File name:

shroom-boom.zip

Full analysis: https://app.any.run/tasks/b8c78f2c-a375-4eec-80f5-191f3adb62a4
Verdict: Malicious activity
Analysis date: May 15, 2025, 14:43:28
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
monoxide
arch-exec
Indicators:
MIME: application/zip
File info: Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
MD5:

FF581A73473581966C98F8E4B27FDB21

SHA1:

39A5ACBA698F9F1E6ED81CAB8B36F5D251101691

SHA256:

3B00A039128A9FC41A2269EA943283E7254735AA98A4E218D2EBA42C25F2696D

SSDEEP:

49152:/cgvkotLDGZwX8b+WFeRyD1WTik3/2FmotgurHC9J/d7alfjCd3RTZYClM5x1VJg:EgvZe6WFeU4Td24oCeHehjRRjjr8fDNK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Gets %appdata% folder path (SCRIPT)

      • wscript.exe (PID: 5608)
      • wscript.exe (PID: 5360)
    • Accesses environment variables (SCRIPT)

      • wscript.exe (PID: 5608)
      • wscript.exe (PID: 5360)
    • Copies file to a new location (SCRIPT)

      • wscript.exe (PID: 4896)
      • wscript.exe (PID: 4200)
      • wscript.exe (PID: 5360)
    • Modifies registry startup key (SCRIPT)

      • wscript.exe (PID: 4896)
      • wscript.exe (PID: 4200)
    • Creates a new registry key or changes the value of an existing one (SCRIPT)

      • wscript.exe (PID: 4896)
      • wscript.exe (PID: 4200)
    • Reads the value of a key from the registry (SCRIPT)

      • wscript.exe (PID: 4200)
    • Starts NET.EXE for service management

      • cmd.exe (PID: 7412)
      • net.exe (PID: 8660)
    • Monoxide mutex has been found

      • MONOXIDEX86.HARMLESS.EXE (PID: 5084)
    • Uses sleep, probably for evasion detection (SCRIPT)

      • wscript.exe (PID: 5608)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 4436)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • WinRAR.exe (PID: 6488)
      • 31529c7f5c2f38a57227b307bb77e2dc86d283bd8110cf0b8a38285f75b7f872.exe (PID: 4988)
    • The process executes JS scripts

      • 31529c7f5c2f38a57227b307bb77e2dc86d283bd8110cf0b8a38285f75b7f872.exe (PID: 4988)
    • Creates FileSystem object to access computer's file system (SCRIPT)

      • wscript.exe (PID: 5608)
      • wscript.exe (PID: 5360)
      • wscript.exe (PID: 4200)
      • wscript.exe (PID: 4896)
    • Gets full path of the running script (SCRIPT)

      • wscript.exe (PID: 4896)
      • wscript.exe (PID: 4200)
      • wscript.exe (PID: 5360)
    • Checks whether a specific file exists (SCRIPT)

      • wscript.exe (PID: 5608)
      • wscript.exe (PID: 5360)
    • Executing commands from a ".bat" file

      • 31529c7f5c2f38a57227b307bb77e2dc86d283bd8110cf0b8a38285f75b7f872.exe (PID: 4988)
      • wscript.exe (PID: 8724)
    • The process executes VB scripts

      • 31529c7f5c2f38a57227b307bb77e2dc86d283bd8110cf0b8a38285f75b7f872.exe (PID: 4988)
      • cmd.exe (PID: 7880)
      • cmd.exe (PID: 8892)
      • cmd.exe (PID: 8932)
    • Starts CMD.EXE for commands execution

      • 31529c7f5c2f38a57227b307bb77e2dc86d283bd8110cf0b8a38285f75b7f872.exe (PID: 4988)
      • wscript.exe (PID: 5608)
      • wscript.exe (PID: 4200)
      • mshta.exe (PID: 5408)
      • wscript.exe (PID: 4896)
      • mshta.exe (PID: 8028)
      • wscript.exe (PID: 5360)
      • wscript.exe (PID: 8724)
      • cmd.exe (PID: 7760)
      • cmd.exe (PID: 7272)
    • Executable content was dropped or overwritten

      • 31529c7f5c2f38a57227b307bb77e2dc86d283bd8110cf0b8a38285f75b7f872.exe (PID: 4988)
      • ORNYAE.EXE (PID: 7188)
    • Starts POWERSHELL.EXE for commands execution

      • wscript.exe (PID: 4896)
    • Gets the drive type (SCRIPT)

      • wscript.exe (PID: 5360)
    • Gets a collection of all available drive names (SCRIPT)

      • wscript.exe (PID: 5360)
    • Runs shell command (SCRIPT)

      • wscript.exe (PID: 4200)
      • wscript.exe (PID: 4896)
      • wscript.exe (PID: 5608)
      • wscript.exe (PID: 8724)
    • Likely accesses (executes) a file from the Public directory

      • cmd.exe (PID: 7260)
      • attrib.exe (PID: 1164)
      • cmd.exe (PID: 8536)
    • Kill processes via PowerShell

      • powershell.exe (PID: 7356)
      • powershell.exe (PID: 7568)
      • powershell.exe (PID: 7288)
      • powershell.exe (PID: 7472)
      • powershell.exe (PID: 7660)
    • Write to the desktop.ini file (may be used to cloak folders)

      • ORNYAE.EXE (PID: 7188)
    • Executes WMI query (SCRIPT)

      • wscript.exe (PID: 5360)
    • Accesses current user name via WMI (SCRIPT)

      • wscript.exe (PID: 4896)
    • Accesses ComputerSystem(Win32_ComputerSystem) via WMI (SCRIPT)

      • wscript.exe (PID: 5360)
    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 4336)
      • cmd.exe (PID: 7260)
      • cmd.exe (PID: 7880)
      • cmd.exe (PID: 4436)
      • cmd.exe (PID: 7272)
      • cmd.exe (PID: 8932)
      • cmd.exe (PID: 7928)
      • cmd.exe (PID: 8892)
    • Accesses computer name via WMI (SCRIPT)

      • wscript.exe (PID: 5360)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 7896)
      • cmd.exe (PID: 8624)
      • cmd.exe (PID: 7688)
      • cmd.exe (PID: 7928)
      • cmd.exe (PID: 7272)
    • Uses WMI to retrieve WMI-managed resources (SCRIPT)

      • wscript.exe (PID: 5360)
    • Application launched itself

      • cmd.exe (PID: 7760)
      • cmd.exe (PID: 7272)
    • Uses NETSH.EXE to change the status of the firewall

      • cmd.exe (PID: 7412)
    • Uses WMIC.EXE to create a new process

      • cmd.exe (PID: 8324)
    • Uses WMIC.EXE to obtain local storage devices information

      • cmd.exe (PID: 684)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 7928)
  • INFO

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 6488)
    • Checks supported languages

      • 31529c7f5c2f38a57227b307bb77e2dc86d283bd8110cf0b8a38285f75b7f872.exe (PID: 4988)
      • MONOXIDEX86.HARMLESS.EXE (PID: 5084)
      • ORNYAE.EXE (PID: 7188)
    • Process checks computer location settings

      • 31529c7f5c2f38a57227b307bb77e2dc86d283bd8110cf0b8a38285f75b7f872.exe (PID: 4988)
    • Reads the computer name

      • 31529c7f5c2f38a57227b307bb77e2dc86d283bd8110cf0b8a38285f75b7f872.exe (PID: 4988)
      • MONOXIDEX86.HARMLESS.EXE (PID: 5084)
    • Reads Internet Explorer settings

      • mshta.exe (PID: 5408)
      • mshta.exe (PID: 960)
      • mshta.exe (PID: 7832)
      • mshta.exe (PID: 9060)
    • Create files in a temporary directory

      • 31529c7f5c2f38a57227b307bb77e2dc86d283bd8110cf0b8a38285f75b7f872.exe (PID: 4988)
    • Reads mouse settings

      • ORNYAE.EXE (PID: 7188)
    • Reads the machine GUID from the registry

      • ORNYAE.EXE (PID: 7188)
    • Creates files or folders in the user directory

      • ORNYAE.EXE (PID: 7188)
    • Reads security settings of Internet Explorer

      • WMIC.exe (PID: 8548)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 51
ZipBitFlag: 0x0003
ZipCompression: Unknown (99)
ZipModifyDate: 2025:05:14 12:21:26
ZipCRC: 0x7c8cec44
ZipCompressedSize: 1355362
ZipUncompressedSize: 1774080
ZipFileName: 31529c7f5c2f38a57227b307bb77e2dc86d283bd8110cf0b8a38285f75b7f872.exe
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
257
Monitored processes
132
Malicious processes
9
Suspicious processes
3

Behavior graph

Click at the process to see the details
start winrar.exe sppextcomobj.exe no specs slui.exe 31529c7f5c2f38a57227b307bb77e2dc86d283bd8110cf0b8a38285f75b7f872.exe wscript.exe no specs wscript.exe no specs mshta.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs wscript.exe no specs mshta.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs wscript.exe no specs conhost.exe no specs monoxidex86.harmless.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs ornyae.exe conhost.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs mshta.exe no specs conhost.exe no specs attrib.exe no specs mshta.exe no specs attrib.exe no specs cmd.exe no specs conhost.exe no specs attrib.exe no specs attrib.exe no specs rundll32.exe no specs reg.exe no specs cmd.exe no specs wmic.exe no specs cipher.exe no specs conhost.exe no specs cmd.exe no specs net.exe no specs wscript.exe no specs reg.exe no specs net1.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs attrib.exe no specs attrib.exe no specs mshta.exe no specs attrib.exe no specs netsh.exe no specs cmd.exe no specs reg.exe no specs conhost.exe no specs attrib.exe no specs mshta.exe no specs attrib.exe no specs attrib.exe no specs attrib.exe no specs wscript.exe no specs attrib.exe no specs attrib.exe no specs attrib.exe no specs attrib.exe no specs cmd.exe no specs wmic.exe no specs schtasks.exe no specs wscript.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs reg.exe no specs mshta.exe no specs reg.exe no specs taskkill.exe no specs reg.exe no specs taskkill.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs mshta.exe no specs cmd.exe no specs conhost.exe no specs mshta.exe no specs cmd.exe no specs conhost.exe no specs mshta.exe no specs cmd.exe no specs conhost.exe no specs mshta.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
684C:\WINDOWS\system32\cmd.exe /c wmic logicaldisk where "DriveType=2" get DeviceID /format:valueC:\Windows\SysWOW64\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
684\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
720C:\WINDOWS\system32\SppExtComObj.exe -EmbeddingC:\Windows\System32\SppExtComObj.Exesvchost.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
KMS Connection Broker
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sppextcomobj.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\oleaut32.dll
864"C:\Windows\System32\cmd.exe" /c copy C:\Users\admin\AppData\Roaming\sysproc.js C:\Users\admin\AppData\Roaming\winupdate.htaC:\Windows\SysWOW64\cmd.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
10.0.19041.3636 (WinBuild.160101.0800)
960"C:\Windows\SysWOW64\mshta.exe" "C:\Users\admin\AppData\Local\Temp\FINDME.HTA" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} C:\Windows\SysWOW64\mshta.exe31529c7f5c2f38a57227b307bb77e2dc86d283bd8110cf0b8a38285f75b7f872.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Version:
11.00.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\mshta.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\advapi32.dll
1164attrib +s +h C:\Users\Public\Documents\winservice_533423.exeC:\Windows\SysWOW64\attrib.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Attribute Utility
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\attrib.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\ulib.dll
1188schtasks /create /tn "FindMe" /tr "C:\Users\admin\AppData\Roaming\Microsoft\Windows\winhidden.vbs" /sc minute /mo 1 /fC:\Windows\SysWOW64\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Task Scheduler Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
1272"C:\WINDOWS\System32\SLUI.exe" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEventC:\Windows\System32\slui.exe
SppExtComObj.Exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
1568\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
4120\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
39 582
Read events
39 559
Write events
23
Delete events
0

Modification events

(PID) Process:(6488) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:3
Value:
C:\Users\admin\Desktop\preferences.zip
(PID) Process:(6488) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\chromium_ext.zip
(PID) Process:(6488) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\omni_23_10_2024_.zip
(PID) Process:(6488) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\shroom-boom.zip
(PID) Process:(6488) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(6488) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(6488) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(6488) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(6488) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\Interface
Operation:writeName:ShowPassword
Value:
0
(PID) Process:(4988) 31529c7f5c2f38a57227b307bb77e2dc86d283bd8110cf0b8a38285f75b7f872.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.js\OpenWithProgids
Operation:writeName:JSFile
Value:
Executable files
4
Suspicious files
85
Text files
46
Unknown types
1

Dropped files

PID
Process
Filename
Type
498831529c7f5c2f38a57227b307bb77e2dc86d283bd8110cf0b8a38285f75b7f872.exeC:\Users\admin\AppData\Local\Temp\FINDM10E.VBStext
MD5:8EF7859CB44262053840E18037C862BD
SHA256:D4E84178FA198E903C717FAC251159A053BEDB307685E29C047621A22813BD9F
498831529c7f5c2f38a57227b307bb77e2dc86d283bd8110cf0b8a38285f75b7f872.exeC:\Users\admin\AppData\Local\Temp\KVJ012A.BATtext
MD5:06BA6D36BE44C91A2344B0F27BAEC1E8
SHA256:E56B217717985D8AE33CEE12F9F76A439A85EC04F07A16254B02CD8A263E31E0
498831529c7f5c2f38a57227b307bb77e2dc86d283bd8110cf0b8a38285f75b7f872.exeC:\Users\admin\AppData\Local\Temp\FINDME.HTAhtml
MD5:1C5F01BC9E5017F6817B36FBF51FD4A2
SHA256:06F073BC04C7FF783CD3ACFDAF6D7C835155FEE970EC8A98584B517D260E52E6
498831529c7f5c2f38a57227b307bb77e2dc86d283bd8110cf0b8a38285f75b7f872.exeC:\Users\admin\AppData\Local\Temp\HV23UR2.BATtext
MD5:56D31575090E9C578213B2A5297B537E
SHA256:15938AAA257893055D2D5EA2B738FAF5E56640477108CE861471C3B3BA5770C0
498831529c7f5c2f38a57227b307bb77e2dc86d283bd8110cf0b8a38285f75b7f872.exeC:\Users\admin\AppData\Local\Temp\INSTALLE10R.VBStext
MD5:7CC3B626518CF48DBFC1AFCC85D95F21
SHA256:5D3DB0D7702BC6B8CA3F8A644DD354203544E03E50E2745DD4540E95654C6296
498831529c7f5c2f38a57227b307bb77e2dc86d283bd8110cf0b8a38285f75b7f872.exeC:\Users\admin\AppData\Local\Temp\LOL.VBStext
MD5:8BB7D55904F0592B12912CD17A6226A2
SHA256:B363FBB1413DA760FDA389FBC481025B725DD281712542C32014BC6273EDDAC8
4896wscript.exeC:\Windows\Temp\svchost_533423.exetext
MD5:8EF7859CB44262053840E18037C862BD
SHA256:D4E84178FA198E903C717FAC251159A053BEDB307685E29C047621A22813BD9F
498831529c7f5c2f38a57227b307bb77e2dc86d283bd8110cf0b8a38285f75b7f872.exeC:\Users\admin\AppData\Local\Temp\S409-L1.BATtext
MD5:54A111F759E0DD55AE54DC58AF7F52AA
SHA256:A08074430058BD9CBED3E5180A57C634E3E2B7229EB958C5ED110CAE2EB16BA6
498831529c7f5c2f38a57227b307bb77e2dc86d283bd8110cf0b8a38285f75b7f872.exeC:\Users\admin\AppData\Local\Temp\ORNYAE.EXEexecutable
MD5:7AF7333465E62F585BD425DFC4D063AB
SHA256:E6B33D16B98A88870625593BE8F20EC67CFE6227E8AD12229650B3F3BD6EE476
4200wscript.exeC:\Users\Public\Documents\winservice_533423.exetext
MD5:7CC3B626518CF48DBFC1AFCC85D95F21
SHA256:5D3DB0D7702BC6B8CA3F8A644DD354203544E03E50E2745DD4540E95654C6296
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
18
DNS requests
11
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
8592
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
8592
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:138
whitelisted
51.104.136.2:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2104
svchost.exe
51.104.136.2:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6544
svchost.exe
20.190.159.71:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6544
svchost.exe
2.17.190.73:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
4
System
192.168.100.255:137
whitelisted
3216
svchost.exe
172.211.123.250:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
2112
svchost.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
8592
SIHClient.exe
172.202.163.200:443
slscr.update.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
GB
whitelisted
8592
SIHClient.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted

DNS requests

Domain
IP
Reputation
login.live.com
  • 20.190.159.71
  • 20.190.159.2
  • 40.126.31.69
  • 20.190.159.129
  • 40.126.31.2
  • 40.126.31.3
  • 40.126.31.1
  • 20.190.159.130
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
client.wns.windows.com
  • 172.211.123.250
whitelisted
settings-win.data.microsoft.com
  • 51.124.78.146
  • 40.127.240.158
  • 20.73.194.208
whitelisted
slscr.update.microsoft.com
  • 172.202.163.200
whitelisted
www.microsoft.com
  • 95.101.149.131
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 40.69.42.241
whitelisted

Threats

No threats detected
No debug info