File name:

for testing.zip

Full analysis: https://app.any.run/tasks/80ad80fe-6b58-4426-abfe-13d250e57ab1
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: June 09, 2025, 22:49:05
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
arch-exec
wannacry
ransomware
Indicators:
MIME: application/zip
File info: Zip archive data, at least v4.5 to extract, compression method=deflate
MD5:

DFE93128359F0A23A69B2B0454DE6D36

SHA1:

18C54A5FF37E2E12E0C7C769C8B54780C13C1A2D

SHA256:

193E270B561BCE48E62B990CE8C4DAC541690F47C9BBCB512A5429597326AA4D

SSDEEP:

98304:QZOQDQogM/xLURvNr5K9Tpy3gp/j0qAYuqTVrhjdDT0BbYdxk8DkNCkPeuKY5VBI:4Xoh+ucbRURxobFOSxD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Generic archive extractor

      • WinRAR.exe (PID: 2000)
    • WANNACRY has been detected

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 2844)
    • WANNACRY has been detected (YARA)

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 2844)
      • @WanaDecryptor@.exe (PID: 4228)
      • @WanaDecryptor@.exe (PID: 4236)
      • @WanaDecryptor@.exe (PID: 1960)
    • Writes a file to the Word startup folder

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 2844)
    • WannaCry Ransomware is detected

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 2844)
      • cmd.exe (PID: 2604)
    • Wannacry exe files

      • cmd.exe (PID: 2604)
      • @WanaDecryptor@.exe (PID: 4236)
      • @WanaDecryptor@.exe (PID: 4228)
      • taskse.exe (PID: 5612)
      • @WanaDecryptor@.exe (PID: 1960)
      • @WanaDecryptor@.exe (PID: 7112)
      • taskse.exe (PID: 8068)
      • @WanaDecryptor@.exe (PID: 8076)
      • @WanaDecryptor@.exe (PID: 6980)
      • taskse.exe (PID: 7104)
      • taskse.exe (PID: 6944)
    • Modifies files in the Chrome extension folder

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 2844)
    • Deletes shadow copies

      • cmd.exe (PID: 6072)
    • Using BCDEDIT.EXE to modify recovery options

      • cmd.exe (PID: 6072)
  • SUSPICIOUS

    • Process drops legitimate windows executable

      • WinRAR.exe (PID: 2332)
      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 2844)
    • Uses ATTRIB.EXE to modify file attributes

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 2844)
    • Uses ICACLS.EXE to modify access control lists

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 2844)
    • Starts a Microsoft application from unusual location

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 2844)
      • taskdl.exe (PID: 3380)
      • taskdl.exe (PID: 5272)
      • @WanaDecryptor@.exe (PID: 4228)
      • @WanaDecryptor@.exe (PID: 4236)
      • taskdl.exe (PID: 3352)
      • taskdl.exe (PID: 3012)
      • @WanaDecryptor@.exe (PID: 1960)
      • taskdl.exe (PID: 5816)
      • taskse.exe (PID: 5612)
      • taskdl.exe (PID: 7144)
      • @WanaDecryptor@.exe (PID: 8076)
      • taskse.exe (PID: 7104)
      • @WanaDecryptor@.exe (PID: 7112)
      • taskse.exe (PID: 8068)
      • taskdl.exe (PID: 8120)
      • taskse.exe (PID: 6944)
      • @WanaDecryptor@.exe (PID: 6980)
      • taskdl.exe (PID: 3356)
    • Executable content was dropped or overwritten

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 2844)
      • @WanaDecryptor@.exe (PID: 4228)
    • There is functionality for taking screenshot (YARA)

      • Mythlas.exe (PID: 2388)
      • neptunium.exe (PID: 3160)
      • Core.exe (PID: 2432)
    • Executing commands from a ".bat" file

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 2844)
    • Starts CMD.EXE for commands execution

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 2844)
      • @WanaDecryptor@.exe (PID: 4236)
    • The process executes VB scripts

      • cmd.exe (PID: 3276)
    • Creates file in the systems drive root

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 2844)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 2176)
    • Executes as Windows Service

      • VSSVC.exe (PID: 4148)
      • wbengine.exe (PID: 4796)
      • vds.exe (PID: 5416)
    • Connects to unusual port

      • taskhsvc.exe (PID: 4680)
  • INFO

    • Manual execution by a user

      • WinRAR.exe (PID: 2332)
      • Core.exe (PID: 2432)
      • Mythlas.exe (PID: 2388)
      • neptunium.exe (PID: 3160)
      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 2844)
    • The sample compiled with english language support

      • WinRAR.exe (PID: 2332)
      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 2844)
      • @WanaDecryptor@.exe (PID: 4228)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2332)
    • Checks supported languages

      • Core.exe (PID: 2432)
      • Mythlas.exe (PID: 2388)
      • neptunium.exe (PID: 3160)
      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 2844)
      • taskdl.exe (PID: 3380)
      • taskdl.exe (PID: 3352)
      • taskdl.exe (PID: 3012)
    • Reads the computer name

      • Core.exe (PID: 2432)
      • neptunium.exe (PID: 3160)
      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 2844)
      • Mythlas.exe (PID: 2388)
    • Reads security settings of Internet Explorer

      • cscript.exe (PID: 3232)
    • Creates files or folders in the user directory

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 2844)
    • Creates files in the program directory

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 2844)
    • Reads the machine GUID from the registry

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 2844)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 45
ZipBitFlag: 0x0800
ZipCompression: Deflated
ZipModifyDate: 2025:06:09 21:59:42
ZipCRC: 0x00000000
ZipCompressedSize: 2
ZipUncompressedSize: -
ZipFileName: for testing/
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
107
Monitored processes
42
Malicious processes
13
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs winrar.exe mythlas.exe neptunium.exe core.exe #WANNACRY ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe attrib.exe no specs icacls.exe no specs taskdl.exe no specs cmd.exe no specs cscript.exe no specs taskdl.exe no specs taskdl.exe no specs taskdl.exe no specs #WANNACRY @wanadecryptor@.exe #WANNACRY cmd.exe no specs #WANNACRY @wanadecryptor@.exe no specs taskhsvc.exe #WANNACRY taskse.exe no specs #WANNACRY @wanadecryptor@.exe no specs cmd.exe no specs reg.exe no specs taskdl.exe no specs cmd.exe no specs vssadmin.exe no specs vssvc.exe no specs wmic.exe no specs bcdedit.exe no specs bcdedit.exe no specs wbadmin.exe no specs wbengine.exe no specs vdsldr.exe no specs vds.exe no specs #WANNACRY taskse.exe no specs #WANNACRY @wanadecryptor@.exe no specs taskdl.exe no specs #WANNACRY taskse.exe no specs #WANNACRY @wanadecryptor@.exe no specs taskdl.exe no specs #WANNACRY taskse.exe no specs #WANNACRY @wanadecryptor@.exe no specs taskdl.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
672bcdedit /set {default} bootstatuspolicy ignoreallfailures C:\Windows\System32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\bcdedit.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
1960@WanaDecryptor@.exeC:\Users\admin\Desktop\@WanaDecryptor@.exe
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Load PerfMon Counters
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\users\admin\desktop\@wanadecryptor@.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\mfc42.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2000"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\for testing.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
2176cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "yyibsxxiapw107" /t REG_SZ /d "\"C:\Users\admin\Desktop\tasksche.exe\"" /fC:\Windows\System32\cmd.exeed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2332"C:\Program Files\WinRAR\WinRAR.exe" x -iext -ow -ver -- "C:\Users\admin\Desktop\for testing.zip" C:\Users\admin\Desktop\C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
2388"C:\Users\admin\Desktop\Mythlas.exe" C:\Users\admin\Desktop\Mythlas.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Modules
Images
c:\users\admin\desktop\mythlas.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winmm.dll
2432"C:\Users\admin\Desktop\Core.exe" C:\Users\admin\Desktop\Core.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Modules
Images
c:\users\admin\desktop\core.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msimg32.dll
2604cmd.exe /c start /b @WanaDecryptor@.exe vsC:\Windows\System32\cmd.exe
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2844"C:\Users\admin\Desktop\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe" C:\Users\admin\Desktop\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
DiskPart
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\users\admin\desktop\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3012taskdl.exeC:\Users\admin\Desktop\taskdl.exeed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
SQL Client Configuration Utility EXE
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\users\admin\desktop\taskdl.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp60.dll
c:\windows\system32\msvcrt.dll
Total events
20 583
Read events
20 511
Write events
72
Delete events
0

Modification events

(PID) Process:(2000) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\182\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2000) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2000) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2000) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2000) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(2000) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2000) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2000) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:3
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(2000) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\curl-8.5.0_1-win32-mingw.zip
(PID) Process:(2000) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\omni_23_10_2024_.zip
Executable files
39
Suspicious files
1 347
Text files
530
Unknown types
0

Dropped files

PID
Process
Filename
Type
2388Mythlas.exe\Device\Harddisk0\DR0
MD5:
SHA256:
3160neptunium.exe\Device\Harddisk0\DR0
MD5:
SHA256:
2432Core.exe\Device\Harddisk0\DR0
MD5:
SHA256:
2332WinRAR.exeC:\Users\admin\Desktop\for testing\Mythlas.exeexecutable
MD5:1BCCDB1CBBDB299F4053DBAB4236DADC
SHA256:E65C793A31137AE75A6F30AE2933BD7CAE74FCD4330B6C8770C14466BC3A878F
2332WinRAR.exeC:\Users\admin\Desktop\for testing\neptunium.exeexecutable
MD5:94259B5AD79024A5B6F5388F18EC061F
SHA256:100B97224063DBAEA25B4D53672B7E3FC81443AEEF10151C47096FFB3C849334
2332WinRAR.exeC:\Users\admin\Desktop\for testing\Endermanch@FreeYoutubeDownloader.exeexecutable
MD5:13F4B868603CF0DD6C32702D1BD858C9
SHA256:CAE57A60C4D269CD1CA43EF143AEDB8BFC4C09A7E4A689544883D05CE89406E7
2332WinRAR.exeC:\Users\admin\Desktop\for testing\Potassium.exeexecutable
MD5:86D3F3F29362283921A9277BDFB73648
SHA256:B264D303E833F180F46A5B5F04C8A4EBD41DB3E5AADB2E1E0058F2C2BF7B5A5C
2332WinRAR.exeC:\Users\admin\Desktop\for testing\Phsyletric.exeexecutable
MD5:4DB23CF50F64A83759DB9DF6AD222D65
SHA256:465F8BF12FE8FC53C9EF45E498B5F9D95B783C61096147BBC09182F6D19DD129
2332WinRAR.exeC:\Users\admin\Desktop\for testing\Heptoxide.exeexecutable
MD5:F970A59A728C152EBDBD8E45F26AC9D8
SHA256:FA544F8E0146D5F12BD904F65C2E999E475A525FF676350F90289A0CA834C21F
2332WinRAR.exeC:\Users\admin\Desktop\for testing\000.exeexecutable
MD5:D5671758956B39E048680B6A8275E96A
SHA256:4A900B344EF765A66F98CF39AC06273D565CA0F5D19F7EA4CA183786155D4A47
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
13
DNS requests
2
Threats
3

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
224.0.0.252:5355
whitelisted
4
System
192.168.100.255:138
whitelisted
1080
svchost.exe
224.0.0.252:5355
whitelisted
4680
taskhsvc.exe
128.31.0.39:9101
MIT-GATEWAYS
US
unknown
4680
taskhsvc.exe
97.74.237.196:9001
AS-26496-GO-DADDY-COM-LLC
US
unknown
4680
taskhsvc.exe
185.35.202.221:9001
Blix Solutions AS
NO
unknown
4680
taskhsvc.exe
82.223.21.74:9001
IONOS SE
ES
unknown
4680
taskhsvc.exe
85.235.250.88:443
Telia Company AB
DK
unknown
4680
taskhsvc.exe
185.13.39.197:443
Techcrea Solutions SAS
FR
malicious

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.186.174
whitelisted
dns.msftncsi.com
  • 131.107.255.255
whitelisted

Threats

PID
Process
Class
Message
4680
taskhsvc.exe
Unknown Traffic
ET JA3 Hash - Possible Malware - Malspam
4680
taskhsvc.exe
Unknown Traffic
ET JA3 Hash - Possible Malware - Malspam
4680
taskhsvc.exe
Unknown Traffic
ET JA3 Hash - Possible Malware - Malspam
No debug info