
RT_ICON
3
2.11863
9640
UNKNOWN
UNKNOWN
RT_ICON
4
3.161
38056
UNKNOWN
UNKNOWN
RT_ICON
32512
2.40165
62
UNKNOWN
UNKNOWN
RT_GROUP_ICON
1 (#2)
3.32241
904
UNKNOWN
UNKNOWN
RT_VERSION
1 (#3)
4.92662
873
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
110
Monitored processes
36
Malicious processes
1
Suspicious processes
9

Behavior graph

Click at the process to see the details
drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start start setup.exe no specs setup.exe vssadmin.exe no specs vssvc.exe no specs ynxpbs3q.exe no specs ynxpbs3q.exe no specs ynxpbs3q.exe no specs ynxpbs3q.exe no specs ynxpbs3q.exe no specs ynxpbs3q.exe no specs ynxpbs3q.exe no specs ynxpbs3q.exe no specs ynxpbs3q.exe no specs ynxpbs3q.exe no specs ynxpbs3q.exe no specs ynxpbs3q.exe no specs ynxpbs3q.exe no specs ynxpbs3q.exe no specs ynxpbs3q.exe no specs iexplore.exe iexplore.exe ynxpbs3q.exe no specs ynxpbs3q.exe no specs ynxpbs3q.exe no specs ynxpbs3q.exe no specs ynxpbs3q.exe no specs ynxpbs3q.exe no specs ynxpbs3q.exe no specs ynxpbs3q.exe no specs ynxpbs3q.exe no specs ynxpbs3q.exe no specs ynxpbs3q.exe no specs ynxpbs3q.exe no specs ynxpbs3q.exe no specs cmd.exe no specs choice.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3052"C:\Users\admin\AppData\Roaming\setup.exe" C:\Users\admin\AppData\Roaming\setup.exeExplorer.EXE
User:
admin
Company:
ShinoSec Inc.
Integrity Level:
MEDIUM
Description:
ShinoLocker
Exit code:
3221226540
Version:
1.0.0.1
Modules
Images
c:\users\admin\appdata\roaming\setup.exe
c:\windows\system32\ntdll.dll
3660"C:\Users\admin\AppData\Roaming\setup.exe" C:\Users\admin\AppData\Roaming\setup.exe
Explorer.EXE
User:
admin
Company:
ShinoSec Inc.
Integrity Level:
HIGH
Description:
ShinoLocker
Exit code:
0
Version:
1.0.0.1
Modules
Images
c:\users\admin\appdata\roaming\setup.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\apppatch\acgenral.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sspicli.dll
2320"C:\Windows\System32\vssadmin.exe" delete shadows /all /quietC:\Windows\System32\vssadmin.exesetup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\vssadmin.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
2732C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\vssvc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
4016"C:\Users\admin\AppData\Local\Temp\ynXpbs3q.exe" E Wez03hsEhpTFfcIBCH1CnQ== D91JCmhNvM0wuImxRf7PuQ== "C:\Users\admin\AppData\Local\Temp\VXXIjj.txt"C:\Users\admin\AppData\Local\Temp\ynXpbs3q.exesetup.exe
User:
admin
Company:
Sh1n0g1
Integrity Level:
HIGH
Description:
ShinoLockerStub
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\ynxpbs3q.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2804"C:\Users\admin\AppData\Local\Temp\ynXpbs3q.exe" E Wez03hsEhpTFfcIBCH1CnQ== D91JCmhNvM0wuImxRf7PuQ== "C:\Users\admin\Desktop\christmashear.jpg"C:\Users\admin\AppData\Local\Temp\ynXpbs3q.exesetup.exe
User:
admin
Company:
Sh1n0g1
Integrity Level:
HIGH
Description:
ShinoLockerStub
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\ynxpbs3q.exe
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
1448"C:\Users\admin\AppData\Local\Temp\ynXpbs3q.exe" E Wez03hsEhpTFfcIBCH1CnQ== D91JCmhNvM0wuImxRf7PuQ== "C:\Users\admin\Desktop\deone.jpg"C:\Users\admin\AppData\Local\Temp\ynXpbs3q.exesetup.exe
User:
admin
Company:
Sh1n0g1
Integrity Level:
HIGH
Description:
ShinoLockerStub
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\ynxpbs3q.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2432"C:\Users\admin\AppData\Local\Temp\ynXpbs3q.exe" E Wez03hsEhpTFfcIBCH1CnQ== D91JCmhNvM0wuImxRf7PuQ== "C:\Users\admin\Desktop\lyricsespecially.jpg"C:\Users\admin\AppData\Local\Temp\ynXpbs3q.exesetup.exe
User:
admin
Company:
Sh1n0g1
Integrity Level:
HIGH
Description:
ShinoLockerStub
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\ynxpbs3q.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
4036"C:\Users\admin\AppData\Local\Temp\ynXpbs3q.exe" E Wez03hsEhpTFfcIBCH1CnQ== D91JCmhNvM0wuImxRf7PuQ== "C:\Users\admin\Desktop\accommodationwood.png"C:\Users\admin\AppData\Local\Temp\ynXpbs3q.exesetup.exe
User:
admin
Company:
Sh1n0g1
Integrity Level:
HIGH
Description:
ShinoLockerStub
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\ynxpbs3q.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
1932"C:\Users\admin\AppData\Local\Temp\ynXpbs3q.exe" E Wez03hsEhpTFfcIBCH1CnQ== D91JCmhNvM0wuImxRf7PuQ== "C:\Users\admin\Desktop\finalpst.png"C:\Users\admin\AppData\Local\Temp\ynXpbs3q.exesetup.exe
User:
admin
Company:
Sh1n0g1
Integrity Level:
HIGH
Description:
ShinoLockerStub
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\ynxpbs3q.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
Total events
28 725
Read events
28 422
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
86
Text files
84
Unknown types
27

Dropped files

PID
Process
Filename
Type
3660setup.exeC:\Users\admin\AppData\Local\Temp\ynXpbs3q.exeexecutable
MD5:C139B1B02DF2BB767206A8AEF33F20DD
SHA256:6AEF2A20079A06566BB57277E587FF6DE38A92F7C7FEDA0FB341CFAF3AA13834
3660setup.exeC:\Users\admin\AppData\Local\Temp\QtdE2Gtn.exeexecutable
MD5:E760739CCE7B7076793906A90F0EC9FF
SHA256:2F2DC7EA3BFE40F226357E703448BF25ECB19A206A5ECC3E1767BC7F93947C6B
4036ynXpbs3q.exeC:\Users\admin\Desktop\accommodationwood.png.shinobinary
MD5:D9EB9E2FE7C9BA225C730D048C75CEF8
SHA256:764BF1923A534E7EEBAC5B4CCA7F981EA9BF0112B923E4D0A38983714C8C08B4
2804ynXpbs3q.exeC:\$RECYCLE.BIN\S-1-5-21-1302019708-1500728564-335382590-1000\$I3FMPPZ.jpgbinary
MD5:50C0FC217A8B5D4D1D3EE9EEBBC3FE93
SHA256:5BF18D8C467F19E4C95B2549F9A253AD9D95F6199960413D7F708B01810A5960
4016ynXpbs3q.exeC:\Users\admin\AppData\Local\Temp\VXXIjj.txt.shinobinary
MD5:E1E38E0D7CAAB4FFD96A9B9EACB3DBBA
SHA256:31E52A7463140CD622E36A55B40A86E1C2D1A0098E08C9D10F417C54C0273A4D
2804ynXpbs3q.exeC:\Users\admin\Desktop\christmashear.jpg.shinobinary
MD5:D4F7D6A19B4928707B5F59F428693AB0
SHA256:21965CA83C09FAE64C1EE5663A223DEBB6C10C3DF47B567A6D04AC13CE0A2C4A
3660setup.exeC:\Users\admin\AppData\Local\Temp\VXXIjj.txttext
MD5:C77B0068EC749919CD0805572967FB52
SHA256:63FCBC5DCEB3A20DD0A5DE1BC685771677759B24DE4F2E0B81FDC4FB006B8AFB
1932ynXpbs3q.exeC:\Users\admin\Desktop\finalpst.png.shinobinary
MD5:2D5426BE72CCDFB650C71E59EF7087F4
SHA256:45EC97704F60AF5019F3A00876B3333E71A27547312D1FF34372924B5375DBEF
2432ynXpbs3q.exeC:\$RECYCLE.BIN\S-1-5-21-1302019708-1500728564-335382590-1000\$IALVDU9.jpgbinary
MD5:1E04722FA3D73E7D12F06942E4DB23E6
SHA256:19E05FA6C7B3221A6A72F5F841530E88495FF7648DEB3F3B3FA6FDBF1009085B
4036ynXpbs3q.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\$RUL2CTZ.pngimage
MD5:D54C437761872F1482E6D0C44DD6D44E
SHA256:A4CC11252ECA52CA267D86049265A4AAF05AAD53AD0C1FA3BA5FF67DF343546F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
20
TCP/UDP connections
63
DNS requests
28
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3420
iexplore.exe
GET
200
172.217.169.163:80
http://ocsp.pki.goog/gts1c3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCECY%2B0YL3%2ByMOCtPdrqPffYg%3D
US
der
471 b
whitelisted
3420
iexplore.exe
GET
200
93.184.221.240:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?ac4ca960eeb093a1
US
compressed
60.9 Kb
whitelisted
3420
iexplore.exe
GET
200
2.16.107.115:80
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg%2ByvTLU%2Fw3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h%2BvnYsUwsYCEgMbL0lapHWmrJL10xXjV6dmXA%3D%3D
unknown
der
503 b
shared
3420
iexplore.exe
GET
200
172.217.169.163:80
http://ocsp.pki.goog/gsr1/MFEwTzBNMEswSTAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCEHe9DWzbNvka6iEPxPBY0w0%3D
US
der
1.41 Kb
whitelisted
3420
iexplore.exe
GET
200
2.16.107.115:80
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg%2ByvTLU%2Fw3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h%2BvnYsUwsYCEgRoQ%2BeEq3lrU2pMOeBuF9yc%2Fg%3D%3D
unknown
der
503 b
shared
3420
iexplore.exe
GET
200
172.217.169.163:80
http://ocsp.pki.goog/gts1c3/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCEQDcThR%2BKEYP2BK026EbsM6F
US
der
472 b
whitelisted
3420
iexplore.exe
GET
200
172.217.169.163:80
http://ocsp.pki.goog/gts1c3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCEADh5M05TgbjEnC1ouP%2Fo7I%3D
US
der
471 b
whitelisted
3420
iexplore.exe
GET
200
172.217.169.163:80
http://ocsp.pki.goog/gts1c3/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCEQC4cghLP0ph1RJpf5DiA7jZ
US
der
472 b
whitelisted
3420
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
3420
iexplore.exe
GET
200
172.217.169.163:80
http://ocsp.pki.goog/gtsr1/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBQwkcLWD4LqGJ7bE7B1XZsEbmfwUAQU5K8rJnEaK0gnhS9SZizv8IkTcT4CDQIDvFNZazTHGPUBUGY%3D
US
der
724 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3420
iexplore.exe
185.44.104.99:443
ra.revolvermaps.com
meerfarbig GmbH & Co. KG
DE
suspicious
3420
iexplore.exe
128.199.83.111:443
shinosec.com
DIGITALOCEAN-ASN
SG
suspicious
3420
iexplore.exe
2.16.107.115:80
r3.o.lencr.org
Akamai International B.V.
DE
malicious
3660
setup.exe
188.166.237.163:443
shinolocker.com
DIGITALOCEAN-ASN
SG
malicious
3420
iexplore.exe
142.250.187.110:443
www.youtube.com
GOOGLE
US
whitelisted
3420
iexplore.exe
188.166.237.163:443
shinolocker.com
DIGITALOCEAN-ASN
SG
malicious
3420
iexplore.exe
93.184.221.240:80
ctldl.windowsupdate.com
EDGECAST
GB
whitelisted
3420
iexplore.exe
23.45.105.185:80
x1.c.lencr.org
AKAMAI-AS
DE
unknown
3420
iexplore.exe
172.217.169.163:80
ocsp.pki.goog
GOOGLE
US
whitelisted
3420
iexplore.exe
172.217.20.70:443
static.doubleclick.net
GOOGLE
US
whitelisted

DNS requests

Domain
IP
Reputation
shinolocker.com
  • 188.166.237.163
unknown
ctldl.windowsupdate.com
  • 93.184.221.240
whitelisted
x1.c.lencr.org
  • 23.45.105.185
whitelisted
r3.o.lencr.org
  • 2.16.107.115
  • 2.16.107.99
  • 2.16.107.43
shared
ra.revolvermaps.com
  • 185.44.104.99
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
www.youtube.com
  • 142.250.187.110
  • 142.250.187.142
  • 142.250.187.174
  • 172.217.17.110
  • 172.217.17.142
  • 172.217.20.78
  • 216.58.206.174
  • 172.217.169.110
  • 172.217.169.142
  • 172.217.169.174
  • 172.217.169.206
  • 172.217.17.238
  • 142.250.184.142
whitelisted
shinosec.com
  • 128.199.83.111
suspicious
ocsp.pki.goog
  • 172.217.169.163
whitelisted

Threats

Found threats are available for the paid subscriptions
14 ETPRO signatures available at the full report
No debug info