File name:

a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exe

Full analysis: https://app.any.run/tasks/757b7026-85fa-42ca-893d-a9da74c17a13
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: October 30, 2024, 18:28:29
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
purecrypter
netreactor
stealer
redline
lefthook
metastealer
loader
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
MD5:

08D5869BC24D424F76B8B862FB4D3ECE

SHA1:

542BF39E63ABA74891F9B25E3A602CD8E364D1EA

SHA256:

A034366648B01D614C154F3CBF371916BE93BCD3F7A02A2B36209AF355BEAF79

SSDEEP:

98304:dxsdAUdrbAXe8E7Ldcf6Gt9Hf49J1WTlBruoincAx/krwOoEQwv8AuWltWAy5G8r:mSylze

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • PURECRYPTER has been detected (YARA)

      • a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exe (PID: 3848)
    • REDLINE has been detected (SURICATA)

      • InstallUtil.exe (PID: 6664)
    • METASTEALER has been detected (SURICATA)

      • InstallUtil.exe (PID: 6664)
    • LEFTHOOK has been detected (SURICATA)

      • InstallUtil.exe (PID: 6664)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exe (PID: 3848)
      • InstallUtil.exe (PID: 6664)
      • taskhostw.exe (PID: 1580)
    • Connects to unusual port

      • InstallUtil.exe (PID: 6664)
      • InstallUtil.exe (PID: 6400)
    • Contacting a server suspected of hosting an CnC

      • InstallUtil.exe (PID: 6664)
    • Potential Corporate Privacy Violation

      • InstallUtil.exe (PID: 6664)
    • Process requests binary or script from the Internet

      • InstallUtil.exe (PID: 6664)
    • Starts application with an unusual extension

      • cmd.exe (PID: 6416)
    • Starts CMD.EXE for commands execution

      • InstallUtil.exe (PID: 6400)
    • Executing commands from a ".bat" file

      • InstallUtil.exe (PID: 6400)
    • Runs PING.EXE to delay simulation

      • cmd.exe (PID: 6416)
  • INFO

    • Reads the machine GUID from the registry

      • a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exe (PID: 3848)
    • Reads the computer name

      • a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exe (PID: 3848)
    • .NET Reactor protector has been detected

      • a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exe (PID: 3848)
    • Checks supported languages

      • a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exe (PID: 3848)
    • Manual execution by a user

      • InstallUtil.exe (PID: 6664)
      • InstallUtil.exe (PID: 3844)
      • InstallUtil.exe (PID: 6752)
      • InstallUtil.exe (PID: 6516)
      • InstallUtil.exe (PID: 1568)
      • InstallUtil.exe (PID: 2484)
      • InstallUtil.exe (PID: 5372)
      • InstallUtil.exe (PID: 5236)
      • InstallUtil.exe (PID: 5184)
      • InstallUtil.exe (PID: 4040)
      • InstallUtil.exe (PID: 5564)
      • InstallUtil.exe (PID: 6400)
    • Changes the display of characters in the console

      • cmd.exe (PID: 6416)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (72.2)
.scr | Windows screen saver (12.9)
.dll | Win32 Dynamic Link Library (generic) (6.4)
.exe | Win32 Executable (generic) (4.4)
.exe | Generic Win/DOS Executable (1.9)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2024:10:16 21:04:55+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 8
CodeSize: 2701824
InitializedDataSize: 2048
UninitializedDataSize: -
EntryPoint: 0x29590e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: -
FileDescription: Vyzej
FileVersion: 1.0.0.0
InternalName: Vyzej.exe
LegalCopyright: Copyright © 2017
LegalTrademarks: -
OriginalFileName: Vyzej.exe
ProductName: Vyzej
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
153
Monitored processes
25
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #PURECRYPTER a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exe sppextcomobj.exe no specs slui.exe jxcctcijbz.exe no specs #REDLINE installutil.exe conhost.exe no specs installutil.exe no specs installutil.exe no specs installutil.exe no specs installutil.exe no specs installutil.exe no specs installutil.exe no specs installutil.exe no specs installutil.exe no specs installutil.exe no specs installutil.exe no specs taskhostw.exe installutil.exe slui.exe cmd.exe no specs conhost.exe no specs chcp.com no specs ping.exe no specs installutil.exe no specs conhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
696\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeInstallUtil.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1568"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
.NET Framework installation utility
Exit code:
4294967295
Version:
4.8.9037.0 built by: NET481REL1
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\installutil.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
1580"C:\Users\admin\AppData\Local\Temp\taskhostw.exe" C:\Users\admin\AppData\Local\Temp\taskhostw.exe
InstallUtil.exe
User:
admin
Integrity Level:
MEDIUM
Description:
quasar
Exit code:
4294967295
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\taskhostw.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
1744"C:\WINDOWS\System32\SLUI.exe" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEventC:\Windows\System32\slui.exe
SppExtComObj.Exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Activation Client
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
2484"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
.NET Framework installation utility
Exit code:
4294967295
Version:
4.8.9037.0 built by: NET481REL1
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\installutil.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
2684C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
3732ping -n 10 localhost C:\Windows\SysWOW64\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\ping.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
3844"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
.NET Framework installation utility
Exit code:
4294967295
Version:
4.8.9037.0 built by: NET481REL1
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\installutil.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
3848"C:\Users\admin\AppData\Local\Temp\a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exe" C:\Users\admin\AppData\Local\Temp\a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Vyzej
Exit code:
4294967295
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
4040"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
.NET Framework installation utility
Exit code:
4294967295
Version:
4.8.9037.0 built by: NET481REL1
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\installutil.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
Total events
5 184
Read events
5 168
Write events
16
Delete events
0

Modification events

(PID) Process:(3848) a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:svchos
Value:
C:\Users\admin\AppData\Roaming\svchos.exe
(PID) Process:(6664) InstallUtil.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\InstallUtil_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(6664) InstallUtil.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\InstallUtil_RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(6664) InstallUtil.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\InstallUtil_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(6664) InstallUtil.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\InstallUtil_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(6664) InstallUtil.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\InstallUtil_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(6664) InstallUtil.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\InstallUtil_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(6664) InstallUtil.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\InstallUtil_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(6664) InstallUtil.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\InstallUtil_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(6664) InstallUtil.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\InstallUtil_RASMANCS
Operation:writeName:EnableAutoFileTracing
Value:
0
Executable files
3
Suspicious files
34
Text files
2
Unknown types
4

Dropped files

PID
Process
Filename
Type
3848a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exeC:\Users\admin\AppData\Roaming\svchos.exe
MD5:
SHA256:
6664InstallUtil.exeC:\Users\admin\AppData\Local\Temp\tmp5B62.tmpbinary
MD5:A45465CDCDC6CB30C8906F3DA4EC114C
SHA256:4412319EF944EBCCA9581CBACB1D4E1DC614C348D1DFC5D2FAAAAD863D300209
6664InstallUtil.exeC:\Users\admin\AppData\Local\Temp\tmp5CA0.tmpsqlite
MD5:A45465CDCDC6CB30C8906F3DA4EC114C
SHA256:4412319EF944EBCCA9581CBACB1D4E1DC614C348D1DFC5D2FAAAAD863D300209
6664InstallUtil.exeC:\Users\admin\AppData\Local\Temp\tmp5D0E.tmpbinary
MD5:F6C33AC5E1032A0873BE7BFC65169287
SHA256:D97895CEDED32E33D57BDCACCDBE144E58AA87AF4D2F8855D630286CE30A8D83
6664InstallUtil.exeC:\Users\admin\AppData\Local\Temp\tmp5D2E.tmpbinary
MD5:F6C33AC5E1032A0873BE7BFC65169287
SHA256:D97895CEDED32E33D57BDCACCDBE144E58AA87AF4D2F8855D630286CE30A8D83
6664InstallUtil.exeC:\Users\admin\AppData\Local\Temp\tmp5C21.tmpsqlite
MD5:A45465CDCDC6CB30C8906F3DA4EC114C
SHA256:4412319EF944EBCCA9581CBACB1D4E1DC614C348D1DFC5D2FAAAAD863D300209
6664InstallUtil.exeC:\Users\admin\AppData\Local\Temp\tmp5C70.tmpsqlite
MD5:A45465CDCDC6CB30C8906F3DA4EC114C
SHA256:4412319EF944EBCCA9581CBACB1D4E1DC614C348D1DFC5D2FAAAAD863D300209
6664InstallUtil.exeC:\Users\admin\AppData\Local\Temp\tmp5B92.tmpsqlite
MD5:A45465CDCDC6CB30C8906F3DA4EC114C
SHA256:4412319EF944EBCCA9581CBACB1D4E1DC614C348D1DFC5D2FAAAAD863D300209
3848a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exeC:\Users\admin\AppData\Local\Temp\Jxcctcijbz.exeexecutable
MD5:3D51AA3BE60A3B06F585355321A41820
SHA256:D35840CF3D68A66FC130F659E4CAE73F16D3559C55326C901CB78C1A399EDFD0
6664InstallUtil.exeC:\Users\admin\AppData\Local\Temp\tmp5DD0.tmpsqlite
MD5:F6C33AC5E1032A0873BE7BFC65169287
SHA256:D97895CEDED32E33D57BDCACCDBE144E58AA87AF4D2F8855D630286CE30A8D83
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
15
TCP/UDP connections
46
DNS requests
27
Threats
12

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5488
MoUsoCoreWorker.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5488
MoUsoCoreWorker.exe
GET
200
23.48.23.166:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
4360
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
7028
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
6196
SIHClient.exe
GET
200
69.192.161.161:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
6584
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
6196
SIHClient.exe
GET
200
69.192.161.161:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
6664
InstallUtil.exe
POST
200
31.13.224.34:1337
http://bluedns.o7lab.me:1337/
unknown
unknown
6664
InstallUtil.exe
GET
404
45.149.241.238:80
http://gdx.o7lab.me/winsvc.exe
unknown
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
6944
svchost.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
5488
MoUsoCoreWorker.exe
23.48.23.166:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5488
MoUsoCoreWorker.exe
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4020
svchost.exe
239.255.255.250:1900
whitelisted
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
4360
SearchApp.exe
104.126.37.130:443
www.bing.com
Akamai International B.V.
DE
whitelisted
7028
svchost.exe
40.126.32.140:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 20.73.194.208
  • 40.127.240.158
whitelisted
crl.microsoft.com
  • 23.48.23.166
  • 23.48.23.177
  • 23.48.23.173
  • 23.48.23.176
whitelisted
www.microsoft.com
  • 184.30.21.171
  • 69.192.161.161
whitelisted
google.com
  • 172.217.16.142
whitelisted
www.bing.com
  • 104.126.37.130
  • 104.126.37.163
  • 104.126.37.171
  • 104.126.37.170
  • 104.126.37.160
  • 104.126.37.176
  • 104.126.37.186
  • 104.126.37.161
  • 104.126.37.128
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
login.live.com
  • 40.126.32.140
  • 20.190.160.22
  • 40.126.32.72
  • 40.126.32.134
  • 40.126.32.76
  • 40.126.32.68
  • 40.126.32.74
  • 40.126.32.133
whitelisted
go.microsoft.com
  • 23.218.210.69
whitelisted
client.wns.windows.com
  • 40.113.110.67
  • 40.113.103.199
whitelisted
arc.msn.com
  • 20.199.58.43
whitelisted

Threats

PID
Process
Class
Message
6664
InstallUtil.exe
Malware Command and Control Activity Detected
ET MALWARE RedLine Stealer - CheckConnect Response
6664
InstallUtil.exe
A Network Trojan was detected
AV TROJAN RedLine Stealer Config Download
6664
InstallUtil.exe
A Network Trojan was detected
ET MALWARE Redline Stealer/MetaStealer Family Activity (Response)
6664
InstallUtil.exe
Malware Command and Control Activity Detected
ET MALWARE Win32/LeftHook Stealer Browser Extension Config Inbound
6664
InstallUtil.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
6664
InstallUtil.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
6 ETPRO signatures available at the full report
No debug info