File name:

Setup.exe

Full analysis: https://app.any.run/tasks/965deab0-43a3-4d6a-b0af-2cb29a9c8f1a
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 15, 2025, 16:00:11
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
stealer
delphi
loader
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 8 sections
MD5:

42906E9788E2D0544A01D6E4BC36D1BF

SHA1:

3C06FCFF3829E13340285C5C142258A5BC426FF2

SHA256:

DC2457EB78B8ABEFB14BD39B07D29A403E6EA5C02C975A7A1CB47FE182FBFC65

SSDEEP:

98304:iGPxKPz8QpAbznPybjyBEj7ATlv0q2FfJiblEivczz3meAN29CB4WhVYOejrTcfi:bs5OMd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Steals credentials from Web Browsers

      • Setup.exe (PID: 5728)
    • Actions looks like stealing of personal data

      • Setup.exe (PID: 5728)
      • VirtuServer128.exe (PID: 736)
    • Executing a file with an untrusted certificate

      • hjksfs.exe (PID: 1244)
      • hjksfz.exe (PID: 2316)
      • DistriCompiler89.exe (PID: 2560)
      • DistriCompiler89.exe (PID: 6240)
      • DistriCompiler89.exe (PID: 6592)
      • VirtuServer128.exe (PID: 736)
      • shark.exe (PID: 1760)
    • Known privilege escalation attack

      • dllhost.exe (PID: 4528)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 1132)
  • SUSPICIOUS

    • There is functionality for taking screenshot (YARA)

      • Setup.exe (PID: 5728)
      • hjksfs.exe (PID: 1244)
      • DistriCompiler89.exe (PID: 6592)
    • Potential Corporate Privacy Violation

      • Setup.exe (PID: 5728)
    • Executable content was dropped or overwritten

      • Setup.exe (PID: 5728)
      • hjksfz.exe (PID: 2316)
      • DistriCompiler89.exe (PID: 2560)
      • DistriCompiler89.exe (PID: 6240)
      • hjksfs.exe (PID: 1244)
      • DistriCompiler89.exe (PID: 6592)
      • VirtuServer128.exe (PID: 736)
      • MicrosoftEdgeWebview2Setup.exe (PID: 684)
    • Reads security settings of Internet Explorer

      • Setup.exe (PID: 5728)
      • hjksfz.exe (PID: 2316)
      • VirtuServer128.exe (PID: 736)
      • MicrosoftEdgeUpdate.exe (PID: 4884)
    • Starts itself from another location

      • DistriCompiler89.exe (PID: 2560)
    • Executes application which crashes

      • hjksfs.exe (PID: 1244)
      • shark.exe (PID: 1760)
    • Starts CMD.EXE for commands execution

      • hjksfs.exe (PID: 1244)
    • Drops 7-zip archiver for unpacking

      • DistriCompiler89.exe (PID: 6240)
    • Connects to unusual port

      • VirtuServer128.exe (PID: 736)
      • shark.exe (PID: 1760)
    • Process drops legitimate windows executable

      • VirtuServer128.exe (PID: 736)
      • MicrosoftEdgeWebview2Setup.exe (PID: 684)
      • MicrosoftEdgeUpdate.exe (PID: 4884)
    • The process executes via Task Scheduler

      • shark.exe (PID: 1760)
    • Starts a Microsoft application from unusual location

      • MicrosoftEdgeUpdate.exe (PID: 4884)
    • Disables SEHOP

      • MicrosoftEdgeUpdate.exe (PID: 4884)
    • Starts POWERSHELL.EXE for commands execution

      • VirtuServer128.exe (PID: 736)
    • Starts process via Powershell

      • powershell.exe (PID: 5968)
    • Uses WMIC.EXE to obtain Windows Installer data

      • shark.exe (PID: 1760)
    • Accesses product unique identifier via WMI (SCRIPT)

      • WMIC.exe (PID: 3304)
  • INFO

    • Reads the computer name

      • Setup.exe (PID: 5728)
      • elevation_service.exe (PID: 1040)
      • hjksfz.exe (PID: 2316)
      • DistriCompiler89.exe (PID: 2560)
      • DistriCompiler89.exe (PID: 6240)
      • DistriCompiler89.exe (PID: 6592)
      • 7za.exe (PID: 7036)
      • VirtuServer128.exe (PID: 736)
      • 7za.exe (PID: 3156)
      • MicrosoftEdgeUpdate.exe (PID: 4884)
    • Checks supported languages

      • Setup.exe (PID: 5728)
      • elevation_service.exe (PID: 1040)
      • hjksfs.exe (PID: 1244)
      • hjksfz.exe (PID: 2316)
      • DistriCompiler89.exe (PID: 2560)
      • DistriCompiler89.exe (PID: 6240)
      • DistriCompiler89.exe (PID: 6592)
      • 7za.exe (PID: 7036)
      • VirtuServer128.exe (PID: 736)
      • 7za.exe (PID: 3156)
      • shark.exe (PID: 1760)
      • MicrosoftEdgeWebview2Setup.exe (PID: 684)
      • MicrosoftEdgeUpdate.exe (PID: 4884)
    • Reads the machine GUID from the registry

      • Setup.exe (PID: 5728)
      • 7za.exe (PID: 7036)
      • VirtuServer128.exe (PID: 736)
      • shark.exe (PID: 1760)
    • Executes as Windows Service

      • elevation_service.exe (PID: 1040)
    • Process checks computer location settings

      • Setup.exe (PID: 5728)
      • hjksfz.exe (PID: 2316)
      • MicrosoftEdgeUpdate.exe (PID: 4884)
    • Creates files in the program directory

      • DistriCompiler89.exe (PID: 2560)
      • DistriCompiler89.exe (PID: 6240)
      • hjksfs.exe (PID: 1244)
      • DistriCompiler89.exe (PID: 6592)
      • VirtuServer128.exe (PID: 736)
      • MicrosoftEdgeWebview2Setup.exe (PID: 684)
    • The sample compiled with english language support

      • DistriCompiler89.exe (PID: 6240)
      • DistriCompiler89.exe (PID: 6592)
      • MicrosoftEdgeWebview2Setup.exe (PID: 684)
      • MicrosoftEdgeUpdate.exe (PID: 4884)
      • VirtuServer128.exe (PID: 736)
    • Compiled with Borland Delphi (YARA)

      • hjksfs.exe (PID: 1244)
    • Checks transactions between databases Windows and Oracle

      • 7za.exe (PID: 7036)
    • Reads security settings of Internet Explorer

      • dllhost.exe (PID: 4528)
      • WMIC.exe (PID: 3304)
    • Create files in a temporary directory

      • DistriCompiler89.exe (PID: 6592)
      • DistriCompiler89.exe (PID: 6240)
    • Drops encrypted JS script (Microsoft Script Encoder)

      • hjksfs.exe (PID: 1244)
      • shark.exe (PID: 1760)
    • Creates files or folders in the user directory

      • VirtuServer128.exe (PID: 736)
      • wermgr.exe (PID: 5936)
    • Checks proxy server information

      • VirtuServer128.exe (PID: 736)
      • MicrosoftEdgeUpdate.exe (PID: 4884)
      • wermgr.exe (PID: 5936)
    • Reads the software policy settings

      • VirtuServer128.exe (PID: 736)
      • wermgr.exe (PID: 5936)
      • shark.exe (PID: 1760)
      • MicrosoftEdgeUpdate.exe (PID: 4884)
      • slui.exe (PID: 516)
    • Reads Environment values

      • MicrosoftEdgeUpdate.exe (PID: 4884)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | InstallShield setup (36.8)
.exe | Win32 Executable MS Visual C++ (generic) (26.6)
.exe | Win64 Executable (generic) (23.6)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2010:10:14 16:16:58+00:00
ImageFileCharacteristics: No relocs, Executable, No line numbers, No symbols, 32-bit, No debug
PEType: PE32
LinkerVersion: 2.2
CodeSize: 11563008
InitializedDataSize: 16673280
UninitializedDataSize: 6517760
EntryPoint: 0x1140
OSVersion: 4
ImageVersion: 1
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 0.0.9.0
ProductVersionNumber: 0.0.9.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: MPlayer is distributed under the terms of the GNU General Public License Version 2. Source code is available at http://www.mplayerhq.hu
FileDescription: MPlayer - The Movie Player
FileVersion: SVN-r32492-4.2.5
InternalName: Counter Counter
LegalCopyright: (C) 2000-2010 MPlayer Team
OriginalFileName: mplayer.exe
ProductName: MPlayer - The Movie Player
ProductVersion: SVN-r32492-4.2.5
SpecialBuild: http://oss.netfarm.it/mplayer-win32.php
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
188
Monitored processes
46
Malicious processes
12
Suspicious processes
0

Behavior graph

Click at the process to see the details
start setup.exe chrome.exe no specs msedge.exe no specs elevation_service.exe no specs chrome.exe no specs msedge.exe no specs chrome.exe no specs msedge.exe no specs chrome.exe no specs msedge.exe no specs hjksfs.exe hjksfz.exe districompiler89.exe districompiler89.exe 7za.exe no specs conhost.exe no specs CMSTPLUA districompiler89.exe slui.exe werfault.exe no specs werfault.exe no specs werfault.exe no specs werfault.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs werfault.exe no specs werfault.exe no specs virtuserver128.exe 7za.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs shark.exe microsoftedgewebview2setup.exe microsoftedgeupdate.exe wermgr.exe werfault.exe no specs werfault.exe no specs werfault.exe no specs werfault.exe no specs werfault.exe no specs werfault.exe no specs wmic.exe no specs conhost.exe no specs werfault.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
516C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
684"C:\ProgramData\MicrosoftEdgeWebview2Setup.exe" /silent /install C:\ProgramData\MicrosoftEdgeWebview2Setup.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Edge Update Setup
Exit code:
2147747592
Version:
1.3.195.25
Modules
Images
c:\programdata\microsoftedgewebview2setup.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\advapi32.dll
c:\windows\syswow64\msvcrt.dll
736"C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exeSetup.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
1
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
736C:\ProgramData\VirtuServer128.exeC:\ProgramData\VirtuServer128.exe
DistriCompiler89.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
HIGH
Description:
Adobe Updater Core Helper
Exit code:
0
Version:
9\,0\,0\,11
Modules
Images
c:\users\admin\appdata\local\temp\f91c002.tmp
c:\programdata\virtuserver128.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
744C:\WINDOWS\SysWOW64\WerFault.exe -u -p 1760 -s 644C:\Windows\SysWOW64\WerFault.exeshark.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Problem Reporting
Exit code:
0
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\werfault.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\combase.dll
960C:\WINDOWS\SysWOW64\WerFault.exe -u -p 1760 -s 1364C:\Windows\SysWOW64\WerFault.exeshark.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Problem Reporting
Exit code:
0
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\werfault.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\combase.dll
1040"C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.59\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.59\elevation_service.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\elevation_service.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\dbghelp.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1132cmd /c "schtasks /create /f /sc MINUTE /mo 1 /tn shark /tr C:\ProgramData\shark.exe"C:\Windows\SysWOW64\cmd.exehjksfs.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
1244"C:\Users\admin\hjksfs.exe" C:\Users\admin\hjksfs.exe
Setup.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
1337
Modules
Images
c:\users\admin\hjksfs.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
1512C:\WINDOWS\SysWOW64\WerFault.exe -u -p 1244 -s 164C:\Windows\SysWOW64\WerFault.exehjksfs.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Problem Reporting
Exit code:
0
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\werfault.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\combase.dll
Total events
17 877
Read events
17 825
Write events
50
Delete events
2

Modification events

(PID) Process:(5400) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(5400) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(736) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
1
(PID) Process:(2692) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(2692) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(6148) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:failed_count
Value:
1
(PID) Process:(4436) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
2
(PID) Process:(4436) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
3
(PID) Process:(6744) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:failed_count
Value:
2
(PID) Process:(6744) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
3
Executable files
214
Suspicious files
26
Text files
5
Unknown types
0

Dropped files

PID
Process
Filename
Type
2564chrome.exeC:\Users\admin\AppData\Local\Temp\Web Databinary
MD5:F6C33AC5E1032A0873BE7BFC65169287
SHA256:D97895CEDED32E33D57BDCACCDBE144E58AA87AF4D2F8855D630286CE30A8D83
4436chrome.exeC:\Users\admin\AppData\Local\Temp\Cookiesbinary
MD5:06AD9E737639FDC745B3B65312857109
SHA256:C8925892CA8E213746633033AE95ACFB8DD9531BC376B82066E686AC6F40A404
6592DistriCompiler89.exeC:\Users\admin\AppData\Local\Temp\F91C002.tmp
MD5:
SHA256:
5728Setup.exeC:\Users\admin\hjksfs.exeexecutable
MD5:7019B60173E7DE285F19621945DEDF25
SHA256:25A375F5CBA3DCE4024BC78F7D4768A83CF09A64DDB971BD10C87FA97E4A5D65
2560DistriCompiler89.exeC:\ProgramData\Iaclientv2\DistriCompiler89.exeexecutable
MD5:9E90C7BA64A66D9AB4703AF006540193
SHA256:A519304C3BBA23EAE2045A85E01AAE44E6556B2F787966654B7209DB13CFA0C4
2316hjksfz.exeC:\Users\admin\DirectGUI.dllexecutable
MD5:DBB97D5BA941838BB34FF9F98BD47B6C
SHA256:D121A42FC56B92CD0B8AEDE3C0A268BEC534293F87DA0C774CF78CA557D3E1AD
2316hjksfz.exeC:\Users\admin\IconX.dllexecutable
MD5:F36412FC804A3D4B2236B59195232B16
SHA256:AF51DE13B16EE6EA6E09E59C4B2B32CBBA200F4A47A558B48E879C63D1AB1164
2316hjksfz.exeC:\Users\admin\DistriCompiler89.exeexecutable
MD5:9E90C7BA64A66D9AB4703AF006540193
SHA256:A519304C3BBA23EAE2045A85E01AAE44E6556B2F787966654B7209DB13CFA0C4
2316hjksfz.exeC:\Users\admin\dx0.dllexecutable
MD5:693DFBB9B324E80B70660927CA1DEA69
SHA256:7C28D90E3484B566EE00ADAB4679A3D1C51F86F01560035D86C8F7788AC05234
5728Setup.exeC:\Users\admin\hjksfz.exeexecutable
MD5:06CD992D7E3A5334AD400EAA61C160AB
SHA256:F86FB2936D6B0B2E6C84519734016EE8AE695457734194C6331F86D1962091DD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
49
DNS requests
24
Threats
8

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5496
MoUsoCoreWorker.exe
GET
200
23.48.23.186:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
4608
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
4608
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
5728
Setup.exe
GET
200
104.21.45.251:80
http://h4.tykeblot.today/shark.bin
unknown
unknown
5728
Setup.exe
GET
200
104.21.45.251:80
http://h4.tykeblot.today/sh.ext.bin
unknown
unknown
736
VirtuServer128.exe
GET
200
18.245.38.41:80
http://ocsp.rootca1.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPWaOUU8%2B5VZ5%2Fa9jFTaU9pkK3FAQUhBjMhTTsvAyUlC4IWZzHshBOCggCEwdzEk8qlS4%2B0YpYvbhdG8DOXyc%3D
unknown
whitelisted
736
VirtuServer128.exe
GET
200
143.204.99.128:80
http://ocsp.r2m04.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTihuFvpmFDw5hOcIp918Jm5B3CQgQUH1KSYVaCVH%2BBZtgdPQqqMlyH3QgCEAqlOECbKpghQnC3N5zkTKU%3D
unknown
unknown
5936
wermgr.exe
GET
200
23.48.23.168:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
51.104.136.2:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2560
RUXIMICS.exe
51.104.136.2:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
5496
MoUsoCoreWorker.exe
23.48.23.186:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5496
MoUsoCoreWorker.exe
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
172.211.123.248:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
6544
svchost.exe
20.190.159.2:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6544
svchost.exe
2.17.190.73:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
2104
svchost.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:137
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.181.238
whitelisted
crl.microsoft.com
  • 23.48.23.186
  • 23.48.23.189
  • 23.48.23.132
  • 23.48.23.194
  • 23.48.23.183
  • 23.48.23.195
  • 23.48.23.181
  • 23.48.23.177
  • 23.48.23.191
  • 23.48.23.168
  • 23.48.23.134
  • 23.48.23.173
  • 23.48.23.157
  • 23.48.23.141
  • 23.48.23.176
  • 23.48.23.169
whitelisted
www.microsoft.com
  • 23.35.229.160
whitelisted
client.wns.windows.com
  • 172.211.123.248
whitelisted
login.live.com
  • 20.190.159.2
  • 20.190.159.64
  • 20.190.159.23
  • 20.190.159.71
  • 20.190.159.75
  • 40.126.31.69
  • 40.126.31.131
  • 20.190.159.130
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
settings-win.data.microsoft.com
  • 51.124.78.146
whitelisted
slscr.update.microsoft.com
  • 20.12.23.50
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 13.85.23.206
whitelisted
activation-v2.sls.microsoft.com
  • 20.83.72.98
  • 40.91.76.224
whitelisted

Threats

PID
Process
Class
Message
5728
Setup.exe
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
5728
Setup.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
5728
Setup.exe
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
5728
Setup.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2196
svchost.exe
Misc activity
ET TA_ABUSED_SERVICES DNS Query to Commonly Actor Abused Online Service (data-seed-prebsc-1-s1 .binance .org)
736
VirtuServer128.exe
Misc activity
ET TA_ABUSED_SERVICES Observed Commonly Actor Abused Online Service Domain (data-seed-prebsc-1-s1 .binance .org in TLS SNI)
2196
svchost.exe
Misc activity
ET TA_ABUSED_SERVICES DNS Query to Commonly Actor Abused Online Service (data-seed-prebsc-2-s1 .binance .org)
1760
shark.exe
Misc activity
ET TA_ABUSED_SERVICES Observed Commonly Actor Abused Online Service Domain (data-seed-prebsc-2-s1 .binance .org in TLS SNI)
No debug info