File name:

IDM_6.4x software2u.exe

Full analysis: https://app.any.run/tasks/c7ac33cc-e47a-4f1e-83a6-01ed946940cf
Verdict: Malicious activity
Analysis date: December 14, 2024, 06:38:20
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
arch-scr
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32+ executable (GUI) x86-64, for MS Windows, 7 sections
MD5:

C9CC4256AA07471277C0750033EAA399

SHA1:

02BEC8ED28462CCF5FAEB7BAC50B11E7A80406A2

SHA256:

F5DC5C81E4AED96EA17578C9564A9282EBF911F2B58DAB4EFFED538013919012

SSDEEP:

98304:yXACbWdI+BcG/iQLTl2yNIRVAajVo6QM1AW/jZm2SG/kDHIjGwC1R4yHJwDHf2kC:FSZx12

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executing a file with an untrusted certificate

      • mdwslp.exe (PID: 6988)
      • uptimecrx.exe (PID: 2828)
      • l5VS6Z.exe (PID: 3820)
      • kQycVz.exe (PID: 6264)
      • uptimecrx.exe (PID: 6888)
      • mdwslp.exe (PID: 2744)
      • mdwslp.exe (PID: 7300)
    • Runs injected code in another process

      • kQycVz.exe (PID: 6264)
    • Application was injected by another process

      • explorer.exe (PID: 4488)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • IDM_6.4x software2u.exe (PID: 6528)
      • IDM_6.4x_Crack.exe (PID: 6760)
      • mdwslp.exe (PID: 6988)
      • uptimecrx.exe (PID: 6888)
    • Executable content was dropped or overwritten

      • IDM_6.4x software2u.exe (PID: 6528)
      • IDM_6.4x_Crack.exe (PID: 6760)
      • mdwslp.exe (PID: 6988)
      • l5VS6Z.exe (PID: 3820)
    • Checks Windows Trust Settings

      • IDM_6.4x software2u.exe (PID: 6528)
      • IDM_6.4x_Crack.exe (PID: 6760)
    • Reads the date of Windows installation

      • IDM_6.4x software2u.exe (PID: 6528)
      • IDM_6.4x_Crack.exe (PID: 6760)
      • mdwslp.exe (PID: 6988)
      • uptimecrx.exe (PID: 6888)
    • Process drops legitimate windows executable

      • IDM_6.4x_Crack.exe (PID: 6760)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 6832)
      • cmd.exe (PID: 6916)
      • cmd.exe (PID: 7136)
      • cmd.exe (PID: 7032)
      • cmd.exe (PID: 4912)
      • cmd.exe (PID: 6896)
      • cmd.exe (PID: 4596)
      • cmd.exe (PID: 7072)
      • cmd.exe (PID: 7248)
      • cmd.exe (PID: 8060)
      • cmd.exe (PID: 8072)
    • Likely accesses (executes) a file from the Public directory

      • sc.exe (PID: 6884)
      • cmd.exe (PID: 7032)
      • cmd.exe (PID: 6832)
      • mdwslp.exe (PID: 6988)
      • sc.exe (PID: 7088)
      • uptimecrx.exe (PID: 2828)
      • cmd.exe (PID: 4876)
      • signtool.exe (PID: 6284)
      • cmd.exe (PID: 6444)
      • signtool.exe (PID: 5640)
      • uptimecrx.exe (PID: 6888)
      • sc.exe (PID: 6860)
      • cmd.exe (PID: 4596)
      • msedge.exe (PID: 7084)
      • mdwslp.exe (PID: 2744)
      • signtool.exe (PID: 4164)
      • cmd.exe (PID: 7072)
      • cmd.exe (PID: 8136)
      • sc.exe (PID: 6900)
      • signtool.exe (PID: 7776)
      • sc.exe (PID: 8020)
      • mdwslp.exe (PID: 7300)
      • cmd.exe (PID: 7588)
      • cmd.exe (PID: 8060)
    • Starts CMD.EXE for commands execution

      • IDM_6.4x_Crack.exe (PID: 6760)
      • mdwslp.exe (PID: 6988)
      • l5VS6Z.exe (PID: 3820)
      • IDM_6.4x_Crack_v19.7.exe (PID: 5752)
      • cmd.exe (PID: 6752)
      • cmd.exe (PID: 6868)
      • uptimecrx.exe (PID: 6888)
    • Executes as Windows Service

      • mdwslp.exe (PID: 6988)
      • uptimecrx.exe (PID: 2828)
      • uptimecrx.exe (PID: 6888)
      • mdwslp.exe (PID: 2744)
      • mdwslp.exe (PID: 7300)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 3436)
      • cmd.exe (PID: 6212)
      • cmd.exe (PID: 6752)
      • cmd.exe (PID: 628)
      • cmd.exe (PID: 6504)
      • cmd.exe (PID: 7388)
      • cmd.exe (PID: 7360)
    • Uses REG/REGEDIT.EXE to modify registry

      • IDM_6.4x_Crack_v19.7.exe (PID: 5752)
      • cmd.exe (PID: 6752)
      • cmd.exe (PID: 624)
    • Executing commands from a ".bat" file

      • IDM_6.4x_Crack_v19.7.exe (PID: 5752)
      • cmd.exe (PID: 6752)
    • Application launched itself

      • cmd.exe (PID: 6752)
      • cmd.exe (PID: 6868)
    • Possibly malicious use of IEX has been detected

      • cmd.exe (PID: 6752)
    • Hides command output

      • cmd.exe (PID: 628)
      • cmd.exe (PID: 624)
    • Probably obfuscated PowerShell command line is found

      • cmd.exe (PID: 6752)
    • Starts application with an unusual extension

      • cmd.exe (PID: 6752)
  • INFO

    • Reads the computer name

      • IDM_6.4x software2u.exe (PID: 6528)
      • IDM_6.4x_Crack.exe (PID: 6760)
      • mdwslp.exe (PID: 6988)
      • uptimecrx.exe (PID: 2828)
      • IDM_6.4x_Crack_v19.7.exe (PID: 5752)
      • signtool.exe (PID: 6284)
      • signtool.exe (PID: 5640)
      • uptimecrx.exe (PID: 6888)
      • mdwslp.exe (PID: 2744)
      • signtool.exe (PID: 4164)
      • identity_helper.exe (PID: 7812)
      • mdwslp.exe (PID: 7300)
      • signtool.exe (PID: 7776)
    • Checks proxy server information

      • IDM_6.4x software2u.exe (PID: 6528)
      • IDM_6.4x_Crack.exe (PID: 6760)
    • Checks supported languages

      • IDM_6.4x software2u.exe (PID: 6528)
      • IDM_6.4x_Crack.exe (PID: 6760)
      • mdwslp.exe (PID: 6988)
      • uptimecrx.exe (PID: 2828)
      • l5VS6Z.exe (PID: 3820)
      • IDM_6.4x_Crack_v19.7.exe (PID: 5752)
      • signtool.exe (PID: 6284)
      • kQycVz.exe (PID: 6264)
      • signtool.exe (PID: 5640)
      • mdwslp.exe (PID: 2744)
      • chcp.com (PID: 7032)
      • identity_helper.exe (PID: 7812)
      • signtool.exe (PID: 4164)
      • uptimecrx.exe (PID: 6888)
      • mdwslp.exe (PID: 7300)
      • signtool.exe (PID: 7776)
    • The sample compiled with english language support

      • IDM_6.4x software2u.exe (PID: 6528)
      • IDM_6.4x_Crack.exe (PID: 6760)
    • Creates files or folders in the user directory

      • IDM_6.4x software2u.exe (PID: 6528)
    • Reads the software policy settings

      • IDM_6.4x software2u.exe (PID: 6528)
      • IDM_6.4x_Crack.exe (PID: 6760)
      • signtool.exe (PID: 6284)
      • signtool.exe (PID: 5640)
      • signtool.exe (PID: 4164)
      • signtool.exe (PID: 7776)
    • Reads the machine GUID from the registry

      • IDM_6.4x software2u.exe (PID: 6528)
      • IDM_6.4x_Crack.exe (PID: 6760)
      • signtool.exe (PID: 6284)
      • mdwslp.exe (PID: 6988)
      • signtool.exe (PID: 5640)
      • mdwslp.exe (PID: 2744)
      • signtool.exe (PID: 4164)
      • signtool.exe (PID: 7776)
      • mdwslp.exe (PID: 7300)
    • The process uses the downloaded file

      • IDM_6.4x software2u.exe (PID: 6528)
      • IDM_6.4x_Crack.exe (PID: 6760)
      • powershell.exe (PID: 5588)
      • mdwslp.exe (PID: 6988)
      • powershell.exe (PID: 3780)
      • explorer.exe (PID: 4488)
      • powershell.exe (PID: 7448)
      • uptimecrx.exe (PID: 6888)
      • powershell.exe (PID: 1356)
    • Process checks computer location settings

      • IDM_6.4x software2u.exe (PID: 6528)
      • IDM_6.4x_Crack.exe (PID: 6760)
    • Create files in a temporary directory

      • IDM_6.4x software2u.exe (PID: 6528)
      • IDM_6.4x_Crack_v19.7.exe (PID: 5752)
      • reg.exe (PID: 6072)
    • Checks operating system version

      • cmd.exe (PID: 6752)
    • Checks whether the specified file exists (POWERSHELL)

      • powershell.exe (PID: 7052)
      • powershell.exe (PID: 7092)
    • Reads security settings of Internet Explorer

      • explorer.exe (PID: 4488)
    • Manual execution by a user

      • msedge.exe (PID: 7084)
    • Changes the display of characters in the console

      • cmd.exe (PID: 6752)
    • Application launched itself

      • msedge.exe (PID: 7084)
    • Reads Environment values

      • identity_helper.exe (PID: 7812)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.3)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0x208a8
UninitializedDataSize: -
InitializedDataSize: 7142912
CodeSize: 296960
LinkerVersion: 14.41
PEType: PE32+
ImageFileCharacteristics: Executable, Large address aware
TimeStamp: 2024:09:13 05:23:52+00:00
MachineType: AMD AMD64
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
293
Monitored processes
161
Malicious processes
12
Suspicious processes
2

Behavior graph

Click at the process to see the details
start explorer.exe idm_6.4x software2u.exe idm_6.4x_crack.exe no specs idm_6.4x_crack.exe cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs mdwslp.exe cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs uptimecrx.exe no specs l5vs6z.exe cmd.exe no specs powershell.exe no specs idm_6.4x_crack_v19.7.exe no specs idm_6.4x_crack_v19.7.exe cmd.exe no specs signtool.exe cmd.exe no specs conhost.exe no specs kqycvz.exe no specs reg.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs find.exe no specs powershell.exe no specs find.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs powershell.exe no specs find.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs signtool.exe reg.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs uptimecrx.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs powershell.exe no specs msedge.exe mdwslp.exe no specs chcp.com no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs identity_helper.exe no specs identity_helper.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs cmd.exe no specs conhost.exe no specs signtool.exe cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs mdwslp.exe no specs msedge.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs signtool.exe no specs msedge.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
4488C:\WINDOWS\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
10.0.19041.3758 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\smartscreenps.dll
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\oleaut32.dll
6528"C:\Users\admin\AppData\Local\Temp\IDM_6.4x software2u.exe" C:\Users\admin\AppData\Local\Temp\IDM_6.4x software2u.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\idm_6.4x software2u.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\shell32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
6636"C:\Users\admin\AppData\Local\Temp\.appjoiner\gen\1269375\0\IDM_6.4x_Crack.exe" C:\Users\admin\AppData\Local\Temp\.appjoiner\gen\1269375\0\IDM_6.4x_Crack.exeIDM_6.4x software2u.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Modules
Images
c:\users\admin\appdata\local\temp\.appjoiner\gen\1269375\0\idm_6.4x_crack.exe
c:\windows\system32\ntdll.dll
6760"C:\Users\admin\AppData\Local\Temp\.appjoiner\gen\1269375\0\IDM_6.4x_Crack.exe" C:\Users\admin\AppData\Local\Temp\.appjoiner\gen\1269375\0\IDM_6.4x_Crack.exe
IDM_6.4x software2u.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\.appjoiner\gen\1269375\0\idm_6.4x_crack.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
6832"C:\Windows\System32\cmd.exe" /C sc create XblGame binPath="C:\Users\Public\data\mdwslp.exe" start= autoC:\Windows\System32\cmd.exeIDM_6.4x_Crack.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
6840\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6884sc create XblGame binPath="C:\Users\Public\data\mdwslp.exe" start= autoC:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Service Control Manager Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
6916"C:\Windows\System32\cmd.exe" /C sc start XblGameC:\Windows\System32\cmd.exeIDM_6.4x_Crack.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
6924\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6972sc start XblGameC:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Service Control Manager Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
Total events
67 698
Read events
67 612
Write events
67
Delete events
19

Modification events

(PID) Process:(6528) IDM_6.4x software2u.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(6528) IDM_6.4x software2u.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(6528) IDM_6.4x software2u.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(6760) IDM_6.4x_Crack.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(6760) IDM_6.4x_Crack.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(6760) IDM_6.4x_Crack.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(5752) IDM_6.4x_Crack_v19.7.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows Script Host\Settings
Operation:writeName:Enabled
Value:
1
(PID) Process:(5752) IDM_6.4x_Crack_v19.7.exeKey:HKEY_CURRENT_USER\SOFTWARE\Wow6432Node\Microsoft\Windows Script Host\Settings
Operation:writeName:Enabled
Value:
1
(PID) Process:(5752) IDM_6.4x_Crack_v19.7.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Script Host\Settings
Operation:writeName:Enabled
Value:
1
(PID) Process:(5752) IDM_6.4x_Crack_v19.7.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
Operation:writeName:DisableRegistryTools
Value:
0
Executable files
15
Suspicious files
169
Text files
107
Unknown types
1

Dropped files

PID
Process
Filename
Type
6760IDM_6.4x_Crack.exeC:\Users\Public\data\zcrxdebug.txttext
MD5:090118E8DA3AA3F846F921A0534D89EE
SHA256:20B06BF302674FA70D4E7E5FDB34F1987FBE1903200E3993AB9B80070B4D2332
6528IDM_6.4x software2u.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8binary
MD5:51766751E29079767080306D1BD46FAC
SHA256:D70AA95EC2EA85F90D6085DFE3B0D770C041ADC3826B97B9CD97EC1E40A3B6B8
6760IDM_6.4x_Crack.exeC:\Windows\System32\uptimecrx.datexecutable
MD5:B41DB98BDFCD97745982ECD13DB9350F
SHA256:4F079E0CFB783ED8937A6009007408CDAE63C6CAB71826FA4C478CEEEAAAD03B
6528IDM_6.4x software2u.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12der
MD5:67E486B2F148A3FCA863728242B6273E
SHA256:FACAF1C3A4BF232ABCE19A2D534E495B0D3ADC7DBE3797D336249AA6F70ADCFB
6760IDM_6.4x_Crack.exeC:\Users\Public\data\ver.datbinary
MD5:C2846DD09C460773E434A46376F3A878
SHA256:B2E9457022303C98FFEAE3B020062870426DAD2FE4D3887B2BD938F3BCC177D3
6528IDM_6.4x software2u.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8der
MD5:971C514F84BBA0785F80AA1C23EDFD79
SHA256:F157ED17FCAF8837FA82F8B69973848C9B10A02636848F995698212A08F31895
6760IDM_6.4x_Crack.exeC:\Windows\System32\signtool.exeexecutable
MD5:31FAED2662785243E1C4675D47F02665
SHA256:A6C1AC1AD29D4EA2C57339F86846FA73B441D30B49B15604E0CF79A605C53128
6988mdwslp.exeC:\Users\Public\data\ext\content_script.jstext
MD5:A127D316F16D9A6942A79434579C7C36
SHA256:52418D1D907AE8F8F7B66E2B193407F1CC5F98B232E34E513A45E2C5330E7BE2
6528IDM_6.4x software2u.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12binary
MD5:1C73F9750FE03A3B3C0619C9FF470492
SHA256:D15132DC4D5B7FEEEAACA4C29C6B3D807B369B1C31CEEC5E263CB399CBD2FE16
6760IDM_6.4x_Crack.exeC:\Windows\System32\mi_nt_svc.datexecutable
MD5:D9AA5776CF71EFD408C4B48B1587B80D
SHA256:B460B3E8C0795B5BC2E9F2406E0A66AB2FF13B1A3D7CEF0C92B9D28B240A7EAF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
84
DNS requests
79
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
6528
IDM_6.4x software2u.exe
GET
200
142.250.181.227:80
http://c.pki.goog/r/r4.crl
unknown
whitelisted
6528
IDM_6.4x software2u.exe
GET
200
142.250.181.227:80
http://c.pki.goog/r/gsr1.crl
unknown
whitelisted
4980
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
6284
signtool.exe
POST
200
91.199.212.79:80
http://timestamp.sectigo.com/
unknown
whitelisted
4164
signtool.exe
POST
200
91.199.212.79:80
http://timestamp.sectigo.com/
unknown
whitelisted
5640
signtool.exe
POST
200
91.199.212.79:80
http://timestamp.sectigo.com/
unknown
whitelisted
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
GET
200
23.38.73.129:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5888
SIHClient.exe
GET
200
23.38.73.129:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
192.168.100.255:137
whitelisted
3628
svchost.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4712
MoUsoCoreWorker.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
2.20.245.138:80
crl.microsoft.com
Akamai International B.V.
SE
whitelisted
23.38.73.129:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
2.19.80.27:443
www.bing.com
Akamai International B.V.
DE
whitelisted
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
4
System
192.168.100.255:138
whitelisted
1176
svchost.exe
40.126.32.72:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 20.73.194.208
  • 4.231.128.59
  • 51.104.136.2
whitelisted
crl.microsoft.com
  • 2.20.245.138
  • 2.20.245.137
whitelisted
www.microsoft.com
  • 23.38.73.129
whitelisted
www.bing.com
  • 2.19.80.27
  • 2.19.80.89
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
google.com
  • 216.58.212.174
whitelisted
login.live.com
  • 40.126.32.72
  • 20.190.160.20
  • 40.126.32.134
  • 20.190.160.22
  • 20.190.160.17
  • 40.126.32.136
  • 40.126.32.140
  • 40.126.32.74
whitelisted
dash.zintrack.com
  • 172.67.221.181
  • 104.21.94.97
unknown
c.pki.goog
  • 142.250.181.227
whitelisted
go.microsoft.com
  • 184.30.17.189
whitelisted

Threats

No threats detected
No debug info