File name:

GenP-3.4.14.1.exe

Full analysis: https://app.any.run/tasks/c743df9c-43ac-4108-bd82-8eea6b4af22d
Verdict: Malicious activity
Analysis date: September 05, 2024, 07:13:58
OS: Windows 10 Professional (build: 19045, 64 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32+ executable (GUI) x86-64, for MS Windows
MD5:

5AA73CE6297B35AAC0067529A47B44C5

SHA1:

48238C0C52990AB1F64CA8FAA7FC310FD729AF49

SHA256:

3BDDB83344219A07A43E53F68A0F6920FDD51B7412540D0DAAEAC353B6AB11A2

SSDEEP:

49152:JE/XUraxm5O9QMal0QRO8tWDqSnXmYwj9hCcGaH6BBpOz46P1VW:J9rem5Oide69VW

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Modifies hosts file to block updates

      • powershell.exe (PID: 7060)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • GenP-3.4.14.1.exe (PID: 3176)
      • ShellExperienceHost.exe (PID: 4060)
      • GenP-3.4.14.1.exe (PID: 4092)
    • Reads the date of Windows installation

      • GenP-3.4.14.1.exe (PID: 3176)
      • GenP-3.4.14.1.exe (PID: 4092)
    • Application launched itself

      • GenP-3.4.14.1.exe (PID: 3176)
      • GenP-3.4.14.1.exe (PID: 4092)
    • Executable content was dropped or overwritten

      • GenP-3.4.14.1.exe (PID: 936)
      • GenP-3.4.14.1.exe (PID: 304)
      • GenP-3.4.14.1.exe (PID: 7164)
    • Starts POWERSHELL.EXE for commands execution

      • GenP-3.4.14.1.exe (PID: 7164)
    • Creates files in the driver directory

      • powershell.exe (PID: 7060)
    • Found IP address in command line

      • powershell.exe (PID: 6620)
    • Request a resource from the Internet using PowerShell's cmdlet

      • GenP-3.4.14.1.exe (PID: 7164)
    • The process checks if current user has admin rights

      • GenP-3.4.14.1.exe (PID: 7164)
    • Probably obfuscated PowerShell command line is found

      • GenP-3.4.14.1.exe (PID: 7164)
    • Checks a user's role membership (POWERSHELL)

      • powershell.exe (PID: 7060)
    • Uses NETSH.EXE to delete a firewall rule or allowed programs

      • GenP-3.4.14.1.exe (PID: 7164)
    • Uses NETSH.EXE to add a firewall rule or allowed programs

      • GenP-3.4.14.1.exe (PID: 7164)
  • INFO

    • Checks supported languages

      • GenP-3.4.14.1.exe (PID: 3176)
      • GenP-3.4.14.1.exe (PID: 936)
      • NSudoLG.exe (PID: 6512)
      • GenP-3.4.14.1.exe (PID: 304)
      • ShellExperienceHost.exe (PID: 4060)
      • GenP-3.4.14.1.exe (PID: 4092)
      • GenP-3.4.14.1.exe (PID: 4528)
      • NSudoLG.exe (PID: 3568)
      • GenP-3.4.14.1.exe (PID: 7164)
    • Reads mouse settings

      • GenP-3.4.14.1.exe (PID: 3176)
      • GenP-3.4.14.1.exe (PID: 936)
      • GenP-3.4.14.1.exe (PID: 304)
      • GenP-3.4.14.1.exe (PID: 4092)
      • GenP-3.4.14.1.exe (PID: 4528)
      • GenP-3.4.14.1.exe (PID: 7164)
    • Reads the computer name

      • GenP-3.4.14.1.exe (PID: 3176)
      • GenP-3.4.14.1.exe (PID: 936)
      • NSudoLG.exe (PID: 6512)
      • GenP-3.4.14.1.exe (PID: 304)
      • GenP-3.4.14.1.exe (PID: 4092)
      • ShellExperienceHost.exe (PID: 4060)
      • NSudoLG.exe (PID: 3568)
      • GenP-3.4.14.1.exe (PID: 4528)
      • GenP-3.4.14.1.exe (PID: 7164)
    • The process uses the downloaded file

      • GenP-3.4.14.1.exe (PID: 3176)
      • GenP-3.4.14.1.exe (PID: 4092)
      • powershell.exe (PID: 320)
    • Process checks computer location settings

      • GenP-3.4.14.1.exe (PID: 3176)
      • GenP-3.4.14.1.exe (PID: 4092)
    • Create files in a temporary directory

      • GenP-3.4.14.1.exe (PID: 936)
      • GenP-3.4.14.1.exe (PID: 4528)
    • Manual execution by a user

      • GenP-3.4.14.1.exe (PID: 4092)
      • notepad++.exe (PID: 6160)
      • firefox.exe (PID: 2728)
    • Sends debugging messages

      • ShellExperienceHost.exe (PID: 4060)
      • notepad++.exe (PID: 6160)
    • Reads the software policy settings

      • slui.exe (PID: 7096)
      • slui.exe (PID: 3208)
    • Disables trace logs

      • powershell.exe (PID: 7060)
    • Gets data length (POWERSHELL)

      • powershell.exe (PID: 7060)
    • Checks proxy server information

      • slui.exe (PID: 3208)
    • Uses string split method (POWERSHELL)

      • powershell.exe (PID: 7060)
    • Application launched itself

      • firefox.exe (PID: 2728)
      • firefox.exe (PID: 5304)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic Win/DOS Executable (50)
.exe | DOS Executable Generic (49.9)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2024:08:02 21:32:52+00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32+
LinkerVersion: 14.16
CodeSize: 734208
InitializedDataSize: 550400
UninitializedDataSize: -
EntryPoint: 0x2549c
OSVersion: 5.2
ImageVersion: -
SubsystemVersion: 5.2
Subsystem: Windows GUI
FileVersionNumber: 3.4.14.1
ProductVersionNumber: 3.4.14.1
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Unknown
FileSubtype: -
LanguageCode: English (British)
CharacterSet: Unicode
FileVersion: 3.4.14.1
Comments: GenP v3.4.14.1
FileDescription: GenP v3.4.14.1
ProductName: GenP v3.4.14.1
ProductVersion: 3.4.14.1
CompanyName: GenP
LegalCopyright: GenP
LegalTradeMarks: GenP
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
168
Monitored processes
35
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start genp-3.4.14.1.exe no specs genp-3.4.14.1.exe sppextcomobj.exe no specs slui.exe nsudolg.exe no specs genp-3.4.14.1.exe shellexperiencehost.exe no specs rundll32.exe no specs genp-3.4.14.1.exe no specs genp-3.4.14.1.exe nsudolg.exe no specs genp-3.4.14.1.exe slui.exe powershell.exe no specs conhost.exe no specs powershell.exe conhost.exe no specs netsh.exe no specs conhost.exe no specs netsh.exe no specs conhost.exe no specs powershell.exe conhost.exe no specs notepad++.exe firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
304"C:\Users\admin\AppData\Local\Temp\GenP-3.4.14.1.exe"C:\Users\admin\AppData\Local\Temp\GenP-3.4.14.1.exe
NSudoLG.exe
User:
SYSTEM
Company:
GenP
Integrity Level:
SYSTEM
Description:
GenP v3.4.14.1
Exit code:
0
Version:
3.4.14.1
Modules
Images
c:\users\admin\appdata\local\temp\genp-3.4.14.1.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\psapi.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
304"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1900 -parentBuildID 20240213221259 -prefsHandle 1832 -prefMapHandle 1824 -prefsLen 30537 -prefMapSize 244343 -appDir "C:\Program Files\Mozilla Firefox\browser" - {69dbb764-5976-4a83-958c-ab449a513004} 5304 "\\.\pipe\gecko-crash-server-pipe.5304" 1244f7e4910 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
123.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\msvcp140.dll
c:\windows\system32\vcruntime140.dll
320"C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe" -Command "$currentDate=Get-Date;$ipAddresses=@();try{$SOA=(Resolve-DnsName -Name adobe.io -Type SOA -ErrorAction Stop).PrimaryServer}catch{$SOA=$null};if($SOA){Do{if((New-TimeSpan -Start $currentDate -End (Get-Date)).TotalSeconds -gt 5){if($ipAddresses.Count -eq 0){$ipAddresses+='False'};break};try{$ipAddress=(Resolve-DnsName -Name adobe.io -Server $SOA -ErrorAction Stop).IPAddress}catch{$ipAddress=$null};if($ipAddress){$ipAddresses+=$ipAddress};$ipAddresses=$ipAddresses|Select -Unique|Sort-Object}While($ipAddresses.Count -lt 8)}else{$ipAddresses+='False'};Do{if((New-TimeSpan -Start $currentDate -End (Get-Date)).TotalSeconds -gt 5 -or $ipAddresses[0] -eq 'False'){break};try{$ipAddress=(Resolve-DnsName -Name 3u6k9as4bj.adobestats.io -ErrorAction Stop).IPAddress}catch{$ipAddress=$null};if($ipAddress){$ipAddresses+=$ipAddress};$ipAddresses=$ipAddresses|Select -Unique|Sort-Object}While($ipAddresses.Count -lt 12 -and $ipAddresses[0] -ne 'False');$ipAddresses=$ipAddresses -ne 'False'|Select -Unique|Sort-Object;$ipAddressList=if($ipAddresses.Count -eq 0){'False'}else{$ipAddresses -join ','};$ipAddressList"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
GenP-3.4.14.1.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
936"C:\Users\admin\AppData\Local\Temp\GenP-3.4.14.1.exe" !C:\Users\admin\AppData\Local\Temp\GenP-3.4.14.1.exe
GenP-3.4.14.1.exe
User:
admin
Company:
GenP
Integrity Level:
HIGH
Description:
GenP v3.4.14.1
Exit code:
6512
Version:
3.4.14.1
Modules
Images
c:\users\admin\appdata\local\temp\genp-3.4.14.1.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\psapi.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
964netsh advfirewall firewall add rule name="Adobe Unlicensed Pop-up" dir=out action=block remoteip="107.22.247.231,18.207.85.246,18.245.31.121,18.245.31.2,18.245.31.74,18.245.31.79,23.22.254.206,34.193.227.236,52.202.204.11,52.5.13.197,54.144.73.197,54.227.187.23"C:\Windows\System32\netsh.exeGenP-3.4.14.1.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Network Command Shell
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
1344C:\WINDOWS\system32\SppExtComObj.exe -EmbeddingC:\Windows\System32\SppExtComObj.Exesvchost.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
KMS Connection Broker
Exit code:
0
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sppextcomobj.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\oleaut32.dll
1948\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2476"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5160 -childID 6 -isForBrowser -prefsHandle 6512 -prefMapHandle 6528 -prefsLen 31161 -prefMapSize 244343 -jsInitHandle 1488 -jsInitLen 235124 -parentBuildID 20240213221259 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a91b1c7d-f076-42a1-b7b4-93e8b45c3a94} 5304 "\\.\pipe\gecko-crash-server-pipe.5304" 1245af67bd0 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
123.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\msvcp140.dll
c:\windows\system32\vcruntime140.dll
2648"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2248 -parentBuildID 20240213221259 -prefsHandle 2240 -prefMapHandle 2228 -prefsLen 30537 -prefMapSize 244343 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {386efeb9-0f1b-4996-99c7-6958ce754b6b} 5304 "\\.\pipe\gecko-crash-server-pipe.5304" 12442c82710 socketC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
123.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\msvcp140.dll
c:\windows\system32\vcruntime140.dll
2728"C:\Program Files\Mozilla Firefox\firefox.exe" C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
123.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\bcrypt.dll
c:\program files\mozilla firefox\msvcp140.dll
c:\program files\mozilla firefox\vcruntime140.dll
Total events
30 136
Read events
30 089
Write events
39
Delete events
8

Modification events

(PID) Process:(304) GenP-3.4.14.1.exeKey:HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\FirstFolder
Operation:delete valueName:MRUList
Value:
(PID) Process:(304) GenP-3.4.14.1.exeKey:HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\FirstFolder
Operation:writeName:0
Value:
43003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C004C006F00630061006C005C00540065006D0070005C00470065006E0050002D0033002E0034002E00310034002E0031002E00650078006500000043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C004C006F00630061006C005C00540065006D0070000000
(PID) Process:(304) GenP-3.4.14.1.exeKey:HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\FirstFolder
Operation:writeName:MRUListEx
Value:
00000000FFFFFFFF
(PID) Process:(304) GenP-3.4.14.1.exeKey:HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\LastVisitedPidlMRU
Operation:delete valueName:MRUList
Value:
(PID) Process:(304) GenP-3.4.14.1.exeKey:HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\LastVisitedPidlMRU
Operation:writeName:MRUListEx
Value:
FFFFFFFF
(PID) Process:(304) GenP-3.4.14.1.exeKey:HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\CIDSizeMRU
Operation:delete valueName:MRUList
Value:
(PID) Process:(304) GenP-3.4.14.1.exeKey:HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached
Operation:writeName:{F02C1A0D-BE21-4350-88B0-7367FC96EF3C} {000214E6-0000-0000-C000-000000000046} 0xFFFF
Value:
01000000000000006392794563FFDA01
(PID) Process:(304) GenP-3.4.14.1.exeKey:HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached
Operation:writeName:{D9144DCD-E998-4ECA-AB6A-DCD83CCBA16D} {0C6C4200-C589-11D0-999A-00C04FD655E1} 0xFFFF
Value:
010000000000000088F67B4563FFDA01
(PID) Process:(304) GenP-3.4.14.1.exeKey:HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached
Operation:writeName:{4E77131D-3629-431C-9818-C5679DC83E81} {0C6C4200-C589-11D0-999A-00C04FD655E1} 0xFFFF
Value:
0100000000000000755B7E4563FFDA01
(PID) Process:(304) GenP-3.4.14.1.exeKey:HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\CIDSizeMRU
Operation:writeName:0
Value:
470065006E0050002D0033002E0034002E00310034002E0031002E006500780065000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080020000E0010000000000000000000000000000000000000100000000000000
Executable files
4
Suspicious files
153
Text files
26
Unknown types
0

Dropped files

PID
Process
Filename
Type
936GenP-3.4.14.1.exeC:\Users\admin\AppData\Local\Temp\autB4C1.tmpbinary
MD5:C8974BCA42D238986F542ECE4EBA859A
SHA256:1AE68F2E79AA2072FFD717E58B162CABF31785D341A398FBF3D9C67BB07332F1
936GenP-3.4.14.1.exeC:\Users\admin\AppData\Local\Temp\NSudoLG.exeexecutable
MD5:7AACFD85B8DFF0AA6867BEDE82CFD147
SHA256:871E4F28FE39BCAD8D295AE46E148BE458778C0195ED660B7DB18EB595D00BD8
304GenP-3.4.14.1.exeC:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_16.dbbinary
MD5:14F4F76B352D3C1D2E3430B71B053926
SHA256:980982E3051A6BF460C09AB9108D758375F25ED9AEA8D0212277A03383C5B2D2
304GenP-3.4.14.1.exeC:\Windows\Temp\NSudoLG.exeexecutable
MD5:7AACFD85B8DFF0AA6867BEDE82CFD147
SHA256:871E4F28FE39BCAD8D295AE46E148BE458778C0195ED660B7DB18EB595D00BD8
304GenP-3.4.14.1.exeC:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_768.dbbinary
MD5:D192F7C343602D02E3E020807707006E
SHA256:BB4D233C90BDBEE6EF83E40BFF1149EA884EFA790B3BEF496164DF6F90297C48
304GenP-3.4.14.1.exeC:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_2560.dbbinary
MD5:2D84AD5CFDF57BD4E3656BCFD9A864EA
SHA256:D241584A3FD4A91976FAFD5EC427E88F6E60998954DEC39E388AF88316AF3552
304GenP-3.4.14.1.exeC:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_1280.dbbinary
MD5:2DD3F3C33E7100EC0D4DBBCA9774B044
SHA256:5A00CC998E0D0285B729964AFD20618CBAECFA7791FECDB843B535491A83AE21
304GenP-3.4.14.1.exeC:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_1920.dbbinary
MD5:635E15CB045FF4CF0E6A31C827225767
SHA256:67219E5AD98A31E8FA8593323CD2024C1CA54D65985D895E8830AE356C7BDF1D
304GenP-3.4.14.1.exeC:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_32.dbbinary
MD5:6FAFDC1C523D68F9B8D5810BD1F0E165
SHA256:AFD4676F4313BAD89902EA1FF5ED9789C21D1A1BFE2B5F09F3D123858DB5D2C1
936GenP-3.4.14.1.exeC:\Users\admin\AppData\Local\Temp\autB4D2.tmpbinary
MD5:6F040B192B47D1D0860045AA30C102A0
SHA256:A85D89E380CBF4929EE5B6E7D91BE71AF1C3A727A91CF30AFFB414B98E912180
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
31
TCP/UDP connections
111
DNS requests
121
Threats
2

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5304
firefox.exe
POST
200
142.250.186.35:80
http://o.pki.goog/wr2
unknown
5304
firefox.exe
POST
200
2.16.241.8:80
http://r10.o.lencr.org/
unknown
5304
firefox.exe
POST
200
2.16.241.8:80
http://r10.o.lencr.org/
unknown
5304
firefox.exe
POST
200
2.16.241.8:80
http://r10.o.lencr.org/
unknown
5304
firefox.exe
POST
142.250.186.35:80
http://o.pki.goog/wr2
unknown
5304
firefox.exe
POST
200
2.16.241.15:80
http://r11.o.lencr.org/
unknown
5304
firefox.exe
POST
200
142.250.186.35:80
http://o.pki.goog/wr2
unknown
5304
firefox.exe
POST
200
2.16.241.15:80
http://r11.o.lencr.org/
unknown
2120
MoUsoCoreWorker.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4132
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
192.168.100.255:138
whitelisted
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
2120
MoUsoCoreWorker.exe
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
3888
svchost.exe
239.255.255.250:1900
whitelisted
40.126.32.68:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
1776
svchost.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
40.113.110.67:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
1776
svchost.exe
40.126.32.68:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 4.231.128.59
  • 51.104.136.2
whitelisted
www.microsoft.com
  • 184.30.21.171
whitelisted
google.com
  • 142.250.185.142
whitelisted
login.live.com
  • 40.126.32.68
  • 40.126.32.134
  • 40.126.32.133
  • 40.126.32.140
  • 40.126.32.138
  • 20.190.160.20
  • 40.126.32.136
  • 40.126.32.74
  • 40.126.32.72
  • 20.190.160.14
  • 20.190.160.22
  • 40.126.32.76
  • 20.190.160.17
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
client.wns.windows.com
  • 40.113.110.67
whitelisted
slscr.update.microsoft.com
  • 13.85.23.86
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 20.166.126.56
whitelisted
www.bing.com
  • 92.123.104.21
  • 92.123.104.14
  • 92.123.104.29
  • 92.123.104.18
  • 92.123.104.16
  • 92.123.104.17
  • 92.123.104.19
  • 92.123.104.24
  • 92.123.104.22
whitelisted
r.bing.com
  • 92.123.104.29
  • 92.123.104.22
  • 92.123.104.19
  • 92.123.104.24
  • 92.123.104.30
  • 92.123.104.18
  • 92.123.104.21
  • 92.123.104.17
  • 92.123.104.31
whitelisted

Threats

PID
Process
Class
Message
Not Suspicious Traffic
INFO [ANY.RUN] Global content delivery network (unpkg .com)
Not Suspicious Traffic
INFO [ANY.RUN] Global content delivery network (unpkg .com)
Process
Message
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
ED255D9151912E40DF048A56288E969A8D0DAFA3
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\updater\gup.exe
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
VerifyLibrary: error while getting certificate informations