File name:

Setup.exe

Full analysis: https://app.any.run/tasks/19f11db9-09d6-4260-aac2-004085f06335
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: August 05, 2025, 20:08:18
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
stealer
loader
auto-sch
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 6 sections
MD5:

6CE8ADC0B24829B6220C934B7FE38601

SHA1:

07A886485211507006777BD0F147AB713FD2063F

SHA256:

35C4447A8BD71FFD44678BD51C2D595C9A2F4664FCA116D1CD207368A9B76BEE

SSDEEP:

98304:K5yXAeZ0DWF558fWpTYInS4C+KC3EwREF73H0SAQBAyMs47A4PIrSmRJe/3z6MPa:BR1gIac5DDV+X

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Actions looks like stealing of personal data

      • Setup.exe (PID: 4456)
    • Steals credentials from Web Browsers

      • Setup.exe (PID: 4456)
    • Starts CMD.EXE for self-deleting

      • Setup.exe (PID: 4456)
      • L8FwgGhHlkjI.exe (PID: 6620)
      • KBFDsqCHlmbu.exe (PID: 6240)
    • Adds path to the Windows Defender exclusion list

      • KBFDsqCHlmbu.exe (PID: 6240)
    • Changes Windows Defender settings

      • KBFDsqCHlmbu.exe (PID: 6240)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 4724)
      • KBFDsqCHlmbu.exe (PID: 6240)
    • Uninstalls Malicious Software Removal Tool (MRT)

      • cmd.exe (PID: 2708)
    • Changes the Windows auto-update feature

      • KBFDsqCHlmbu.exe (PID: 6240)
    • Deletes shadow copies

      • cmd.exe (PID: 4788)
    • Starts REAGENTC.EXE to disable the Windows Recovery Environment

      • ReAgentc.exe (PID: 3624)
    • Run PowerShell with an invisible window

      • powershell.exe (PID: 4112)
  • SUSPICIOUS

    • There is functionality for taking screenshot (YARA)

      • Setup.exe (PID: 4456)
    • Searches for installed software

      • Setup.exe (PID: 4456)
    • Multiple wallet extension IDs have been found

      • Setup.exe (PID: 4456)
    • Connects to the server without a host name

      • Setup.exe (PID: 4456)
    • Reads security settings of Internet Explorer

      • Setup.exe (PID: 4456)
      • WmiPrvSE.exe (PID: 7056)
    • Loads DLL from Mozilla Firefox

      • Setup.exe (PID: 4456)
    • Process requests binary or script from the Internet

      • Setup.exe (PID: 4456)
    • Executable content was dropped or overwritten

      • Setup.exe (PID: 4456)
      • L8FwgGhHlkjI.exe (PID: 6620)
      • KBFDsqCHlmbu.exe (PID: 6240)
      • WmiPrvSE.exe (PID: 7056)
    • Starts NET.EXE to display or manage information about active sessions

      • cmd.exe (PID: 6980)
      • net.exe (PID: 3396)
      • cmd.exe (PID: 1844)
      • cmd.exe (PID: 864)
      • net.exe (PID: 6676)
      • net.exe (PID: 2468)
      • cmd.exe (PID: 1740)
      • net.exe (PID: 7028)
    • Reads the BIOS version

      • KBFDsqCHlmbu.exe (PID: 6240)
      • WmiPrvSE.exe (PID: 3400)
      • WmiPrvSE.exe (PID: 1156)
      • WmiPrvSE.exe (PID: 7056)
    • Starts CMD.EXE for commands execution

      • KBFDsqCHlmbu.exe (PID: 6240)
      • Setup.exe (PID: 4456)
      • L8FwgGhHlkjI.exe (PID: 6620)
      • WmiPrvSE.exe (PID: 3400)
      • powershell.exe (PID: 4112)
      • WmiPrvSE.exe (PID: 1156)
      • WmiPrvSE.exe (PID: 7056)
    • Starts POWERSHELL.EXE for commands execution

      • KBFDsqCHlmbu.exe (PID: 6240)
      • WmiPrvSE.exe (PID: 3400)
    • Script adds exclusion path to Windows Defender

      • KBFDsqCHlmbu.exe (PID: 6240)
    • Process drops legitimate windows executable

      • Setup.exe (PID: 4456)
      • L8FwgGhHlkjI.exe (PID: 6620)
      • KBFDsqCHlmbu.exe (PID: 6240)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 5184)
      • cmd.exe (PID: 3000)
      • cmd.exe (PID: 6400)
      • cmd.exe (PID: 3576)
    • Hides command output

      • cmd.exe (PID: 3000)
      • cmd.exe (PID: 3576)
    • Stops a currently running service

      • sc.exe (PID: 6544)
      • sc.exe (PID: 2692)
      • sc.exe (PID: 3788)
      • sc.exe (PID: 3800)
      • sc.exe (PID: 6856)
      • sc.exe (PID: 5372)
    • Starts SC.EXE for service management

      • KBFDsqCHlmbu.exe (PID: 6240)
    • Windows service management via SC.EXE

      • sc.exe (PID: 3944)
      • sc.exe (PID: 6732)
      • sc.exe (PID: 5708)
      • sc.exe (PID: 4836)
      • sc.exe (PID: 4156)
      • sc.exe (PID: 6176)
    • The process deletes folder without confirmation

      • KBFDsqCHlmbu.exe (PID: 6240)
    • Process uninstalls Windows update

      • wusa.exe (PID: 3460)
    • Takes ownership (TAKEOWN.EXE)

      • cmd.exe (PID: 7124)
    • Uses ICACLS.EXE to modify access control lists

      • cmd.exe (PID: 7124)
    • Uses powercfg.exe to modify the power settings

      • cmd.exe (PID: 1128)
    • Executes as Windows Service

      • VSSVC.exe (PID: 4448)
    • Starts process via Powershell

      • powershell.exe (PID: 4112)
    • The process executes via Task Scheduler

      • WmiPrvSE.exe (PID: 7056)
    • Drops a system driver (possible attempt to evade defenses)

      • WmiPrvSE.exe (PID: 7056)
  • INFO

    • Reads CPU info

      • Setup.exe (PID: 4456)
    • Checks supported languages

      • Setup.exe (PID: 4456)
      • KBFDsqCHlmbu.exe (PID: 6240)
      • L8FwgGhHlkjI.exe (PID: 6620)
      • WmiPrvSE.exe (PID: 3400)
      • WmiPrvSE.exe (PID: 1156)
      • WmiPrvSE.exe (PID: 7056)
      • WidgetService.exe (PID: 1512)
      • UserOOBEBroker.exe (PID: 2212)
    • Reads the computer name

      • Setup.exe (PID: 4456)
      • L8FwgGhHlkjI.exe (PID: 6620)
      • WmiPrvSE.exe (PID: 7056)
      • WidgetService.exe (PID: 1512)
    • Checks proxy server information

      • Setup.exe (PID: 4456)
      • slui.exe (PID: 6312)
      • WmiPrvSE.exe (PID: 7056)
    • Creates files in the program directory

      • Setup.exe (PID: 4456)
      • KBFDsqCHlmbu.exe (PID: 6240)
    • Reads the software policy settings

      • slui.exe (PID: 6312)
      • WmiPrvSE.exe (PID: 7056)
    • Creates files or folders in the user directory

      • Setup.exe (PID: 4456)
      • L8FwgGhHlkjI.exe (PID: 6620)
    • Process checks computer location settings

      • Setup.exe (PID: 4456)
    • The sample compiled with english language support

      • Setup.exe (PID: 4456)
      • L8FwgGhHlkjI.exe (PID: 6620)
      • KBFDsqCHlmbu.exe (PID: 6240)
      • WmiPrvSE.exe (PID: 7056)
    • Process checks whether UAC notifications are on

      • KBFDsqCHlmbu.exe (PID: 6240)
      • WmiPrvSE.exe (PID: 1156)
      • WmiPrvSE.exe (PID: 7056)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 5496)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 5496)
    • Launching a file from Task Scheduler

      • KBFDsqCHlmbu.exe (PID: 6240)
    • Manual execution by a user

      • WmiPrvSE.exe (PID: 3400)
    • The sample compiled with japanese language support

      • WmiPrvSE.exe (PID: 7056)
    • Reads the machine GUID from the registry

      • WmiPrvSE.exe (PID: 7056)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (61.6)
.dll | Win32 Dynamic Link Library (generic) (14.6)
.exe | Win32 Executable (generic) (10)
.exe | Win16/32 Executable Delphi generic (4.6)
.exe | Generic Win/DOS Executable (4.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2025:06:24 15:08:35+00:00
ImageFileCharacteristics: No relocs, Executable, 32-bit
PEType: PE32
LinkerVersion: 14.43
CodeSize: 305664
InitializedDataSize: 338432
UninitializedDataSize: -
EntryPoint: 0x788d71
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
241
Monitored processes
105
Malicious processes
6
Suspicious processes
6

Behavior graph

Click at the process to see the details
start setup.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs slui.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs kbfdsqchlmbu.exe cmd.exe no specs conhost.exe no specs net.exe no specs net1.exe no specs powershell.exe no specs conhost.exe no specs l8fwgghhlkji.exe cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs timeout.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs timeout.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs wusa.exe no specs cmd.exe no specs conhost.exe no specs reagentc.exe no specs takeown.exe no specs icacls.exe no specs cmd.exe no specs conhost.exe no specs powercfg.exe no specs powercfg.exe no specs powercfg.exe no specs powercfg.exe no specs powercfg.exe no specs powercfg.exe no specs powercfg.exe no specs cmd.exe no specs conhost.exe no specs vssadmin.exe no specs vssvc.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs timeout.exe no specs timeout.exe no specs wmiprvse.exe no specs cmd.exe no specs conhost.exe no specs net.exe no specs net1.exe no specs powershell.exe no specs conhost.exe no specs cmd.exe conhost.exe no specs wmiprvse.exe no specs cmd.exe no specs conhost.exe no specs net.exe no specs net1.exe no specs schtasks.exe no specs wmiprvse.exe cmd.exe no specs conhost.exe no specs net.exe no specs net1.exe no specs widgetservice.exe conhost.exe no specs useroobebroker.exe no specs svchost.exe setup.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
72powercfg /x -hibernate-timeout-ac 0 C:\Windows\System32\powercfg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Power Settings Command-Line Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\powercfg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
432\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
700\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
864cmd.exe /C net sessionC:\Windows\System32\cmd.exeWmiPrvSE.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
1036schtasks.exe /run /tn "MicrosoftEdgeUpdateTaskMachineCore64"C:\Windows\System32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Task Scheduler Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
1128cmd.exe /c powercfg /setactive 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c && powercfg /x -standby-timeout-ac 0 && powercfg /x -standby-timeout-dc 0 && powercfg /x -hibernate-timeout-ac 0 && powercfg /x -hibernate-timeout-dc 0 && powercfg /x -monitor-timeout-ac 0 && powercfg /x -monitor-timeout-dc 0C:\Windows\System32\cmd.exeKBFDsqCHlmbu.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
1156C:\ProgramData\Microsoft\WinMSIPS.{208D2C60-3AEA-1069-A2D7-08002B30309D}\WmiPrvSE.exe C:\ProgramData\Microsoft\WinMSIPS.{208D2C60-3AEA-1069-A2D7-08002B30309D}\WmiPrvSE.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Provider Host
Exit code:
0
Version:
10.0.26100.3323 (WinBuild.160101.0800)
Modules
Images
c:\programdata\microsoft\winmsips.{208d2c60-3aea-1069-a2d7-08002b30309d}\wmiprvse.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\shell32.dll
1216\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1300\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeWidgetService.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Console Window Host
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1352vssadmin delete shadows /all /quietC:\Windows\System32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\vssadmin.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
Total events
20 406
Read events
20 314
Write events
32
Delete events
60

Modification events

(PID) Process:(4456) Setup.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(4456) Setup.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(4456) Setup.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(5368) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(5368) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(4400) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
1
(PID) Process:(7020) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
2
(PID) Process:(7020) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
3
(PID) Process:(3760) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(3760) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
2
Executable files
8
Suspicious files
1
Text files
17
Unknown types
8

Dropped files

PID
Process
Filename
Type
4456Setup.exeC:\ProgramData\fp9XWA546J2Xsqlite
MD5:3EB66F8F3F058E157563F42DBF644355
SHA256:AD0A6073D226341F699F465BDD35F01E88F0E9D4BCCEC816D6DF06D34F848350
4456Setup.exeC:\ProgramData\LuU7QCRgnnrTsqlite
MD5:95880FF3BCDAFC337483887A27A907B9
SHA256:3873D85E74D163F4D149BDDD6722276E446BB72FAAF42A7E328FCBAAEBE30A6D
5496powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_sfm0yuvb.owe.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
4456Setup.exeC:\ProgramData\c7IVIrJxGa8fsqlite
MD5:AD69D516F25355F9DF4BF7160DBC0A31
SHA256:7C7CC596E5D1D2F3809B5D1E7BC8E9E578A88D1A07657C1FD411363C5853C1D3
4456Setup.exeC:\ProgramData\qpK8T5AJZ0Ivsqlite
MD5:9354520741EBDFB3142C07C6CBC20A35
SHA256:1440E81F80958229541B1DA9D33A03E9AA5848545033C98EFF59E332AA2B59E9
3624ReAgentc.exeC:\Windows\System32\Recovery\Winre.wim
MD5:
SHA256:
4456Setup.exeC:\Users\admin\Documents\KBFDsqCHlmbu.exeexecutable
MD5:BDC0DCF3E3640CCB5240A3D15AEB3B1C
SHA256:F08D47CE720EE7C28B4A3A9F7159532683446C58DD813F2AE9A9347736A5D093
6620L8FwgGhHlkjI.exeC:\Users\admin\AppData\Roaming\Microsoft\oobe.{D20EA4E1-3957-11D2-A40B-0C5020524153}\UserOOBEBroker.exeexecutable
MD5:5A315EC260F419C2AF215CCC8B57C738
SHA256:3D062FB76B1F1781783CB60A609BE65D90960F2426337DE6BC3A6CD26804BABA
5496powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_kvg0l2la.ypi.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
4456Setup.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\E4DJRUXW\addon[1].exeexecutable
MD5:BDC0DCF3E3640CCB5240A3D15AEB3B1C
SHA256:F08D47CE720EE7C28B4A3A9F7159532683446C58DD813F2AE9A9347736A5D093
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
57
TCP/UDP connections
48
DNS requests
20
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
472
RUXIMICS.exe
GET
200
23.48.23.155:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1268
svchost.exe
GET
200
23.48.23.155:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5944
MoUsoCoreWorker.exe
GET
200
23.48.23.155:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5944
MoUsoCoreWorker.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
1268
svchost.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
472
RUXIMICS.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
POST
200
20.190.159.129:443
https://login.live.com/RST2.srf
unknown
xml
1.24 Kb
whitelisted
POST
400
20.190.159.4:443
https://login.live.com/ppsecure/deviceaddcredential.srf
unknown
text
203 b
whitelisted
GET
200
74.178.76.128:443
https://slscr.update.microsoft.com/SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.4046/0?CH=686&L=en-US&P=&PT=0x30&WUA=10.0.19041.3996&MK=DELL&MD=DELL
unknown
4456
Setup.exe
POST
200
45.141.233.187:80
http://45.141.233.187/7d1ca61c169b4862.php
unknown
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
5944
MoUsoCoreWorker.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
1268
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
472
RUXIMICS.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
472
RUXIMICS.exe
23.48.23.155:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5944
MoUsoCoreWorker.exe
23.48.23.155:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
1268
svchost.exe
23.48.23.155:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
472
RUXIMICS.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
5944
MoUsoCoreWorker.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 4.231.128.59
whitelisted
google.com
  • 172.217.16.206
whitelisted
crl.microsoft.com
  • 23.48.23.155
  • 23.48.23.163
  • 23.48.23.148
  • 23.48.23.149
  • 23.48.23.150
  • 23.48.23.162
  • 23.48.23.159
  • 23.48.23.153
  • 23.48.23.160
  • 23.216.77.28
  • 23.216.77.42
whitelisted
www.microsoft.com
  • 95.101.149.131
  • 72.246.169.155
whitelisted
login.live.com
  • 40.126.32.68
  • 40.126.32.133
  • 20.190.160.67
  • 20.190.160.5
  • 20.190.160.17
  • 20.190.160.128
  • 40.126.32.138
  • 40.126.32.136
whitelisted
slscr.update.microsoft.com
  • 74.178.240.61
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 20.3.187.198
whitelisted
self.events.data.microsoft.com
  • 20.50.73.4
whitelisted
activation-v2.sls.microsoft.com
  • 13.77.207.86
whitelisted
x1.c.lencr.org
  • 104.76.201.34
whitelisted

Threats

No threats detected
No debug info