File name:

a697e50bdca5ccb92a3b7045014ab071024da9279ac2db6e6b073c294f478dc9.exe

Full analysis: https://app.any.run/tasks/426f1236-9682-46fe-a12d-cb6f95f8c3f9
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: October 13, 2018, 09:36:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

63844BFAEEE1277ED5942C1E2879DE5A

SHA1:

FB45CEA86C7BA1A40362670FC79CEBBA786D1924

SHA256:

A697E50BDCA5CCB92A3B7045014AB071024DA9279AC2DB6E6B073C294F478DC9

SSDEEP:

196608:I10H2BgDy98POpILqlkXmxwTitsZpkt3vaGdUwd2ZYExj0jSgi1:I10H2BgDy98POpILqlkXmxwTitsZpkts

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • LTSVC.exe (PID: 3580)
      • LTSvcMon.exe (PID: 2044)
      • LTTray.exe (PID: 772)
    • Starts NET.EXE for service management

      • CMD.exe (PID: 3008)
      • CMD.exe (PID: 3088)
      • CMD.exe (PID: 3704)
      • CMD.exe (PID: 2344)
      • CMD.exe (PID: 4048)
      • CMD.exe (PID: 2436)
      • CMD.exe (PID: 184)
      • CMD.exe (PID: 3764)
      • CMD.exe (PID: 2344)
      • CMD.exe (PID: 3720)
    • Loads dropped or rewritten executable

      • LTSVC.exe (PID: 3580)
      • installutil.exe (PID: 3164)
      • regsvr32.exe (PID: 1088)
      • LTTray.exe (PID: 772)
    • Registers / Runs the DLL via REGSVR32.EXE

      • LTSVC.exe (PID: 3580)
    • Changes settings of System certificates

      • installutil.exe (PID: 3308)
      • LTSVC.exe (PID: 3580)
    • Writes to a start menu file

      • LTSVC.exe (PID: 3580)
    • Downloads executable files from the Internet

      • LTSVC.exe (PID: 3580)
  • SUSPICIOUS

    • Changes tracing settings of the file or console

      • a697e50bdca5ccb92a3b7045014ab071024da9279ac2db6e6b073c294f478dc9.exe (PID: 2256)
    • Executable content was dropped or overwritten

      • a697e50bdca5ccb92a3b7045014ab071024da9279ac2db6e6b073c294f478dc9.exe (PID: 2256)
      • LTSVC.exe (PID: 3580)
    • Creates files in the Windows directory

      • LTSVC.exe (PID: 3580)
      • a697e50bdca5ccb92a3b7045014ab071024da9279ac2db6e6b073c294f478dc9.exe (PID: 2256)
      • installutil.exe (PID: 3164)
      • installutil.exe (PID: 3308)
      • LTSvcMon.exe (PID: 2044)
      • ntvdm.exe (PID: 3248)
      • ntvdm.exe (PID: 4004)
    • Creates or modifies windows services

      • installutil.exe (PID: 3164)
      • LTSVC.exe (PID: 3580)
      • installutil.exe (PID: 3308)
    • Removes files from Windows directory

      • a697e50bdca5ccb92a3b7045014ab071024da9279ac2db6e6b073c294f478dc9.exe (PID: 2256)
      • LTSVC.exe (PID: 3580)
      • installutil.exe (PID: 3308)
      • ntvdm.exe (PID: 3248)
      • ntvdm.exe (PID: 4004)
    • Starts CMD.EXE for commands execution

      • LTSVC.exe (PID: 3580)
    • Uses NETSH.EXE for network configuration

      • CMD.exe (PID: 4060)
      • CMD.exe (PID: 3420)
      • CMD.exe (PID: 3128)
      • CMD.exe (PID: 3652)
      • CMD.exe (PID: 640)
      • CMD.exe (PID: 2572)
      • CMD.exe (PID: 2196)
      • CMD.exe (PID: 1536)
      • CMD.exe (PID: 3752)
      • CMD.exe (PID: 4016)
      • CMD.exe (PID: 1308)
      • CMD.exe (PID: 2288)
      • CMD.exe (PID: 4064)
      • CMD.exe (PID: 2532)
      • CMD.exe (PID: 3492)
      • CMD.exe (PID: 3728)
      • CMD.exe (PID: 2972)
      • CMD.exe (PID: 2904)
      • CMD.exe (PID: 2540)
      • CMD.exe (PID: 3200)
      • CMD.exe (PID: 3660)
      • CMD.exe (PID: 2380)
      • CMD.exe (PID: 3156)
    • Adds / modifies Windows certificates

      • installutil.exe (PID: 3308)
      • LTSVC.exe (PID: 3580)
    • Low-level read access rights to disk partition

      • LTSVC.exe (PID: 3580)
    • Creates COM task schedule object

      • regsvr32.exe (PID: 1088)
    • Creates files in the program directory

      • LTSVC.exe (PID: 3580)
    • Executes application which crashes

      • LTSVC.exe (PID: 3580)
    • Connects to unusual port

      • LTSVC.exe (PID: 3580)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.ax | DirectShow filter (35.6)
.exe | Generic CIL Executable (.NET, Mono, etc.) (12.9)
.exe | InstallShield setup (7.6)
.exe | Win32 EXE PECompact compressed (generic) (7.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2015:01:27 15:55:03+01:00
PEType: PE32
LinkerVersion: 11
CodeSize: 10104832
InitializedDataSize: 29184
UninitializedDataSize: -
EntryPoint: 0x9a4e7e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 100.332.5505.17848
ProductVersionNumber: 3.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: LabTech Silent Installer.
CompanyName: LabTech Software
FileDescription: LTSilent
FileVersion: 100.332.5505.17848
InternalName: LTSilent.exe
LegalCopyright: Copyright© 2005-2015 LabTech Software
OriginalFileName: LTSilent.exe
ProductName: LabTech MSP
ProductVersion: 3
AssemblyVersion: 100.332.5505.17848

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 27-Jan-2015 14:55:03
Debug artifacts:
  • E:\Builds\2\LabTech\Build - LabTech Software - Full Installer - v10\Sources\Legacy\Labtech Software\Labtech Application\LabTech\LTSilent\LTSilent\obj\Release\LTSilent.pdb
Comments: LabTech Silent Installer.
CompanyName: LabTech Software
FileDescription: LTSilent
FileVersion: 100.332.5505.17848
InternalName: LTSilent.exe
LegalCopyright: Copyright© 2005-2015 LabTech Software
OriginalFilename: LTSilent.exe
ProductName: LabTech MSP
ProductVersion: 3.0
Assembly Version: 100.332.5505.17848

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 27-Jan-2015 14:55:03
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x009A2E84
0x009A3000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.30355
.sdata
0x009A6000
0x000000DF
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.05457
.rsrc
0x009A8000
0x00006CE8
0x00006E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.40373
.reloc
0x009B0000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.16063
1071
UNKNOWN
UNKNOWN
RT_MANIFEST
2
3.98437
1640
UNKNOWN
UNKNOWN
RT_ICON
3
4.14424
744
UNKNOWN
UNKNOWN
RT_ICON
4
3.62235
296
UNKNOWN
UNKNOWN
RT_ICON
5
5.6127
3752
UNKNOWN
UNKNOWN
RT_ICON
6
6.1208
2216
UNKNOWN
UNKNOWN
RT_ICON
7
4.52414
1384
UNKNOWN
UNKNOWN
RT_ICON
8
5.11957
9640
UNKNOWN
UNKNOWN
RT_ICON
9
4.8843
4264
UNKNOWN
UNKNOWN
RT_ICON
10
5.18754
1128
UNKNOWN
UNKNOWN
RT_ICON

Imports

mscoree.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
170
Monitored processes
89
Malicious processes
5
Suspicious processes
3

Behavior graph

Click at the process to see the details
start drop and start a697e50bdca5ccb92a3b7045014ab071024da9279ac2db6e6b073c294f478dc9.exe installutil.exe no specs ltsvc.exe cmd.exe no specs net.exe no specs net1.exe no specs cmd.exe no specs net.exe no specs net1.exe no specs cmd.exe no specs net.exe no specs net1.exe no specs cmd.exe no specs net.exe no specs net1.exe no specs cmd.exe no specs net.exe no specs net1.exe no specs cmd.exe no specs net.exe no specs net1.exe no specs cmd.exe no specs net.exe no specs net1.exe no specs cmd.exe no specs net.exe no specs net1.exe no specs net1.exe no specs cacls.exe no specs regsvr32.exe no specs cmd.exe no specs installutil.exe netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs net.exe no specs net1.exe no specs ltsvcmon.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs bcdedit.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs net.exe no specs net1.exe no specs ntvdm.exe no specs ntvdm.exe no specs lttray.exe a697e50bdca5ccb92a3b7045014ab071024da9279ac2db6e6b073c294f478dc9.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
124C:\Windows\system32\net1 Start tvnserverC:\Windows\system32\net1.exenet.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Net Command
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\net1.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dsrole.dll
c:\windows\system32\netutils.dll
184"CMD.exe" /c NET Stop "LTSvcMon.exe.config"C:\Windows\system32\CMD.exeLTSVC.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
456C:\Windows\system32\net1 Stop "labvnc"C:\Windows\system32\net1.exenet.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Net Command
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\net1.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dsrole.dll
c:\windows\system32\netutils.dll
564netsh advfirewall firewall Add rule name="Allow Local Redir" dir=in protocol=tcp remoteip=127.0.0.1 action=allowC:\Windows\system32\netsh.exeCMD.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\netsh.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\credui.dll
c:\windows\system32\user32.dll
640NET Stop "tvnserver"C:\Windows\system32\net.exeCMD.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Net Command
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\net.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\netutils.dll
c:\windows\system32\browcli.dll
640"CMD.exe" /c netsh advfirewall firewall Delete rule name="AgentTray"C:\Windows\system32\CMD.exeLTSVC.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\winnsi.dll
c:\windows\system32\iphlpapi.dll
c:\windows\system32\wkscli.dll
c:\windows\system32\samcli.dll
c:\windows\system32\netutils.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\net.exe
c:\windows\system32\cmd.exe
664"C:\Windows\System32\CACLS.exe" C:\Windows\Temp /E /G Everyone:FC:\Windows\System32\CACLS.exeLTSVC.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Control ACLs Program
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\cacls.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
700NET Start LTSvcMonC:\Windows\system32\net.exeCMD.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Net Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\net.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\netutils.dll
c:\windows\system32\browcli.dll
772C:\Windows\LTsvc\LTTray.exeC:\Windows\LTsvc\LTTray.exe
LTSVC.exe
User:
admin
Company:
LabTech Software
Integrity Level:
MEDIUM
Description:
LabTech Tray
Exit code:
0
Version:
120.428.6810.31151
Modules
Images
c:\windows\ltsvc\lttray.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
1088"C:\Windows\System32\regsvr32.exe" /s "C:\Windows\LTsvc\wodVPN.dll"C:\Windows\System32\regsvr32.exeLTSVC.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft(C) Register Server
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\regsvr32.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
Total events
2 206
Read events
759
Write events
1 431
Delete events
16

Modification events

(PID) Process:(2256) a697e50bdca5ccb92a3b7045014ab071024da9279ac2db6e6b073c294f478dc9.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2256) a697e50bdca5ccb92a3b7045014ab071024da9279ac2db6e6b073c294f478dc9.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2256) a697e50bdca5ccb92a3b7045014ab071024da9279ac2db6e6b073c294f478dc9.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2256) a697e50bdca5ccb92a3b7045014ab071024da9279ac2db6e6b073c294f478dc9.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2256) a697e50bdca5ccb92a3b7045014ab071024da9279ac2db6e6b073c294f478dc9.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2256) a697e50bdca5ccb92a3b7045014ab071024da9279ac2db6e6b073c294f478dc9.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2256) a697e50bdca5ccb92a3b7045014ab071024da9279ac2db6e6b073c294f478dc9.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2256) a697e50bdca5ccb92a3b7045014ab071024da9279ac2db6e6b073c294f478dc9.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2256) a697e50bdca5ccb92a3b7045014ab071024da9279ac2db6e6b073c294f478dc9.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2256) a697e50bdca5ccb92a3b7045014ab071024da9279ac2db6e6b073c294f478dc9.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
38
Suspicious files
18
Text files
184
Unknown types
8

Dropped files

PID
Process
Filename
Type
3580LTSVC.exeC:\Windows\TEMP\Cab6774.tmp
MD5:
SHA256:
3580LTSVC.exeC:\Windows\TEMP\Tar6775.tmp
MD5:
SHA256:
2256a697e50bdca5ccb92a3b7045014ab071024da9279ac2db6e6b073c294f478dc9.exeC:\Users\admin\AppData\Local\Temp\InstallLog.txttext
MD5:
SHA256:
2256a697e50bdca5ccb92a3b7045014ab071024da9279ac2db6e6b073c294f478dc9.exeC:\Windows\LTSvc\LTTray.exeexecutable
MD5:BF87FA5FFEB414D73BA6E7A5C8BF0D2D
SHA256:15BC843A229AECBA32E526186FE3741DF18C210A887ED7E3ADE1B0D3D5E6FB34
3580LTSVC.exeC:\Windows\LTsvc\noshadow
MD5:
SHA256:
2256a697e50bdca5ccb92a3b7045014ab071024da9279ac2db6e6b073c294f478dc9.exeC:\Windows\LTSvc\nsoftware.System.dllexecutable
MD5:E90B662205D133EF8A1706EAA5FD9615
SHA256:7A14E259A7B43EADE7C1850B0128D41FCA4AFDA88EEE5A0708F9AF3032315D6F
2256a697e50bdca5ccb92a3b7045014ab071024da9279ac2db6e6b073c294f478dc9.exeC:\Windows\LTSvc\nsoftware.IPWorksSSH.dllexecutable
MD5:3EEE3A5FE8BCC66D2CF519BF9D540F68
SHA256:9C3DE4F8DBEDAD6D6FC528E3EDB27FE91FFCAED3A6F7F665D899E9316BC23B33
2256a697e50bdca5ccb92a3b7045014ab071024da9279ac2db6e6b073c294f478dc9.exeC:\Windows\LTSvc\PS.exeexecutable
MD5:B595D91F9A0D19E604D940D1BF01FBE1
SHA256:D64F94909D5400B760E8AFBF2754D2019B3123D86D50E2D8C184C310B146C81C
2256a697e50bdca5ccb92a3b7045014ab071024da9279ac2db6e6b073c294f478dc9.exeC:\Windows\LTSvc\nsoftware.IPWorks.dllexecutable
MD5:1B5CB93EEE4AE93BA5B052D11B2B0871
SHA256:A9AA336061186DFE1D38AA3E357C6D04789A58364DDE94C944BBABC6BBD3ECF7
2256a697e50bdca5ccb92a3b7045014ab071024da9279ac2db6e6b073c294f478dc9.exeC:\Windows\LTSvc\cpuidsdk.dllexecutable
MD5:123E7C9DBD1F96F14A2469D80E69492F
SHA256:B9D02CC345108F02731AC2BC924FC9FBC9384632A5123B5AE8E20A22AC717811
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
49
DNS requests
12
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3580
LTSVC.exe
GET
67.138.182.175:8040
http://screenconnect.pacificoffice.com:8040/Bin/ConnectWiseControl.ClientSetup.msi?e=Access&y=Guest&h=screenconnect.pacificoffice.com&p=8041&k=BgIAAACkAABSU0ExAAgAAAEAAQDxkSdl1RdE7LHSIGwKhRL6kcDtmdNuPj2LIFf0E%2fMhcgnUo3GyvPTNcf4n4vZ4T%2bBVOtT7WfEeWHgal7%2fG0L3BS9vZvlULN%2f6tPzG1fPhhppggGpiolhxapQUaGa%2bIihN8lC9PsnkK%2bBrS4QgVlouDzIdlUs80bUYQ%2fEgT0KEtBzpEYQ7IkLko9cLLD1phJIqE4BqtqJegwEFolAiK5nseqOJMGSbppukBgYDpbjNvSJYjj3yxECshQCKyRfh95r6k0z5Hb%2b2tOguulQ4h8JqZ7vead6pJpRE8JuTFYyf6P8Lj6HWNA018ebZYgkaP8lqQo5%2fjZXiPPp%2fiIIkwmm7E&c=James%20Gerard&c=&c=&c=&c=&c=&c=&c=
US
unknown
3580
LTSVC.exe
GET
67.138.182.175:8040
http://screenconnect.pacificoffice.com:8040/Bin/ConnectWiseControl.ClientSetup.msi?e=Access&y=Guest&h=screenconnect.pacificoffice.com&p=8041&k=BgIAAACkAABSU0ExAAgAAAEAAQDxkSdl1RdE7LHSIGwKhRL6kcDtmdNuPj2LIFf0E%2fMhcgnUo3GyvPTNcf4n4vZ4T%2bBVOtT7WfEeWHgal7%2fG0L3BS9vZvlULN%2f6tPzG1fPhhppggGpiolhxapQUaGa%2bIihN8lC9PsnkK%2bBrS4QgVlouDzIdlUs80bUYQ%2fEgT0KEtBzpEYQ7IkLko9cLLD1phJIqE4BqtqJegwEFolAiK5nseqOJMGSbppukBgYDpbjNvSJYjj3yxECshQCKyRfh95r6k0z5Hb%2b2tOguulQ4h8JqZ7vead6pJpRE8JuTFYyf6P8Lj6HWNA018ebZYgkaP8lqQo5%2fjZXiPPp%2fiIIkwmm7E&c=James%20Gerard&c=&c=&c=&c=&c=&c=&c=
US
unknown
3580
LTSVC.exe
GET
200
23.37.43.27:80
http://ocsp.verisign.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTSqZMG5M8TA9rdzkbCnNwuMAd5VgQUz5mp6nsm9EvJjo%2FX8AUm7%2BPSp50CECjIFSgOcuwQMusYMOo9RJ0%3D
NL
der
1.62 Kb
whitelisted
3308
installutil.exe
GET
200
104.18.21.226:80
http://ocsp2.globalsign.com/gsevcodesignsha2g2/MFMwUTBPME0wSzAJBgUrDgMCGgUABBTEP4CWEP6%2B0e20%2BV4dGA2A1xX1MQQUCrwkLCz3nOWflXytu9XwGFE5hW4CEhEhWJAvHkU92ExbSz7OOEu%2FVg%3D%3D
US
der
1.55 Kb
whitelisted
3308
installutil.exe
GET
200
104.18.21.226:80
http://ocsp2.globalsign.com/rootr3/MEwwSjBIMEYwRDAJBgUrDgMCGgUABBT1nGh%2FJBjWKnkPdZIzB1bqhelHBwQUj%2FBLf6guRSSuTVD6Y5qL3uLdG7wCCwQAAAAAATGJxk3h
US
der
1.47 Kb
whitelisted
3580
LTSVC.exe
GET
200
23.37.43.27:80
http://ocsp.verisign.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBS56bKHAoUD%2BOyl%2B0LhPg9JxyQm4gQUf9Nlp8Ld7LvwMAnzQzn6Aq8zMTMCEFIA5aolVvwahu2WydRLM8c%3D
NL
der
1.71 Kb
whitelisted
3580
LTSVC.exe
GET
200
93.184.220.29:80
http://crl.thawte.com/ThawtePremiumServerCA.crl
US
der
446 b
whitelisted
3580
LTSVC.exe
GET
200
2.16.186.89:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
unknown
compressed
54.2 Kb
whitelisted
3580
LTSVC.exe
GET
200
23.37.43.27:80
http://ocsp.thawte.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSDXMN22sHhCJ%2BQ8WDKToovi3RuCgQUxe2TXys4R35Y01fH%2F0XFREHhX78CEH00dqxBZ0%2B1Sesu93GxinQ%3D
NL
der
1.28 Kb
whitelisted
3580
LTSVC.exe
GET
200
67.138.182.175:8040
http://screenconnect.pacificoffice.com:8040/Bin/ConnectWiseControl.ClientSetup.msi?e=Access&y=Guest&h=screenconnect.pacificoffice.com&p=8041&k=BgIAAACkAABSU0ExAAgAAAEAAQDxkSdl1RdE7LHSIGwKhRL6kcDtmdNuPj2LIFf0E%2fMhcgnUo3GyvPTNcf4n4vZ4T%2bBVOtT7WfEeWHgal7%2fG0L3BS9vZvlULN%2f6tPzG1fPhhppggGpiolhxapQUaGa%2bIihN8lC9PsnkK%2bBrS4QgVlouDzIdlUs80bUYQ%2fEgT0KEtBzpEYQ7IkLko9cLLD1phJIqE4BqtqJegwEFolAiK5nseqOJMGSbppukBgYDpbjNvSJYjj3yxECshQCKyRfh95r6k0z5Hb%2b2tOguulQ4h8JqZ7vead6pJpRE8JuTFYyf6P8Lj6HWNA018ebZYgkaP8lqQo5%2fjZXiPPp%2fiIIkwmm7E&c=James%20Gerard&c=&c=&c=&c=&c=&c=&c=
US
executable
1.43 Mb
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3580
LTSVC.exe
93.184.220.29:80
crl.thawte.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3580
LTSVC.exe
67.138.182.175:8040
screenconnect.pacificoffice.com
Integra Telecom, Inc.
US
unknown
2256
a697e50bdca5ccb92a3b7045014ab071024da9279ac2db6e6b073c294f478dc9.exe
67.138.182.174:443
mp.pacificoffice.com
Integra Telecom, Inc.
US
unknown
3580
LTSVC.exe
23.37.43.27:80
ocsp.verisign.com
Akamai Technologies, Inc.
NL
whitelisted
3580
LTSVC.exe
67.138.182.174:443
mp.pacificoffice.com
Integra Telecom, Inc.
US
unknown
3308
installutil.exe
104.18.21.226:80
ocsp.globalsign.com
Cloudflare Inc
US
shared
3580
LTSVC.exe
2.16.186.89:80
www.download.windowsupdate.com
Akamai International B.V.
whitelisted

DNS requests

Domain
IP
Reputation
mp.pacificoffice.com
  • 67.138.182.174
unknown
ocsp.verisign.com
  • 23.37.43.27
whitelisted
ocsp.globalsign.com
  • 104.18.21.226
  • 104.18.20.226
whitelisted
ocsp2.globalsign.com
  • 104.18.21.226
  • 104.18.20.226
whitelisted
www.download.windowsupdate.com
  • 2.16.186.89
whitelisted
crl.thawte.com
  • 93.184.220.29
whitelisted
ocsp.thawte.com
  • 23.37.43.27
whitelisted
screenconnect.pacificoffice.com
  • 67.138.182.175
unknown
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info