File name:

5b68d93f21d6b07ac727cb0b813615a547cbb929f9e36147f5ce9eeddbde4e98N

Full analysis: https://app.any.run/tasks/3fd9de2e-33e3-4c74-bb4a-2d0d1e3c82bf
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: November 07, 2024, 18:39:52
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
loader
phorpiex
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 6 sections
MD5:

6603274198C7489C05E99F9C05E92500

SHA1:

6F55C0AEFCA08578AFF195C5D586FD3D8D331322

SHA256:

5B68D93F21D6B07AC727CB0B813615A547CBB929F9E36147F5CE9EEDDBDE4E98

SSDEEP:

6144:SJYXvFbsaXdS+S+S+S+S+S+S+S+S+S+S+SUU:2YfNpFU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Adds path to the Windows Defender exclusion list

      • sysppvrdnvs.exe (PID: 7128)
      • cmd.exe (PID: 4312)
    • PHORPIEX has been detected (SURICATA)

      • svchost.exe (PID: 2172)
      • sysppvrdnvs.exe (PID: 7128)
      • 5b68d93f21d6b07ac727cb0b813615a547cbb929f9e36147f5ce9eeddbde4e98N.exe (PID: 6516)
    • PHORPIEX has been detected (YARA)

      • sysppvrdnvs.exe (PID: 7128)
    • Connects to the CnC server

      • sysppvrdnvs.exe (PID: 7128)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 5b68d93f21d6b07ac727cb0b813615a547cbb929f9e36147f5ce9eeddbde4e98N.exe (PID: 6516)
      • 1428614846.exe (PID: 5356)
      • BEF3.exe (PID: 6044)
      • 178232059.exe (PID: 6708)
      • 2412829327.exe (PID: 6244)
    • Starts CMD.EXE for commands execution

      • sysppvrdnvs.exe (PID: 7128)
      • 2858313152.exe (PID: 2660)
    • Starts itself from another location

      • 1428614846.exe (PID: 5356)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 4312)
    • Reads security settings of Internet Explorer

      • 5b68d93f21d6b07ac727cb0b813615a547cbb929f9e36147f5ce9eeddbde4e98N.exe (PID: 6516)
      • BEF3.exe (PID: 6044)
    • Manipulates environment variables

      • powershell.exe (PID: 4208)
    • Connects to the server without a host name

      • sysppvrdnvs.exe (PID: 7128)
      • 178232059.exe (PID: 6708)
    • Connects to unusual port

      • sysppvrdnvs.exe (PID: 7128)
    • Potential Corporate Privacy Violation

      • 5b68d93f21d6b07ac727cb0b813615a547cbb929f9e36147f5ce9eeddbde4e98N.exe (PID: 6516)
      • BEF3.exe (PID: 6044)
      • 178232059.exe (PID: 6708)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 7056)
    • Script adds exclusion path to Windows Defender

      • cmd.exe (PID: 4312)
    • Process requests binary or script from the Internet

      • 178232059.exe (PID: 6708)
    • Deletes scheduled task without confirmation

      • schtasks.exe (PID: 920)
  • INFO

    • Checks supported languages

      • 5b68d93f21d6b07ac727cb0b813615a547cbb929f9e36147f5ce9eeddbde4e98N.exe (PID: 6516)
      • BEF3.exe (PID: 6044)
    • Creates files or folders in the user directory

      • BEF3.exe (PID: 6044)
      • 5b68d93f21d6b07ac727cb0b813615a547cbb929f9e36147f5ce9eeddbde4e98N.exe (PID: 6516)
    • Checks proxy server information

      • 5b68d93f21d6b07ac727cb0b813615a547cbb929f9e36147f5ce9eeddbde4e98N.exe (PID: 6516)
      • BEF3.exe (PID: 6044)
    • Reads the computer name

      • 5b68d93f21d6b07ac727cb0b813615a547cbb929f9e36147f5ce9eeddbde4e98N.exe (PID: 6516)
      • BEF3.exe (PID: 6044)
    • The process uses the downloaded file

      • 5b68d93f21d6b07ac727cb0b813615a547cbb929f9e36147f5ce9eeddbde4e98N.exe (PID: 6516)
    • Manual execution by a user

      • reg.exe (PID: 1700)
      • winupsecvmgr.exe (PID: 1788)
    • Create files in a temporary directory

      • 5b68d93f21d6b07ac727cb0b813615a547cbb929f9e36147f5ce9eeddbde4e98N.exe (PID: 6516)
      • BEF3.exe (PID: 6044)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1970:01:01 15:50:05+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 9
CodeSize: 52736
InitializedDataSize: 1565184
UninitializedDataSize: -
EntryPoint: 0x18f000
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.9
ProductVersionNumber: 0.0.0.9
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Dynamic link library
FileSubtype: -
LanguageCode: Chinese (Traditional)
CharacterSet: Unicode
Comments: -
CompanyName: Teco Image Systems Co., Ltd.
FileDescription: Printer Status Displayer
FileVersion: 0, 0, 0, 9
InternalName: Status Monitor
LegalCopyright: Copyright (c) Teco Image Systems Co., Ltd. and his Licensors. All right reserved.
LegalTrademarks: -
OriginalFileName: 4P_SMON
PrivateBuild: -
ProductName: -
ProductVersion: 0, 0, 0, 9
SpecialBuild: -
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
154
Monitored processes
29
Malicious processes
6
Suspicious processes
1

Behavior graph

Click at the process to see the details
start #PHORPIEX 5b68d93f21d6b07ac727cb0b813615a547cbb929f9e36147f5ce9eeddbde4e98n.exe bef3.exe #PHORPIEX svchost.exe 1428614846.exe #PHORPIEX sysppvrdnvs.exe cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs 2858313152.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs schtasks.exe no specs 162927837.exe no specs 178232059.exe 1625827675.exe no specs 2412829327.exe reg.exe no specs conhost.exe no specs winupsecvmgr.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
540"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"C:\Windows\System32\cmd.exe2858313152.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
920sc stop WaaSMedicSvc C:\Windows\SysWOW64\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Service Control Manager Configuration Tool
Exit code:
5
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
920schtasks /delete /f /tn "Windows Upgrade Manager"C:\Windows\System32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Task Scheduler Configuration Tool
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
1176sc stop DoSvc C:\Windows\SysWOW64\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Service Control Manager Configuration Tool
Exit code:
5
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
1204sc stop UsoSvc C:\Windows\SysWOW64\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Service Control Manager Configuration Tool
Exit code:
5
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
1700C:\WINDOWS\System32\reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Microsoft Windows Security" /t REG_SZ /f /d "C:\Users\admin\Microsoft Windows Security\winupsecvmgr.exe"C:\Windows\System32\reg.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
1788C:\Users\admin\Microsoft Windows Security\winupsecvmgr.exeC:\Users\admin\Microsoft Windows Security\winupsecvmgr.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\microsoft windows security\winupsecvmgr.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
2172C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
2224"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS /waitC:\Windows\SysWOW64\cmd.exesysppvrdnvs.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
2660C:\Users\admin\AppData\Local\Temp\2858313152.exeC:\Users\admin\AppData\Local\Temp\2858313152.exesysppvrdnvs.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\2858313152.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
Total events
10 933
Read events
10 896
Write events
25
Delete events
12

Modification events

(PID) Process:(6516) 5b68d93f21d6b07ac727cb0b813615a547cbb929f9e36147f5ce9eeddbde4e98N.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(6516) 5b68d93f21d6b07ac727cb0b813615a547cbb929f9e36147f5ce9eeddbde4e98N.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(6516) 5b68d93f21d6b07ac727cb0b813615a547cbb929f9e36147f5ce9eeddbde4e98N.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(6044) BEF3.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(6044) BEF3.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(6044) BEF3.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(5356) 1428614846.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Windows Settings
Value:
C:\Users\admin\sysppvrdnvs.exe
(PID) Process:(7128) sysppvrdnvs.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
Operation:writeName:DisableWindowsUpdate
Value:
1
(PID) Process:(7128) sysppvrdnvs.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
Operation:writeName:NoAutoUpdate
Value:
1
(PID) Process:(7128) sysppvrdnvs.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
Operation:writeName:AlwaysAutoUpdate
Value:
0
Executable files
8
Suspicious files
13
Text files
4
Unknown types
0

Dropped files

PID
Process
Filename
Type
65165b68d93f21d6b07ac727cb0b813615a547cbb929f9e36147f5ce9eeddbde4e98N.exeC:\Users\admin\AppData\Local\Temp\BEF3.exeexecutable
MD5:8D8E6C7952A9DC7C0C73911C4DBC5518
SHA256:FEB4C3AE4566F0ACBB9E0F55417B61FEFD89DC50A4E684DF780813FB01D61278
4208powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_d2mijjuo.ffv.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
7128sysppvrdnvs.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\RR3E01RZ\1[1]binary
MD5:1FCB78FB6CF9720E9D9494C42142D885
SHA256:84652BB8C63CA4FD7EB7A2D6EF44029801F3057AA2961867245A3A765928DD02
4208powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_sb0o3e51.20w.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
7128sysppvrdnvs.exeC:\Users\admin\AppData\Local\Temp\2858313152.exebinary
MD5:39F45EDB23427EBF63197CA138DDB282
SHA256:77FBB0D8630024634880C37DA59CE57D1B38C7E85BDCC14C697DB9E79C24E0DE
4208powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivebinary
MD5:8D7B90E3C01542109F943326CE464AE5
SHA256:469BAA0A5C8C7521229351DD7F81949A238FDBAB764FAAD5DE98022D20608478
7128sysppvrdnvs.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\KCV3KQBA\2[1]binary
MD5:39F45EDB23427EBF63197CA138DDB282
SHA256:77FBB0D8630024634880C37DA59CE57D1B38C7E85BDCC14C697DB9E79C24E0DE
7128sysppvrdnvs.exeC:\Users\admin\tbtnds.datbinary
MD5:EF3953B964BE356A94E15122D0AE4A60
SHA256:AD2DC6A04B4A818BB6D7B7070E8B07F38196751AE7872DC47E1968E2C7EC0BE8
7128sysppvrdnvs.exeC:\Users\admin\AppData\Local\Temp\1130718550.exebinary
MD5:1FCB78FB6CF9720E9D9494C42142D885
SHA256:84652BB8C63CA4FD7EB7A2D6EF44029801F3057AA2961867245A3A765928DD02
7128sysppvrdnvs.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\RR3E01RZ\3[1]binary
MD5:1568EFB715BD9797610F55AA48DFB18E
SHA256:F42EF51C4C7C8F607A0405848593369BFC193B771E8ED687540632CAD1376216
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
22
TCP/UDP connections
64
DNS requests
9
Threats
47

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
6516
5b68d93f21d6b07ac727cb0b813615a547cbb929f9e36147f5ce9eeddbde4e98N.exe
GET
200
185.215.113.66:80
http://185.215.113.66/pei.exe
unknown
malicious
6944
svchost.exe
GET
200
2.16.241.19:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5640
RUXIMICS.exe
GET
200
2.16.241.19:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5488
MoUsoCoreWorker.exe
GET
200
2.16.241.19:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6044
BEF3.exe
GET
200
185.215.113.66:80
http://twizt.net/newtpp.exe
unknown
malicious
5640
RUXIMICS.exe
GET
200
88.221.169.152:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5488
MoUsoCoreWorker.exe
GET
200
88.221.169.152:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
7128
sysppvrdnvs.exe
GET
185.215.113.66:80
http://185.215.113.66/1
unknown
malicious
7128
sysppvrdnvs.exe
GET
200
185.215.113.66:80
http://185.215.113.66/1
unknown
malicious
7128
sysppvrdnvs.exe
GET
185.215.113.66:80
http://185.215.113.66/2
unknown
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
5488
MoUsoCoreWorker.exe
40.127.240.158:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
4
System
192.168.100.255:137
whitelisted
5640
RUXIMICS.exe
40.127.240.158:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
104.126.37.154:443
www.bing.com
Akamai International B.V.
DE
whitelisted
6944
svchost.exe
40.127.240.158:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
4
System
192.168.100.255:138
whitelisted
6516
5b68d93f21d6b07ac727cb0b813615a547cbb929f9e36147f5ce9eeddbde4e98N.exe
185.215.113.66:80
twizt.net
1337team Limited
SC
malicious
6944
svchost.exe
2.16.241.19:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5488
MoUsoCoreWorker.exe
2.16.241.19:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5640
RUXIMICS.exe
2.16.241.19:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 104.126.37.154
  • 104.126.37.155
  • 104.126.37.186
  • 104.126.37.160
  • 104.126.37.128
  • 104.126.37.145
  • 104.126.37.153
  • 104.126.37.144
  • 104.126.37.130
whitelisted
google.com
  • 142.250.186.110
whitelisted
crl.microsoft.com
  • 2.16.241.19
  • 2.16.241.12
whitelisted
twizt.net
  • 185.215.113.66
unknown
www.microsoft.com
  • 88.221.169.152
whitelisted
settings-win.data.microsoft.com
  • 51.124.78.146
  • 51.104.136.2
whitelisted
www.update.microsoft.com
  • 20.72.235.82
whitelisted
self.events.data.microsoft.com
  • 13.89.178.26
whitelisted

Threats

PID
Process
Class
Message
6516
5b68d93f21d6b07ac727cb0b813615a547cbb929f9e36147f5ce9eeddbde4e98N.exe
Misc activity
ET INFO Packed Executable Download
6516
5b68d93f21d6b07ac727cb0b813615a547cbb929f9e36147f5ce9eeddbde4e98N.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
6516
5b68d93f21d6b07ac727cb0b813615a547cbb929f9e36147f5ce9eeddbde4e98N.exe
Potentially Bad Traffic
ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
6516
5b68d93f21d6b07ac727cb0b813615a547cbb929f9e36147f5ce9eeddbde4e98N.exe
A Network Trojan was detected
ET MALWARE Likely Evil EXE download from dotted Quad by MSXMLHTTP M1
6044
BEF3.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
6516
5b68d93f21d6b07ac727cb0b813615a547cbb929f9e36147f5ce9eeddbde4e98N.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
6516
5b68d93f21d6b07ac727cb0b813615a547cbb929f9e36147f5ce9eeddbde4e98N.exe
A Network Trojan was detected
ET MALWARE Likely Evil EXE download from dotted Quad by MSXMLHTTP M2
6516
5b68d93f21d6b07ac727cb0b813615a547cbb929f9e36147f5ce9eeddbde4e98N.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
6516
5b68d93f21d6b07ac727cb0b813615a547cbb929f9e36147f5ce9eeddbde4e98N.exe
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
7128
sysppvrdnvs.exe
A Network Trojan was detected
ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC
17 ETPRO signatures available at the full report
No debug info