URL:

https://geniusactivator.com/sony-vegas-pro-18-crack-serial/

Full analysis: https://app.any.run/tasks/5604368a-fabe-4483-8596-319925fe3cdf
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: February 13, 2022, 01:44:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
evasion
loader
rat
redline
phishing
stealer
Indicators:
MD5:

07C87BB69D91589E3AED9E3D28A6C953

SHA1:

0722FB7E609E3ACFD1C3EB82C183CDA36781DA98

SHA256:

4B071EAAFD013B24E27E5229F0E19443A375D836457094EA68E038FE86C426D8

SSDEEP:

3:N8hUEGRSJ9BuUdIG/FEn:2evRSgUZmn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • win_setup__62085f377885d.exe (PID: 1272)
      • win_setup__62085f377885d.exe (PID: 4068)
      • setup_installer.exe (PID: 3912)
      • 62085f2ec9a7f_Sun01ef3f62886.exe (PID: 4984)
      • 62085f1a93519_Sun0149b301f5.exe (PID: 3980)
      • 62085f2ab6a13_Sun011d4972.exe (PID: 4248)
      • 62085f2f1d411_Sun01028a2f.exe (PID: 6004)
      • 62085f243a0d1_Sun01f1f87f.exe (PID: 4204)
      • 62085f1b5581d_Sun01ad5e8adb.exe (PID: 4104)
      • 62085f2a660a6_Sun01109c2b18d.exe (PID: 1212)
      • 62085f2c7f13d_Sun01457692ea.exe (PID: 4992)
      • 62085f2828237_Sun012d3a8de6.exe (PID: 4744)
      • 62085f22960c3_Sun017d4bbc70.exe (PID: 2660)
      • setup_install.exe (PID: 3032)
      • 62085f1c1ba6e_Sun016e7e11fa.exe (PID: 2964)
      • 62085f301284e_Sun018d6dd0c.exe (PID: 4892)
      • 62085f25700c7_Sun012bf362.exe (PID: 2976)
      • 62085f1c1ba6e_Sun016e7e11fa.exe (PID: 1236)
      • 62085f22960c3_Sun017d4bbc70.exe (PID: 5512)
      • 62085f1b5581d_Sun01ad5e8adb.exe (PID: 5684)
      • 62085f2ec9a7f_Sun01ef3f62886.exe (PID: 5172)
      • f965ff01-642e-45ee-9721-7735db9f778c.exe (PID: 5136)
      • LzmwAqmV.exe (PID: 4404)
      • Wylagozhelo.exe (PID: 4068)
      • Qoshupucelo.exe (PID: 5608)
      • poweroff.exe (PID: 5004)
      • 6339819647.exe (PID: 4652)
      • installer.exe (PID: 5424)
      • Power Off.exe (PID: 3796)
      • 161.exe (PID: 10048)
    • Drops executable file immediately after starts

      • setup_installer.exe (PID: 3912)
      • 62085f301284e_Sun018d6dd0c.exe (PID: 4892)
      • 62085f22960c3_Sun017d4bbc70.exe (PID: 2660)
      • 62085f301284e_Sun018d6dd0c.tmp (PID: 2448)
      • poweroff.exe (PID: 5004)
      • poweroff.tmp (PID: 3600)
      • 161.exe (PID: 10048)
    • Executes PowerShell scripts

      • cmd.exe (PID: 4088)
    • Loads dropped or rewritten executable

      • setup_install.exe (PID: 3032)
      • MsiExec.exe (PID: 2256)
      • MsiExec.exe (PID: 9332)
    • Changes settings of System certificates

      • 62085f1c1ba6e_Sun016e7e11fa.exe (PID: 1236)
      • 62085f2a660a6_Sun01109c2b18d.exe (PID: 1212)
      • 161.tmp (PID: 7632)
      • tapinstall.exe (PID: 5668)
    • Actions looks like stealing of personal data

      • f965ff01-642e-45ee-9721-7735db9f778c.exe (PID: 5136)
      • 62085f1b5581d_Sun01ad5e8adb.exe (PID: 5684)
    • Stealing of credential data

      • f965ff01-642e-45ee-9721-7735db9f778c.exe (PID: 5136)
    • Runs injected code in another process

      • rundll32.exe (PID: 4560)
    • Application was injected by another process

      • svchost.exe (PID: 872)
    • Connects to CnC server

      • 62085f2f1d411_Sun01028a2f.exe (PID: 6004)
      • 62085f1b5581d_Sun01ad5e8adb.exe (PID: 5684)
    • Changes the autorun value in the registry

      • MSekni.exe (PID: 1360)
    • REDLINE was detected

      • 62085f1b5581d_Sun01ad5e8adb.exe (PID: 5684)
    • Steals credentials from Web Browsers

      • 62085f1b5581d_Sun01ad5e8adb.exe (PID: 5684)
    • Loads the Task Scheduler COM API

      • MsiExec.exe (PID: 2256)
  • SUSPICIOUS

    • Reads the computer name

      • WinRAR.exe (PID: 3248)
      • WinRAR.exe (PID: 2052)
      • win_setup__62085f377885d.exe (PID: 1272)
      • setup_installer.exe (PID: 3912)
      • powershell.exe (PID: 1304)
      • 62085f2a660a6_Sun01109c2b18d.exe (PID: 1212)
      • 62085f2c7f13d_Sun01457692ea.exe (PID: 4992)
      • 62085f2ab6a13_Sun011d4972.exe (PID: 4248)
      • 62085f2828237_Sun012d3a8de6.exe (PID: 4744)
      • 62085f1b5581d_Sun01ad5e8adb.exe (PID: 4104)
      • 62085f22960c3_Sun017d4bbc70.tmp (PID: 4120)
      • 62085f1a93519_Sun0149b301f5.exe (PID: 3980)
      • 62085f1c1ba6e_Sun016e7e11fa.exe (PID: 2964)
      • 62085f1c1ba6e_Sun016e7e11fa.exe (PID: 1236)
      • 62085f301284e_Sun018d6dd0c.tmp (PID: 2448)
      • 62085f22960c3_Sun017d4bbc70.tmp (PID: 1156)
      • 62085f2f1d411_Sun01028a2f.exe (PID: 6004)
      • 62085f243a0d1_Sun01f1f87f.exe (PID: 4204)
      • 62085f1b5581d_Sun01ad5e8adb.exe (PID: 5684)
      • MSekni.exe (PID: 1360)
      • f965ff01-642e-45ee-9721-7735db9f778c.exe (PID: 5136)
      • LzmwAqmV.exe (PID: 4404)
      • Wylagozhelo.exe (PID: 4068)
      • Qoshupucelo.exe (PID: 5608)
      • poweroff.tmp (PID: 3600)
      • installer.exe (PID: 5424)
      • 6339819647.exe (PID: 4652)
      • Power Off.exe (PID: 3796)
      • 161.tmp (PID: 7632)
      • tapinstall.exe (PID: 5208)
      • tapinstall.exe (PID: 5668)
      • DrvInst.exe (PID: 8232)
    • Checks supported languages

      • WinRAR.exe (PID: 2052)
      • WinRAR.exe (PID: 3248)
      • setup_installer.exe (PID: 3912)
      • win_setup__62085f377885d.exe (PID: 1272)
      • setup_install.exe (PID: 3032)
      • cmd.exe (PID: 4088)
      • powershell.exe (PID: 1304)
      • cmd.exe (PID: 1476)
      • cmd.exe (PID: 3292)
      • cmd.exe (PID: 2692)
      • cmd.exe (PID: 3120)
      • cmd.exe (PID: 1064)
      • cmd.exe (PID: 2540)
      • 62085f1c1ba6e_Sun016e7e11fa.exe (PID: 2964)
      • cmd.exe (PID: 868)
      • 62085f22960c3_Sun017d4bbc70.exe (PID: 2660)
      • 62085f2a660a6_Sun01109c2b18d.exe (PID: 1212)
      • cmd.exe (PID: 3156)
      • cmd.exe (PID: 2400)
      • cmd.exe (PID: 1396)
      • cmd.exe (PID: 2076)
      • cmd.exe (PID: 3452)
      • 62085f243a0d1_Sun01f1f87f.exe (PID: 4204)
      • cmd.exe (PID: 2996)
      • 62085f2ec9a7f_Sun01ef3f62886.exe (PID: 4984)
      • 62085f2c7f13d_Sun01457692ea.exe (PID: 4992)
      • 62085f2f1d411_Sun01028a2f.exe (PID: 6004)
      • cmd.exe (PID: 3272)
      • 62085f301284e_Sun018d6dd0c.exe (PID: 4892)
      • 62085f25700c7_Sun012bf362.exe (PID: 2976)
      • 62085f2ab6a13_Sun011d4972.exe (PID: 4248)
      • 62085f1a93519_Sun0149b301f5.exe (PID: 3980)
      • 62085f301284e_Sun018d6dd0c.tmp (PID: 2448)
      • 62085f2828237_Sun012d3a8de6.exe (PID: 4744)
      • 62085f1b5581d_Sun01ad5e8adb.exe (PID: 4104)
      • 62085f22960c3_Sun017d4bbc70.tmp (PID: 4120)
      • 62085f1c1ba6e_Sun016e7e11fa.exe (PID: 1236)
      • 62085f22960c3_Sun017d4bbc70.exe (PID: 5512)
      • 62085f22960c3_Sun017d4bbc70.tmp (PID: 1156)
      • MSekni.exe (PID: 1360)
      • 62085f2ec9a7f_Sun01ef3f62886.exe (PID: 5172)
      • 62085f1b5581d_Sun01ad5e8adb.exe (PID: 5684)
      • f965ff01-642e-45ee-9721-7735db9f778c.exe (PID: 5136)
      • LzmwAqmV.exe (PID: 4404)
      • Wylagozhelo.exe (PID: 4068)
      • Qoshupucelo.exe (PID: 5608)
      • poweroff.exe (PID: 5004)
      • poweroff.tmp (PID: 3600)
      • Power Off.exe (PID: 3796)
      • cmd.exe (PID: 4260)
      • 6339819647.exe (PID: 4652)
      • cmd.exe (PID: 1352)
      • cmd.exe (PID: 9436)
      • cmd.exe (PID: 4180)
      • installer.exe (PID: 5424)
      • cmd.exe (PID: 8716)
      • svchost.exe (PID: 872)
      • cmd.exe (PID: 5756)
      • 161.exe (PID: 10048)
      • 161.tmp (PID: 7632)
      • tapinstall.exe (PID: 5208)
      • cmd.exe (PID: 3308)
      • tapinstall.exe (PID: 5668)
      • cmd.exe (PID: 3256)
      • DrvInst.exe (PID: 8232)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2052)
      • setup_installer.exe (PID: 3912)
      • win_setup__62085f377885d.exe (PID: 1272)
      • 62085f301284e_Sun018d6dd0c.exe (PID: 4892)
      • 62085f22960c3_Sun017d4bbc70.exe (PID: 2660)
      • 62085f301284e_Sun018d6dd0c.tmp (PID: 2448)
      • 62085f22960c3_Sun017d4bbc70.tmp (PID: 4120)
      • 62085f22960c3_Sun017d4bbc70.exe (PID: 5512)
      • 62085f22960c3_Sun017d4bbc70.tmp (PID: 1156)
      • 62085f1a93519_Sun0149b301f5.exe (PID: 3980)
      • 62085f2ab6a13_Sun011d4972.exe (PID: 4248)
      • 62085f1c1ba6e_Sun016e7e11fa.exe (PID: 1236)
      • MSekni.exe (PID: 1360)
      • poweroff.exe (PID: 5004)
      • poweroff.tmp (PID: 3600)
      • 62085f2f1d411_Sun01028a2f.exe (PID: 6004)
      • Qoshupucelo.exe (PID: 5608)
      • installer.exe (PID: 5424)
      • msiexec.exe (PID: 5080)
      • 161.exe (PID: 10048)
    • Application launched itself

      • WinRAR.exe (PID: 3248)
      • 62085f1c1ba6e_Sun016e7e11fa.exe (PID: 2964)
      • 62085f1b5581d_Sun01ad5e8adb.exe (PID: 4104)
      • 62085f2ec9a7f_Sun01ef3f62886.exe (PID: 4984)
      • msiexec.exe (PID: 5080)
    • Drops a file with a compile date too recent

      • setup_installer.exe (PID: 3912)
      • 62085f301284e_Sun018d6dd0c.tmp (PID: 2448)
      • 62085f1a93519_Sun0149b301f5.exe (PID: 3980)
      • 62085f2ab6a13_Sun011d4972.exe (PID: 4248)
      • 62085f1c1ba6e_Sun016e7e11fa.exe (PID: 1236)
      • MSekni.exe (PID: 1360)
      • Qoshupucelo.exe (PID: 5608)
    • Drops a file that was compiled in debug mode

      • setup_installer.exe (PID: 3912)
      • 62085f301284e_Sun018d6dd0c.tmp (PID: 2448)
      • 62085f22960c3_Sun017d4bbc70.tmp (PID: 4120)
      • 62085f22960c3_Sun017d4bbc70.tmp (PID: 1156)
      • 62085f2ab6a13_Sun011d4972.exe (PID: 4248)
      • MSekni.exe (PID: 1360)
      • poweroff.tmp (PID: 3600)
      • 62085f2f1d411_Sun01028a2f.exe (PID: 6004)
      • Qoshupucelo.exe (PID: 5608)
      • installer.exe (PID: 5424)
      • msiexec.exe (PID: 5080)
    • Drops a file with too old compile date

      • setup_installer.exe (PID: 3912)
      • 62085f301284e_Sun018d6dd0c.exe (PID: 4892)
      • 62085f301284e_Sun018d6dd0c.tmp (PID: 2448)
      • MSekni.exe (PID: 1360)
      • poweroff.exe (PID: 5004)
      • poweroff.tmp (PID: 3600)
    • Starts CMD.EXE for commands execution

      • setup_install.exe (PID: 3032)
      • 62085f243a0d1_Sun01f1f87f.exe (PID: 4204)
      • 62085f2f1d411_Sun01028a2f.exe (PID: 6004)
      • Qoshupucelo.exe (PID: 5608)
      • 6339819647.exe (PID: 4652)
      • 161.tmp (PID: 7632)
    • Reads the Windows organization settings

      • 62085f301284e_Sun018d6dd0c.tmp (PID: 2448)
      • 62085f22960c3_Sun017d4bbc70.tmp (PID: 4120)
      • 62085f22960c3_Sun017d4bbc70.tmp (PID: 1156)
      • poweroff.tmp (PID: 3600)
      • installer.exe (PID: 5424)
      • msiexec.exe (PID: 5080)
      • 161.tmp (PID: 7632)
    • Reads Windows owner or organization settings

      • 62085f301284e_Sun018d6dd0c.tmp (PID: 2448)
      • 62085f22960c3_Sun017d4bbc70.tmp (PID: 4120)
      • 62085f22960c3_Sun017d4bbc70.tmp (PID: 1156)
      • poweroff.tmp (PID: 3600)
      • installer.exe (PID: 5424)
      • msiexec.exe (PID: 5080)
      • 161.tmp (PID: 7632)
    • Reads Environment values

      • 62085f2c7f13d_Sun01457692ea.exe (PID: 4992)
      • 62085f1a93519_Sun0149b301f5.exe (PID: 3980)
      • MSekni.exe (PID: 1360)
      • Wylagozhelo.exe (PID: 4068)
      • 62085f2ab6a13_Sun011d4972.exe (PID: 4248)
      • f965ff01-642e-45ee-9721-7735db9f778c.exe (PID: 5136)
      • Qoshupucelo.exe (PID: 5608)
      • 62085f1b5581d_Sun01ad5e8adb.exe (PID: 5684)
      • installer.exe (PID: 5424)
      • MsiExec.exe (PID: 7012)
      • MsiExec.exe (PID: 9332)
      • vssvc.exe (PID: 8560)
    • Adds / modifies Windows certificates

      • 62085f1c1ba6e_Sun016e7e11fa.exe (PID: 1236)
      • 62085f2a660a6_Sun01109c2b18d.exe (PID: 1212)
    • Reads the cookies of Google Chrome

      • f965ff01-642e-45ee-9721-7735db9f778c.exe (PID: 5136)
      • 62085f1b5581d_Sun01ad5e8adb.exe (PID: 5684)
    • Reads CPU info

      • f965ff01-642e-45ee-9721-7735db9f778c.exe (PID: 5136)
    • Loads DLL from Mozilla Firefox

      • f965ff01-642e-45ee-9721-7735db9f778c.exe (PID: 5136)
    • Reads default file associations for system extensions

      • 62085f2828237_Sun012d3a8de6.exe (PID: 4744)
    • Uses RUNDLL32.EXE to load library

      • control.exe (PID: 5824)
    • Executed via WMI

      • rundll32.exe (PID: 4560)
    • Searches for installed software

      • f965ff01-642e-45ee-9721-7735db9f778c.exe (PID: 5136)
      • 62085f1b5581d_Sun01ad5e8adb.exe (PID: 5684)
    • Creates a directory in Program Files

      • MSekni.exe (PID: 1360)
      • poweroff.tmp (PID: 3600)
      • msiexec.exe (PID: 5080)
      • 62085f22960c3_Sun017d4bbc70.tmp (PID: 1156)
      • 161.tmp (PID: 7632)
    • Starts Internet Explorer

      • Wylagozhelo.exe (PID: 4068)
    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 528)
      • iexplore.exe (PID: 6500)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 4260)
      • cmd.exe (PID: 9436)
      • cmd.exe (PID: 8716)
      • MsiExec.exe (PID: 9332)
    • Reads the cookies of Mozilla Firefox

      • 62085f1b5581d_Sun01ad5e8adb.exe (PID: 5684)
    • Executed as Windows Service

      • msiexec.exe (PID: 5080)
      • vssvc.exe (PID: 8560)
    • Creates files in the user directory

      • installer.exe (PID: 5424)
    • Starts Microsoft Installer

      • installer.exe (PID: 5424)
    • Creates files in the Windows directory

      • svchost.exe (PID: 872)
      • DrvInst.exe (PID: 8232)
    • Creates a software uninstall entry

      • msiexec.exe (PID: 5080)
    • Creates files in the program directory

      • msiexec.exe (PID: 5080)
    • Executed via COM

      • DrvInst.exe (PID: 8232)
    • Creates files in the driver directory

      • DrvInst.exe (PID: 8232)
    • Removes files from Windows directory

      • DrvInst.exe (PID: 8232)
  • INFO

    • Checks supported languages

      • firefox.exe (PID: 3576)
      • firefox.exe (PID: 3996)
      • firefox.exe (PID: 1472)
      • firefox.exe (PID: 3360)
      • firefox.exe (PID: 880)
      • firefox.exe (PID: 2520)
      • firefox.exe (PID: 1400)
      • firefox.exe (PID: 2356)
      • NOTEPAD.EXE (PID: 2584)
      • control.exe (PID: 5824)
      • rundll32.exe (PID: 4560)
      • rundll32.exe (PID: 4784)
      • iexplore.exe (PID: 6032)
      • iexplore.exe (PID: 528)
      • taskkill.exe (PID: 4380)
      • taskkill.exe (PID: 9752)
      • msiexec.exe (PID: 5080)
      • MsiExec.exe (PID: 7012)
      • msiexec.exe (PID: 6512)
      • iexplore.exe (PID: 6500)
      • taskkill.exe (PID: 8880)
      • MsiExec.exe (PID: 9332)
      • taskkill.exe (PID: 9964)
      • MsiExec.exe (PID: 2256)
      • vssvc.exe (PID: 8560)
    • Application launched itself

      • firefox.exe (PID: 3996)
      • firefox.exe (PID: 3576)
      • iexplore.exe (PID: 6032)
    • Reads the computer name

      • firefox.exe (PID: 3996)
      • firefox.exe (PID: 1472)
      • firefox.exe (PID: 3360)
      • firefox.exe (PID: 880)
      • firefox.exe (PID: 1400)
      • firefox.exe (PID: 2520)
      • firefox.exe (PID: 2356)
      • control.exe (PID: 5824)
      • rundll32.exe (PID: 4560)
      • iexplore.exe (PID: 6032)
      • iexplore.exe (PID: 528)
      • taskkill.exe (PID: 4380)
      • taskkill.exe (PID: 9752)
      • msiexec.exe (PID: 5080)
      • MsiExec.exe (PID: 7012)
      • iexplore.exe (PID: 6500)
      • msiexec.exe (PID: 6512)
      • taskkill.exe (PID: 8880)
      • MsiExec.exe (PID: 9332)
      • taskkill.exe (PID: 9964)
      • MsiExec.exe (PID: 2256)
      • vssvc.exe (PID: 8560)
    • Reads CPU info

      • firefox.exe (PID: 3996)
    • Creates files in the program directory

      • firefox.exe (PID: 3996)
      • MSekni.exe (PID: 1360)
      • poweroff.tmp (PID: 3600)
      • 62085f22960c3_Sun017d4bbc70.tmp (PID: 1156)
      • 161.tmp (PID: 7632)
    • Checks Windows Trust Settings

      • firefox.exe (PID: 3996)
      • powershell.exe (PID: 1304)
      • 62085f2a660a6_Sun01109c2b18d.exe (PID: 1212)
      • iexplore.exe (PID: 528)
      • 62085f2f1d411_Sun01028a2f.exe (PID: 6004)
      • iexplore.exe (PID: 6032)
      • installer.exe (PID: 5424)
      • msiexec.exe (PID: 5080)
      • iexplore.exe (PID: 6500)
      • MsiExec.exe (PID: 9332)
      • tapinstall.exe (PID: 5668)
      • DrvInst.exe (PID: 8232)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 3996)
      • iexplore.exe (PID: 6500)
    • Manual execution by user

      • WinRAR.exe (PID: 3248)
      • win_setup__62085f377885d.exe (PID: 1272)
      • win_setup__62085f377885d.exe (PID: 4068)
    • Creates files in the user directory

      • firefox.exe (PID: 3996)
      • iexplore.exe (PID: 528)
      • iexplore.exe (PID: 6500)
    • Reads settings of System Certificates

      • 62085f1c1ba6e_Sun016e7e11fa.exe (PID: 1236)
      • 62085f2a660a6_Sun01109c2b18d.exe (PID: 1212)
      • powershell.exe (PID: 1304)
      • 62085f1a93519_Sun0149b301f5.exe (PID: 3980)
      • MSekni.exe (PID: 1360)
      • 62085f2ab6a13_Sun011d4972.exe (PID: 4248)
      • 62085f2c7f13d_Sun01457692ea.exe (PID: 4992)
      • Wylagozhelo.exe (PID: 4068)
      • iexplore.exe (PID: 528)
      • Qoshupucelo.exe (PID: 5608)
      • 62085f2f1d411_Sun01028a2f.exe (PID: 6004)
      • iexplore.exe (PID: 6032)
      • installer.exe (PID: 5424)
      • msiexec.exe (PID: 5080)
      • iexplore.exe (PID: 6500)
      • MsiExec.exe (PID: 9332)
      • 161.tmp (PID: 7632)
      • tapinstall.exe (PID: 5668)
      • DrvInst.exe (PID: 8232)
    • Application was dropped or rewritten from another process

      • 62085f301284e_Sun018d6dd0c.tmp (PID: 2448)
      • 62085f22960c3_Sun017d4bbc70.tmp (PID: 4120)
      • 62085f22960c3_Sun017d4bbc70.tmp (PID: 1156)
      • MSekni.exe (PID: 1360)
      • poweroff.tmp (PID: 3600)
      • 161.tmp (PID: 7632)
    • Loads dropped or rewritten executable

      • 62085f301284e_Sun018d6dd0c.tmp (PID: 2448)
      • 62085f22960c3_Sun017d4bbc70.tmp (PID: 4120)
      • 62085f22960c3_Sun017d4bbc70.tmp (PID: 1156)
      • poweroff.tmp (PID: 3600)
    • Reads the date of Windows installation

      • firefox.exe (PID: 3996)
    • Changes internet zones settings

      • iexplore.exe (PID: 6032)
    • Creates a software uninstall entry

      • poweroff.tmp (PID: 3600)
      • 62085f22960c3_Sun017d4bbc70.tmp (PID: 1156)
      • 161.tmp (PID: 7632)
    • Reads internet explorer settings

      • iexplore.exe (PID: 528)
      • iexplore.exe (PID: 6500)
    • Check for Java to be installed

      • MsiExec.exe (PID: 7012)
      • MsiExec.exe (PID: 9332)
    • Reads Microsoft Office registry keys

      • MsiExec.exe (PID: 7012)
      • MsiExec.exe (PID: 9332)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 6500)
    • Changes settings of System certificates

      • iexplore.exe (PID: 6500)
    • Searches for installed software

      • DrvInst.exe (PID: 8232)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
152
Monitored processes
93
Malicious processes
30
Suspicious processes
9

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start inject drop and start drop and start drop and start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs winrar.exe no specs notepad.exe no specs winrar.exe win_setup__62085f377885d.exe no specs win_setup__62085f377885d.exe setup_installer.exe setup_install.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs 62085f1a93519_sun0149b301f5.exe cmd.exe no specs cmd.exe no specs 62085f1c1ba6e_sun016e7e11fa.exe no specs 62085f22960c3_sun017d4bbc70.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs 62085f2a660a6_sun01109c2b18d.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs 62085f25700c7_sun012bf362.exe cmd.exe no specs 62085f243a0d1_sun01f1f87f.exe 62085f2ab6a13_sun011d4972.exe 62085f2828237_sun012d3a8de6.exe no specs 62085f301284e_sun018d6dd0c.exe 62085f2ec9a7f_sun01ef3f62886.exe no specs 62085f2c7f13d_sun01457692ea.exe 62085f2f1d411_sun01028a2f.exe 62085f1b5581d_sun01ad5e8adb.exe no specs 62085f301284e_sun018d6dd0c.tmp 62085f22960c3_sun017d4bbc70.tmp 62085f1c1ba6e_sun016e7e11fa.exe 62085f22960c3_sun017d4bbc70.exe #REDLINE 62085f1b5581d_sun01ad5e8adb.exe 62085f22960c3_sun017d4bbc70.tmp msekni.exe 62085f2ec9a7f_sun01ef3f62886.exe no specs f965ff01-642e-45ee-9721-7735db9f778c.exe lzmwaqmv.exe no specs control.exe no specs rundll32.exe no specs rundll32.exe no specs svchost.exe wylagozhelo.exe qoshupucelo.exe iexplore.exe iexplore.exe poweroff.exe poweroff.tmp power off.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs 6339819647.exe cmd.exe no specs taskkill.exe no specs cmd.exe no specs installer.exe msiexec.exe msiexec.exe no specs iexplore.exe msiexec.exe no specs cmd.exe no specs taskkill.exe no specs msiexec.exe taskkill.exe no specs msiexec.exe no specs cmd.exe no specs 161.exe 161.tmp no specs cmd.exe no specs tapinstall.exe no specs cmd.exe no specs tapinstall.exe no specs drvinst.exe no specs vssvc.exe no specs cmd.exe no specs jg5_5knj.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
528"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:6032 CREDAT:275457 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
868C:\Windows\system32\cmd.exe /c 62085f243a0d1_Sun01f1f87f.exe /mixtwoC:\Windows\system32\cmd.exesetup_install.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
872C:\Windows\system32\svchost.exe -k netsvcsC:\Windows\system32\svchost.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
880"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3996.13.1889913547\99780999" -childID 2 -isForBrowser -prefsHandle 3020 -prefMapHandle 2924 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3996 "\\.\pipe\gecko-crash-server-pipe.3996" 3028 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
1064C:\Windows\system32\cmd.exe /c 62085f25700c7_Sun012bf362.exe C:\Windows\system32\cmd.exesetup_install.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
3221225477
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1156"C:\Users\admin\AppData\Local\Temp\is-1S9TN.tmp\62085f22960c3_Sun017d4bbc70.tmp" /SL5="$202BC,870458,780800,C:\Users\admin\AppData\Local\Temp\7zS84FC22A3\62085f22960c3_Sun017d4bbc70.exe" /SILENTC:\Users\admin\AppData\Local\Temp\is-1S9TN.tmp\62085f22960c3_Sun017d4bbc70.tmp
62085f22960c3_Sun017d4bbc70.exe
User:
admin
Company:
Integrity Level:
HIGH
Description:
Setup/Uninstall
Exit code:
0
Version:
51.1052.0.0
121262085f2a660a6_Sun01109c2b18d.exe C:\Users\admin\AppData\Local\Temp\7zS84FC22A3\62085f2a660a6_Sun01109c2b18d.exe
cmd.exe
User:
admin
Integrity Level:
HIGH
Exit code:
3
Version:
1.0.0.1
1236"C:\Users\admin\AppData\Local\Temp\7zS84FC22A3\62085f1c1ba6e_Sun016e7e11fa.exe" -aC:\Users\admin\AppData\Local\Temp\7zS84FC22A3\62085f1c1ba6e_Sun016e7e11fa.exe
62085f1c1ba6e_Sun016e7e11fa.exe
User:
admin
Company:
agent
Integrity Level:
HIGH
Description:
agent
Exit code:
0
Version:
1.0.0.1
1272"C:\Users\admin\Downloads\win_setup__62085f377885d.exe" C:\Users\admin\Downloads\win_setup__62085f377885d.exe
Explorer.EXE
User:
admin
Integrity Level:
HIGH
Exit code:
0
1304powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting DisableC:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
Total events
0
Read events
0
Write events
0
Delete events
0

Modification events

No data
Executable files
77
Suspicious files
189
Text files
79
Unknown types
63

Dropped files

PID
Process
Filename
Type
3996firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3996firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3996firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:
SHA256:
3996firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\settings\main\ms-language-packs\asrouter.ftltext
MD5:
SHA256:
3996firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_whqxbNV5CfNGU2Ybinary
MD5:
SHA256:
3996firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3996firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4.tmpjsonlz4
MD5:B17F8D93B0C43D6B72DC03752C20A2D9
SHA256:ADA0F70D374223FB63C2F19471FAB45D986A681E2485692E63F00F5071F19D76
3996firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
3996firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3996firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
91
TCP/UDP connections
267
DNS requests
321
Threats
81

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3996
firefox.exe
POST
200
104.18.31.182:80
http://ocsp.sectigo.com/
US
der
471 b
whitelisted
3996
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3996
firefox.exe
POST
200
142.250.186.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3996
firefox.exe
POST
200
142.250.186.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3996
firefox.exe
POST
200
142.250.186.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3996
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3996
firefox.exe
POST
200
142.250.186.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3996
firefox.exe
POST
200
142.250.186.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3996
firefox.exe
POST
200
142.250.186.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3996
firefox.exe
POST
200
104.18.30.182:80
http://ocsp.comodoca.com/
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3996
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3996
firefox.exe
162.213.251.133:443
geniusactivator.com
US
unknown
52.89.43.233:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown
143.204.98.76:443
firefox.settings.services.mozilla.com
US
suspicious
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3996
firefox.exe
52.89.43.233:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown
3996
firefox.exe
143.204.98.76:443
firefox.settings.services.mozilla.com
US
suspicious
3996
firefox.exe
216.58.212.170:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3996
firefox.exe
104.18.31.182:80
ocsp.sectigo.com
Cloudflare Inc
US
unknown
3996
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
geniusactivator.com
  • 162.213.251.133
unknown
firefox.settings.services.mozilla.com
  • 143.204.98.76
  • 143.204.98.29
  • 143.204.98.23
  • 143.204.98.33
  • 143.204.98.74
  • 143.204.98.12
  • 143.204.98.70
  • 143.204.98.72
  • 18.66.248.55
  • 18.66.248.43
  • 18.66.248.38
  • 18.66.248.29
whitelisted
location.services.mozilla.com
  • 52.89.43.233
  • 54.187.205.23
  • 54.184.0.147
  • 34.217.232.122
  • 52.88.6.42
  • 54.187.53.15
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 54.187.53.15
  • 52.88.6.42
  • 34.217.232.122
  • 54.184.0.147
  • 54.187.205.23
  • 52.89.43.233
whitelisted
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.170
  • 192.0.0.171
whitelisted
ocsp.sectigo.com
  • 104.18.31.182
  • 104.18.30.182
whitelisted
ocsp.comodoca.com.cdn.cloudflare.net
  • 104.18.30.182
  • 104.18.31.182
  • 2606:4700::6812:1fb6
  • 2606:4700::6812:1eb6
whitelisted

Threats

PID
Process
Class
Message
3996
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3996
firefox.exe
Potentially Bad Traffic
AV INFO HTTP Request to a *.xyz domain
3996
firefox.exe
A Network Trojan was detected
ET TROJAN Fake Software Download Redirect Leading to Malware M3
3996
firefox.exe
A Network Trojan was detected
AV TROJAN Malware Dropper As a Service Download Request
3996
firefox.exe
Potentially Bad Traffic
AV INFO HTTP Request to a *.xyz domain
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Request)
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Response)
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Request)
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Request)
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Response)
37 ETPRO signatures available at the full report
No debug info