File name:

CyberGhost 6 Pre-Activated.exe

Full analysis: https://app.any.run/tasks/c5ddf65b-019f-4b7b-b2b0-6373c44c4b7a
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: August 13, 2024, 14:59:57
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
evasion
autoit
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

57ED0E9CA4F2441B6005E71A2470F178

SHA1:

50DE290AB5939EE9ADBC7114E4AFFBF4CF616EA5

SHA256:

D5603E7CB8C4072F5E53A8B4A32A490D5BAA55F191EF01760A7368DEC0120E47

SSDEEP:

98304:Ni8R0liAsICwXIsKQbFbVCW93vlhbY2mdS/sg5kuSsJHuKj5Kn+8xzBi52S7dQ3v:UivSdoUn4b2eTIW59+/SRDSXis9elTd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 6668)
    • Create files in the Startup directory

      • CyberGhost.Services.exe (PID: 6524)
    • Scans artifacts that could help determine the target

      • CyberGhost.exe (PID: 2204)
    • Actions looks like stealing of personal data

      • CyberGhost.exe (PID: 2204)
      • CyberGhost.Service.exe (PID: 2228)
      • CyberGhost.Service.exe (PID: 6756)
      • CyberGhost.Service.exe (PID: 3660)
    • Starts NET.EXE for service management

      • net.exe (PID: 6752)
      • cmd.exe (PID: 6852)
      • net.exe (PID: 7052)
  • SUSPICIOUS

    • Reads the date of Windows installation

      • CyberGhost 6 Pre-Activated.exe (PID: 6468)
      • CyberGhost 6 Pre-Activated.exe (PID: 6512)
      • CyberGhost.exe (PID: 2204)
      • CyberGhost.Service.exe (PID: 2228)
      • CyberGhost.exe (PID: 7112)
    • Executable content was dropped or overwritten

      • CyberGhost 6 Pre-Activated.exe (PID: 6468)
      • CyberGhost 6 Pre-Activated.exe (PID: 6512)
      • CyberGhost.Services.exe (PID: 6524)
      • c.exe (PID: 6600)
      • c.tmp (PID: 6624)
      • dotnetfx45setup.exe (PID: 6432)
      • tap-windows-9.21.2.exe (PID: 6268)
      • tapinstall.exe (PID: 1564)
      • drvinst.exe (PID: 236)
      • drvinst.exe (PID: 1812)
    • Reads security settings of Internet Explorer

      • CyberGhost 6 Pre-Activated.exe (PID: 6468)
      • CyberGhost 6 Pre-Activated.exe (PID: 6512)
      • CyberGhost.Services.exe (PID: 6524)
      • CyberGhost.exe (PID: 2204)
      • CyberGhost.Service.exe (PID: 6904)
      • tapinstall.exe (PID: 1564)
      • CyberGhost.Service.exe (PID: 2228)
      • wyUpdate.exe (PID: 1108)
      • CyberGhost.exe (PID: 7112)
      • CyberGhost.exe (PID: 6392)
      • CyberGhost.exe (PID: 7484)
    • Drops the executable file immediately after the start

      • CyberGhost 6 Pre-Activated.exe (PID: 6468)
      • CyberGhost 6 Pre-Activated.exe (PID: 6512)
      • CyberGhost.Services.exe (PID: 6524)
      • c.exe (PID: 6600)
      • c.tmp (PID: 6624)
      • dotnetfx45setup.exe (PID: 6432)
      • tap-windows-9.21.2.exe (PID: 6268)
      • tapinstall.exe (PID: 1564)
      • drvinst.exe (PID: 236)
      • drvinst.exe (PID: 1812)
    • The process creates files with name similar to system file names

      • CyberGhost 6 Pre-Activated.exe (PID: 6468)
      • tap-windows-9.21.2.exe (PID: 6268)
    • Reads the Windows owner or organization settings

      • c.tmp (PID: 6624)
    • Checks Windows Trust Settings

      • CyberGhost.Services.exe (PID: 6524)
      • CyberGhost.Service.exe (PID: 6904)
      • tapinstall.exe (PID: 1564)
      • drvinst.exe (PID: 1812)
    • Checks for external IP

      • CyberGhost.Services.exe (PID: 6524)
    • Potential Corporate Privacy Violation

      • CyberGhost.Services.exe (PID: 6524)
    • Process drops legitimate windows executable

      • c.tmp (PID: 6624)
      • dotnetfx45setup.exe (PID: 6432)
    • Starts CMD.EXE for commands execution

      • CyberGhost.Services.exe (PID: 6524)
      • CyberGhost 6 Pre-Activated.exe (PID: 6512)
    • The process executes via Task Scheduler

      • CyberGhost.Service.exe (PID: 6272)
      • CyberGhost.Service.exe (PID: 6220)
    • Creates file in the systems drive root

      • dotnetfx45setup.exe (PID: 6432)
    • The process drops C-runtime libraries

      • c.tmp (PID: 6624)
    • Executes as Windows Service

      • CyberGhost.Service.exe (PID: 2228)
      • CyberGhost.Service.exe (PID: 6756)
      • CyberGhost.Service.exe (PID: 3660)
    • Changes Internet Explorer settings (feature browser emulation)

      • CyberGhost.exe (PID: 2204)
    • Malware-specific behavior (creating "System.dll" in Temp)

      • tap-windows-9.21.2.exe (PID: 6268)
    • Drops a system driver (possible attempt to evade defenses)

      • tap-windows-9.21.2.exe (PID: 6268)
      • tapinstall.exe (PID: 1564)
      • drvinst.exe (PID: 236)
      • drvinst.exe (PID: 1812)
    • Adds/modifies Windows certificates

      • CyberGhost.Service.exe (PID: 6904)
    • Creates files in the driver directory

      • drvinst.exe (PID: 1812)
      • drvinst.exe (PID: 236)
    • Creates or modifies Windows services

      • drvinst.exe (PID: 236)
    • Creates a software uninstall entry

      • tap-windows-9.21.2.exe (PID: 6268)
    • Application launched itself

      • CyberGhost.exe (PID: 7112)
    • Executing commands from a ".bat" file

      • CyberGhost 6 Pre-Activated.exe (PID: 6512)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 6852)
  • INFO

    • Checks supported languages

      • CyberGhost 6 Pre-Activated.exe (PID: 6468)
      • CyberGhost.Services.exe (PID: 6524)
      • CyberGhost 6 Pre-Activated.exe (PID: 6512)
      • c.tmp (PID: 6624)
      • CyberGhost.Service.exe (PID: 6272)
      • dotnetfx45setup.exe (PID: 6432)
      • Setup.exe (PID: 7060)
      • CyberGhost.exe (PID: 2204)
      • CyberGhost.Service.exe (PID: 6904)
      • CyberGhost.Service.exe (PID: 2228)
      • c.exe (PID: 6600)
      • tap-windows-9.21.2.exe (PID: 6268)
      • tapinstall.exe (PID: 6232)
      • tapinstall.exe (PID: 1564)
      • drvinst.exe (PID: 1812)
      • wyUpdate.exe (PID: 1108)
      • drvinst.exe (PID: 236)
      • CyberGhost.exe (PID: 7112)
      • CyberGhost.exe (PID: 6392)
      • CyberGhost.Service.exe (PID: 6756)
      • CyberGhost.Service.exe (PID: 3660)
      • identity_helper.exe (PID: 7740)
      • TextInputHost.exe (PID: 8124)
      • CyberGhost.exe (PID: 7484)
      • CyberGhost.Service.exe (PID: 6220)
    • Create files in a temporary directory

      • CyberGhost 6 Pre-Activated.exe (PID: 6468)
      • CyberGhost.Services.exe (PID: 6524)
      • CyberGhost 6 Pre-Activated.exe (PID: 6512)
      • c.tmp (PID: 6624)
      • CyberGhost.Service.exe (PID: 6272)
      • dotnetfx45setup.exe (PID: 6432)
      • Setup.exe (PID: 7060)
      • c.exe (PID: 6600)
      • tap-windows-9.21.2.exe (PID: 6268)
      • tapinstall.exe (PID: 1564)
      • CyberGhost.Service.exe (PID: 6220)
    • Reads the computer name

      • CyberGhost 6 Pre-Activated.exe (PID: 6512)
      • CyberGhost 6 Pre-Activated.exe (PID: 6468)
      • CyberGhost.Services.exe (PID: 6524)
      • c.tmp (PID: 6624)
      • dotnetfx45setup.exe (PID: 6432)
      • Setup.exe (PID: 7060)
      • CyberGhost.exe (PID: 2204)
      • CyberGhost.Service.exe (PID: 6904)
      • CyberGhost.Service.exe (PID: 2228)
      • tapinstall.exe (PID: 1564)
      • wyUpdate.exe (PID: 1108)
      • drvinst.exe (PID: 236)
      • CyberGhost.exe (PID: 7112)
      • CyberGhost.exe (PID: 6392)
      • CyberGhost.Service.exe (PID: 6756)
      • CyberGhost.Service.exe (PID: 3660)
      • identity_helper.exe (PID: 7740)
      • TextInputHost.exe (PID: 8124)
      • CyberGhost.exe (PID: 7484)
      • drvinst.exe (PID: 1812)
    • Process checks computer location settings

      • CyberGhost 6 Pre-Activated.exe (PID: 6468)
      • CyberGhost 6 Pre-Activated.exe (PID: 6512)
      • CyberGhost.exe (PID: 2204)
      • CyberGhost.exe (PID: 7112)
    • Reads mouse settings

      • CyberGhost.Services.exe (PID: 6524)
      • CyberGhost.Service.exe (PID: 6272)
      • CyberGhost.Service.exe (PID: 6220)
    • Checks proxy server information

      • CyberGhost.Services.exe (PID: 6524)
      • CyberGhost.Service.exe (PID: 6904)
      • CyberGhost.exe (PID: 7484)
    • Reads the software policy settings

      • CyberGhost.Services.exe (PID: 6524)
      • CyberGhost.Service.exe (PID: 6904)
      • tapinstall.exe (PID: 1564)
      • wyUpdate.exe (PID: 1108)
      • CyberGhost.exe (PID: 7484)
      • drvinst.exe (PID: 1812)
      • rundll32.exe (PID: 5072)
    • Creates files or folders in the user directory

      • CyberGhost.Services.exe (PID: 6524)
      • CyberGhost.Service.exe (PID: 6904)
    • Creates files in the program directory

      • c.tmp (PID: 6624)
      • CyberGhost.Service.exe (PID: 6904)
      • tap-windows-9.21.2.exe (PID: 6268)
    • Creates a software uninstall entry

      • c.tmp (PID: 6624)
    • Reads the machine GUID from the registry

      • dotnetfx45setup.exe (PID: 6432)
      • CyberGhost.exe (PID: 2204)
      • CyberGhost.Service.exe (PID: 6904)
      • CyberGhost.Services.exe (PID: 6524)
      • CyberGhost.Service.exe (PID: 2228)
      • tapinstall.exe (PID: 1564)
      • drvinst.exe (PID: 1812)
      • wyUpdate.exe (PID: 1108)
      • CyberGhost.exe (PID: 7112)
      • CyberGhost.exe (PID: 6392)
      • CyberGhost.Service.exe (PID: 6756)
      • CyberGhost.Service.exe (PID: 3660)
      • CyberGhost.exe (PID: 7484)
    • Reads CPU info

      • Setup.exe (PID: 7060)
    • Reads Microsoft Office registry keys

      • CyberGhost.exe (PID: 2204)
      • msedge.exe (PID: 6388)
      • msedge.exe (PID: 7088)
    • Reads Environment values

      • CyberGhost.exe (PID: 2204)
      • CyberGhost.Service.exe (PID: 2228)
      • wyUpdate.exe (PID: 1108)
      • CyberGhost.exe (PID: 7112)
      • CyberGhost.exe (PID: 6392)
      • CyberGhost.Service.exe (PID: 6756)
      • CyberGhost.Service.exe (PID: 3660)
      • identity_helper.exe (PID: 7740)
      • CyberGhost.exe (PID: 7484)
    • Reads security settings of Internet Explorer

      • rundll32.exe (PID: 5072)
    • Disables trace logs

      • wyUpdate.exe (PID: 1108)
      • CyberGhost.exe (PID: 7484)
    • Adds/modifies Windows certificates

      • drvinst.exe (PID: 1812)
    • Application launched itself

      • msedge.exe (PID: 6388)
      • msedge.exe (PID: 7088)
    • Manual execution by a user

      • msedge.exe (PID: 7088)
      • CyberGhost.exe (PID: 7484)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2015:12:27 05:38:55+00:00
ImageFileCharacteristics: No relocs, Executable, No line numbers, No symbols, 32-bit
PEType: PE32
LinkerVersion: 6
CodeSize: 24576
InitializedDataSize: 164864
UninitializedDataSize: 1024
EntryPoint: 0x310d
OSVersion: 4
ImageVersion: 6
SubsystemVersion: 4
Subsystem: Windows GUI
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
226
Monitored processes
85
Malicious processes
11
Suspicious processes
4

Behavior graph

Click at the process to see the details
start cyberghost 6 pre-activated.exe cyberghost 6 pre-activated.exe cyberghost.services.exe c.exe c.tmp cmd.exe no specs conhost.exe no specs schtasks.exe no specs svchost.exe cyberghost.service.exe no specs dotnetfx45setup.exe setup.exe cyberghost.exe cyberghost.service.exe cyberghost.service.exe tap-windows-9.21.2.exe tapinstall.exe no specs conhost.exe no specs tapinstall.exe conhost.exe no specs drvinst.exe rundll32.exe no specs wyupdate.exe drvinst.exe cyberghost.exe no specs cmd.exe no specs conhost.exe no specs net.exe no specs net1.exe no specs cyberghost.exe no specs cyberghost.service.exe taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs net.exe no specs net1.exe no specs cyberghost.service.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs identity_helper.exe no specs identity_helper.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs textinputhost.exe no specs cyberghost.exe cyberghost.service.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs cyberghost 6 pre-activated.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
236DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\WINDOWS\INF\oem1.inf" "oem1.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "00000000000001F8"C:\Windows\System32\drvinst.exe
svchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Driver Installation Module
Exit code:
0
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\drvinst.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\cfgmgr32.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\ntmarta.dll
c:\windows\system32\devrtl.dll
c:\windows\system32\drvstore.dll
420taskkill.exe /f /t /im wyUpdate.exeC:\Windows\SysWOW64\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\advapi32.dll
1108"C:\Program Files (x86)\CyberGhost\wyUpdate.exe" /justcheck /quickcheck /noerr -server="https://download.cyberghostvpn.com/windows/updates/6/wyserver.wys"C:\Program Files (x86)\CyberGhost\wyUpdate.exe
CyberGhost.Service.exe
User:
SYSTEM
Company:
wyDay
Integrity Level:
SYSTEM
Description:
wyUpdate
Exit code:
1
Version:
2.6.18.4
Modules
Images
c:\program files (x86)\cyberghost\wyupdate.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
1564"C:\Program Files\TAP-Windows\bin\tapinstall.exe" install "C:\Program Files\TAP-Windows\driver\OemVista.inf" tap0901C:\Program Files\TAP-Windows\bin\tapinstall.exe
tap-windows-9.21.2.exe
User:
admin
Company:
Windows (R) Win 7 DDK provider
Integrity Level:
HIGH
Description:
Windows Setup API
Exit code:
0
Version:
6.1.7600.16385 built by: WinDDK
Modules
Images
c:\program files\tap-windows\bin\tapinstall.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
1568C:\WINDOWS\system32\net1 start CG6ServiceC:\Windows\SysWOW64\net1.exenet.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Net Command
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\net1.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\sechost.dll
1812DrvInst.exe "4" "0" "C:\Users\admin\AppData\Local\Temp\{6163ea89-a85b-e645-8ae5-447c88e4e92f}\oemvista.inf" "9" "4d14a44ff" "00000000000001CC" "WinSta0\Default" "00000000000001D0" "208" "c:\program files\tap-windows\driver"C:\Windows\System32\drvinst.exe
svchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Driver Installation Module
Exit code:
0
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\drvinst.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\cfgmgr32.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\ntmarta.dll
c:\windows\system32\devrtl.dll
c:\windows\system32\drvstore.dll
2204"C:\Program Files (x86)\CyberGhost\CyberGhost.exe" /installC:\Program Files (x86)\CyberGhost\CyberGhost.exe
c.tmp
User:
admin
Company:
CyberGhost S.R.L.
Integrity Level:
HIGH
Description:
CyberGhost
Exit code:
1
Version:
6.0.2.1985
Modules
Images
c:\program files (x86)\cyberghost\cyberghost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
2204"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3480 --field-trial-handle=2432,i,940381197588506387,5779426533443902729,262144 --variations-seed-version /prefetch:1C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2228"C:\Program Files (x86)\CyberGhost\CyberGhost.Service.exe"C:\Program Files (x86)\CyberGhost\CyberGhost.Service.exe
services.exe
User:
SYSTEM
Company:
CyberGhost S.R.L
Integrity Level:
SYSTEM
Description:
CyberGhost Service
Exit code:
0
Version:
6.0.0.0
Modules
Images
c:\program files (x86)\cyberghost\cyberghost.service.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
2228"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=5136 --field-trial-handle=2432,i,940381197588506387,5779426533443902729,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
69 049
Read events
68 651
Write events
377
Delete events
21

Modification events

(PID) Process:(6468) CyberGhost 6 Pre-Activated.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(6468) CyberGhost 6 Pre-Activated.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(6468) CyberGhost 6 Pre-Activated.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(6468) CyberGhost 6 Pre-Activated.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(6512) CyberGhost 6 Pre-Activated.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(6512) CyberGhost 6 Pre-Activated.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(6512) CyberGhost 6 Pre-Activated.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(6512) CyberGhost 6 Pre-Activated.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(6524) CyberGhost.Services.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(6524) CyberGhost.Services.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
Executable files
152
Suspicious files
110
Text files
1 051
Unknown types
65

Dropped files

PID
Process
Filename
Type
6524CyberGhost.Services.exeC:\Users\admin\AppData\Local\Temp\ppwzpnitext
MD5:02CCA0BAD46DC052F826FD0A421A9578
SHA256:7A00391F03B220C280A666CB9C14CC0AEAF2BB13714023A19F7AC58DDC715346
6512CyberGhost 6 Pre-Activated.exeC:\Users\admin\AppData\Local\Temp\RarSFX0\a.battext
MD5:0A8DFA01820BE7FAC292D6309F077FB8
SHA256:4274640EF8F089651E9B3D944CC730D12F55205C8DFD1F16C94590592FA0C000
6524CyberGhost.Services.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\KCV3KQBA\checkip[1].htmhtml
MD5:0ABFFF5C8908F6469A29072D504D1E28
SHA256:C6E676F721EAD81D2AA39F3AD6BDC8E9C4C78CDDAB51912CF4348FAB9E87D586
6468CyberGhost 6 Pre-Activated.exeC:\Users\admin\AppData\Local\Temp\CyberGhost 6 Pre-Activated.exeexecutable
MD5:90EA6990F94DD4ACA299B7E46433778E
SHA256:460D85F45A888AC07CF3EDBDA90B8D06129FD3D3E308CF9F07C813EA4DD22FA3
6524CyberGhost.Services.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\KNMFMV.lnklnk
MD5:584BD6B04482BB633F2FCFDE9123AA68
SHA256:F79178C1E3B06D7B9EFD67767C10DF3FE48AB73C56C741FCD8FCD78A8658250E
6524CyberGhost.Services.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\89812DAB4DE1216F65B6E38CBC09A61Ader
MD5:920548DFB46915598D61C8B3424F3916
SHA256:D18C105AF5B9E99E480A045BDD93A69221CB8D8EE8DCD1318463C1FA63156547
6524CyberGhost.Services.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751binary
MD5:3DFCA46E00FFA4795C72A41375F159D3
SHA256:DCBA1A505396539BAC40A7253C9F5DCCF06CBB79957E21D56305E1FC3AF5F40E
6624c.tmpC:\Users\admin\AppData\Local\Temp\is-9G0M6.tmp\_isetup\_setup64.tmpexecutable
MD5:E4211D6D009757C078A9FAC7FF4F03D4
SHA256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
6524CyberGhost.Services.exeC:\Users\admin\AppData\Local\Temp\aut681C.tmpbinary
MD5:CE09C5E97C0BBA8791B0CFE63ED7C2A2
SHA256:8BF49037BA5AAFFDEA50DDA6786EA4DAD13CE200A0BC18AE95892C057E487A52
6624c.tmpC:\Program Files (x86)\CyberGhost\unins000.exeexecutable
MD5:6FAD6EB0633683E86608DBA6B78D8FC7
SHA256:5FE40B75370526D961707974B6EA046F09326B21D3D85951A18EC9E1193A5489
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
20
TCP/UDP connections
144
DNS requests
157
Threats
32

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
6524
CyberGhost.Services.exe
GET
301
188.138.68.212:80
http://ip-score.com/checkip/
unknown
shared
6524
CyberGhost.Services.exe
GET
200
184.25.51.82:80
http://r11.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBQaUrm0WeTDM5ghfoZtS72KO9ZnzgQUCLkRO6XQhRi06g%2BgrZ%2BGHo78OCcCEgQsSDEzk7zHHI1PKqCRa9Y0Xg%3D%3D
unknown
whitelisted
6524
CyberGhost.Services.exe
GET
301
188.138.68.212:80
http://ip-score.com/checkip/
unknown
shared
644
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
2968
svchost.exe
GET
304
2.23.197.184:80
http://x1.c.lencr.org/
unknown
whitelisted
6904
CyberGhost.Service.exe
GET
200
172.64.149.23:80
http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCECdm7lbrSfOOq9dwovyE3iI%3D
unknown
whitelisted
6904
CyberGhost.Service.exe
GET
200
172.64.149.23:80
http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCECdm7lbrSfOOq9dwovyE3iI%3D
unknown
whitelisted
5336
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
6828
msedge.exe
GET
200
103.224.182.206:80
http://ouncht.com/jscheck.php?enc=GRYkutoCTrIGLH%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&rand=0.33509191672607774&vs=1272:606&ds=1280:720&sl=0:0&os=f&nos=f&if=f&sc=f&gpu=Google%20Inc.%20(Google)%20-%20ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&fp=830d32d1e0315de41ae158f693ec9572
unknown
unknown
6904
CyberGhost.Service.exe
GET
200
172.64.149.23:80
http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBReAhtobFzTvhaRmVeJ38QUchY9AwQUu69%2BAj36pvE8hI6t7jiY7NkyMtQCEC58h8wOk0pS%2FpT9HLfNNK8%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
192.168.100.255:138
whitelisted
3888
svchost.exe
239.255.255.250:1900
whitelisted
2120
MoUsoCoreWorker.exe
40.127.240.158:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
4064
RUXIMICS.exe
40.127.240.158:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
4576
svchost.exe
40.127.240.158:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
6524
CyberGhost.Services.exe
188.138.68.212:80
ip-score.com
Host Europe GmbH
FR
unknown
6524
CyberGhost.Services.exe
188.138.68.212:443
ip-score.com
Host Europe GmbH
FR
unknown
6524
CyberGhost.Services.exe
184.25.51.82:80
r11.o.lencr.org
Akamai International B.V.
DE
unknown
4576
svchost.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
5336
SearchApp.exe
2.23.209.154:443
www.bing.com
Akamai International B.V.
GB
unknown

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.185.238
whitelisted
ip-score.com
  • 188.138.68.212
shared
r11.o.lencr.org
  • 184.25.51.82
  • 184.25.51.75
whitelisted
googleindia.ddns.net
malicious
settings-win.data.microsoft.com
  • 20.73.194.208
  • 4.231.128.59
whitelisted
www.bing.com
  • 2.23.209.154
  • 2.23.209.135
  • 2.23.209.149
  • 2.23.209.150
  • 2.23.209.156
  • 2.23.209.140
  • 2.23.209.142
  • 2.23.209.143
  • 2.23.209.141
  • 13.107.21.200
  • 204.79.197.200
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
login.live.com
  • 40.126.32.138
  • 40.126.32.140
  • 20.190.160.14
  • 40.126.32.133
  • 40.126.32.68
  • 20.190.160.17
  • 40.126.32.72
  • 20.190.160.20
whitelisted
client.wns.windows.com
  • 40.113.110.67
  • 40.115.3.253
whitelisted
fd.api.iris.microsoft.com
  • 20.24.249.45
whitelisted

Threats

PID
Process
Class
Message
6524
CyberGhost.Services.exe
Potential Corporate Privacy Violation
ET POLICY Autoit Windows Automation tool User-Agent in HTTP Request - Possibly Hostile
6524
CyberGhost.Services.exe
Device Retrieving External IP Address Detected
ET POLICY External IP Lookup ip-score.com
2256
svchost.exe
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.ddns .net
6524
CyberGhost.Services.exe
Potential Corporate Privacy Violation
ET POLICY Autoit Windows Automation tool User-Agent in HTTP Request - Possibly Hostile
6524
CyberGhost.Services.exe
Device Retrieving External IP Address Detected
ET POLICY External IP Lookup ip-score.com
2256
svchost.exe
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.ddns .net
2256
svchost.exe
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.ddns .net
2256
svchost.exe
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.ddns .net
2256
svchost.exe
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.ddns .net
2256
svchost.exe
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.ddns .net
2 ETPRO signatures available at the full report
Process
Message
Setup.exe
The operation completed successfully.
CyberGhost.Service.exe
Checking for Update on https://download.cyberghostvpn.com/windows/updates/6/
CyberGhost.Service.exe
!!! UNLOCKING ALL INTERNET-CONNECTIONS !!!
CyberGhost.Service.exe
Checking for Update on https://download.cyberghostvpn.com/windows/updates/6/
msedge.exe
[0813/150158.210:WARNING:device_ticket.cc(151)] Timed out waiting for device ticket. Canceling async operation.
msedge.exe
[0813/150158.851:ERROR:process_memory_win.cc(74)] ReadMemory at 0x7ff6278d0000 of 64 bytes failed: Only part of a ReadProcessMemory or WriteProcessMemory request was completed. (0x12B)
msedge.exe
[0813/150158.851:WARNING:pe_image_reader.cc(340)] could not read dos header from C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
msedge.exe
[0813/150158.851:ERROR:process_memory_win.cc(74)] ReadMemory at 0x7ffff85f0000 of 64 bytes failed: Only part of a ReadProcessMemory or WriteProcessMemory request was completed. (0x12B)
msedge.exe
[0813/150158.851:WARNING:pe_image_reader.cc(340)] could not read dos header from C:\WINDOWS\SYSTEM32\ntdll.dll
msedge.exe
[0813/150158.851:ERROR:process_memory_win.cc(74)] ReadMemory at 0x7ffff6f10000 of 64 bytes failed: Only part of a ReadProcessMemory or WriteProcessMemory request was completed. (0x12B)