File name:

2to1ep.bin

Full analysis: https://app.any.run/tasks/e2fab3a6-a8f0-4c4c-b421-26fb095559f6
Verdict: Malicious activity
Threats:

Adware is a form of malware that targets users with unwanted advertisements, often disrupting their browsing experience. It typically infiltrates systems through software bundling, malicious websites, or deceptive downloads. Once installed, it may track user activity, collect sensitive data, and display intrusive ads, including pop-ups or banners. Some advanced adware variants can bypass security measures and establish persistence on devices, making removal challenging. Additionally, adware can create vulnerabilities that other malware can exploit, posing a significant risk to user privacy and system security.

Analysis date: July 18, 2025, 12:46:54
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
loader
python
github
metasploit
backdoor
meterpreter
payload
miner
amadey
phishing
clickfix
possible-phishing
stealer
putty
rmm-tool
networm
amus
auto
tool
sheet
rat
lumma
remcos
wannacry
ransomware
azorult
njrat
generic
botnet
formbook
bazaloader
vidar
dbatloader
bladabindi
pyinstaller
phorpiex
stealc
gh0st
stealerium
valley
asyncrat
telegram
agenttesla
quasarrat
redline
storm1747
tycoon
nanocore
evasion
modiloader
masslogger
snake
keylogger
arechclient2
loki
techsnab
adware
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32+ executable (console) x86-64, for MS Windows, 7 sections
MD5:

7D1A85E807FF9B48EDC2E08A01B35E07

SHA1:

9D772258C620629C299BBAD24C968B1CC476A6A1

SHA256:

65BA3988D38F83B9EE1F31CAFA5BD37DC6B72279F5618AAC94D71A904EFA0CAC

SSDEEP:

98304:i/0CqfgbrcfRkzKVfq7AnYRO4Y6ZhkDQet54netUjZUj0vNQLFZfQpyJoic3yjHI:hvfkWZwE1MUQ881mw0X/ki+BIsG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes powershell execution policy (Bypass)

      • 2to1ep.bin.exe (PID: 4684)
      • Captcha.exe (PID: 5012)
      • cmd.exe (PID: 16132)
      • msedge.exe (PID: 12860)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 7244)
      • powershell.exe (PID: 7288)
      • powershell.exe (PID: 7360)
      • powershell.exe (PID: 8012)
      • powershell.exe (PID: 9352)
      • powershell.exe (PID: 9384)
      • powershell.exe (PID: 9776)
      • powershell.exe (PID: 9804)
      • powershell.exe (PID: 9988)
      • powershell.exe (PID: 9996)
      • powershell.exe (PID: 10292)
      • powershell.exe (PID: 10300)
      • powershell.exe (PID: 10324)
      • powershell.exe (PID: 10456)
      • powershell.exe (PID: 10548)
      • powershell.exe (PID: 11420)
      • powershell.exe (PID: 11380)
      • powershell.exe (PID: 11816)
      • powershell.exe (PID: 11680)
      • powershell.exe (PID: 12932)
      • powershell.exe (PID: 13928)
      • powershell.exe (PID: 17380)
    • Executing a file with an untrusted certificate

      • FypNDh8.exe (PID: 7460)
      • BerryCurtis.exe (PID: 7920)
      • WindowsPrvSE.exe (PID: 11900)
      • brbotnet.exe (PID: 13084)
      • VivadoLD.exe (PID: 13256)
      • ohene.exe (PID: 10896)
    • Create files in the Startup directory

      • cbot.exe (PID: 7388)
      • cbot_debug.exe (PID: 8044)
      • explorer.exe (PID: 10928)
      • Bloxflip%20Predictor.exe (PID: 9372)
      • Axam.a.exe (PID: 11144)
    • METASPLOIT has been found (auto)

      • 2to1ep.bin.exe (PID: 4684)
    • SHEET has been found (auto)

      • 2to1ep.bin.exe (PID: 4684)
    • Changes the autorun value in the registry

      • clper.exe (PID: 7796)
      • syspool.exe (PID: 10496)
      • explorer.exe (PID: 10928)
      • klass.exe (PID: 12532)
      • {34184A33-0407-212E-3300-09040709E2C2}.exe (PID: 12696)
      • WannaCry.exe (PID: 12948)
      • remcos_a.exe (PID: 13032)
      • ls.exe (PID: 12524)
      • winsvchost.exe (PID: 15072)
      • Amus.exe (PID: 11120)
      • Axam.a.exe (PID: 11144)
      • NOTallowedtocrypt.exe (PID: 4916)
      • FXServer.exe (PID: 15428)
      • AdobeART.exe (PID: 17840)
      • Bloxflip%20Predictor.exe (PID: 9372)
      • set-2%20firmware%204.01.exe (PID: 17768)
    • LUMMA has been found (auto)

      • 2to1ep.bin.exe (PID: 4684)
      • 2to1ep.bin.exe (PID: 4684)
      • 2to1ep.bin.exe (PID: 4684)
    • Adds path to the Windows Defender exclusion list

      • Captcha.exe (PID: 5012)
      • govna.exe (PID: 7812)
      • msedge.exe (PID: 12860)
    • Changes Windows Defender settings

      • Captcha.exe (PID: 5012)
      • govna.exe (PID: 7812)
      • msedge.exe (PID: 12860)
    • METASPLOIT has been detected (SURICATA)

      • 2to1ep.bin.exe (PID: 4684)
    • METERPRETER has been detected (SURICATA)

      • 2to1ep.bin.exe (PID: 4684)
    • NJRAT has been found (auto)

      • 2to1ep.bin.exe (PID: 4684)
      • 2to1ep.bin.exe (PID: 4684)
      • Bloxflip%20Predictor.exe (PID: 9372)
      • njrat.exe (PID: 17300)
    • GENERIC has been found (auto)

      • 2to1ep.bin.exe (PID: 4684)
      • 2to1ep.bin.exe (PID: 4684)
      • 2to1ep.bin.exe (PID: 4684)
      • 2to1ep.bin.exe (PID: 4684)
      • 2to1ep.bin.exe (PID: 4684)
      • 2to1ep.bin.exe (PID: 4684)
      • syspool.exe (PID: 10496)
      • Ganja3.exe (PID: 11188)
      • 2to1ep.bin.exe (PID: 4684)
      • Ganja132.exe (PID: 10624)
      • 2to1ep.bin.exe (PID: 4684)
      • 2to1ep.bin.exe (PID: 4684)
      • 2to1ep.bin.exe (PID: 4684)
      • 2to1ep.bin.exe (PID: 4684)
      • 2to1ep.bin.exe (PID: 4684)
      • 2to1ep.bin.exe (PID: 4684)
      • Amus.exe (PID: 11120)
      • 2to1ep.bin.exe (PID: 4684)
      • Ganja151.exe (PID: 10656)
      • 2to1ep.bin.exe (PID: 4684)
    • DONUTLOADER has been found (auto)

      • 2to1ep.bin.exe (PID: 4684)
    • AMADEY mutex has been found

      • amnew.exe (PID: 9232)
      • random.exe (PID: 10480)
      • g9NgbBRLfDl2.salo (PID: 19096)
    • Actions looks like stealing of personal data

      • govna.exe (PID: 7812)
    • Steals credentials from Web Browsers

      • govna.exe (PID: 7812)
    • BAZALOADER has been found (auto)

      • 2to1ep.bin.exe (PID: 4684)
    • FORMBOOK has been found (auto)

      • 2to1ep.bin.exe (PID: 4684)
    • PHISHING has been detected (SURICATA)

      • svchost.exe (PID: 2200)
    • CLICKFIX has been detected (SURICATA)

      • svchost.exe (PID: 2200)
      • 2to1ep.bin.exe (PID: 4684)
    • GH0ST has been found (auto)

      • 2to1ep.bin.exe (PID: 4684)
    • VIDAR has been found (auto)

      • 2to1ep.bin.exe (PID: 4684)
    • DBATLOADER has been found (auto)

      • lol.exe (PID: 11880)
      • test1.exe (PID: 13116)
    • Connects to the CnC server

      • WidgetService.exe (PID: 10944)
      • svchost.exe (PID: 2200)
    • REMCOS has been found (auto)

      • 2to1ep.bin.exe (PID: 4684)
      • 2to1ep.bin.exe (PID: 4684)
      • FXServer.exe (PID: 15428)
      • 2to1ep.bin.exe (PID: 4684)
    • NETWORM mutex has been found

      • Amus.exe (PID: 11120)
    • VALLEY has been found (auto)

      • 2to1ep.bin.exe (PID: 4684)
    • WANNACRY mutex has been found

      • WannaCry.exe (PID: 12948)
    • REMCOS mutex has been found

      • remcos_a.exe (PID: 13032)
      • NOTallowedtocrypt.exe (PID: 4916)
      • FXServer.exe (PID: 15428)
    • ARECHCLIENT2 has been found (auto)

      • 2to1ep.bin.exe (PID: 4684)
    • REMCOS has been detected

      • remcos_a.exe (PID: 13032)
      • 22.exe (PID: 17680)
    • Disables task manager

      • 000.exe (PID: 9580)
    • STEALER has been found (auto)

      • 2to1ep.bin.exe (PID: 4684)
    • QUASARRAT has been found (auto)

      • 2to1ep.bin.exe (PID: 4684)
    • AZORULT mutex has been detected

      • L2.exe (PID: 14444)
    • NANOCORE has been found (auto)

      • 2to1ep.bin.exe (PID: 4684)
    • PHORPIEX has been found (auto)

      • kajmak.exe (PID: 10900)
    • FORMBOOK has been detected

      • colorcpl.exe (PID: 13748)
    • MASSLOGGER has been found (auto)

      • 2to1ep.bin.exe (PID: 4684)
      • 2to1ep.bin.exe (PID: 4684)
    • SLIVER has been found (auto)

      • 2to1ep.bin.exe (PID: 4684)
    • LUMMA has been detected (SURICATA)

      • svchost.exe (PID: 2200)
    • VIDAR mutex has been found

      • MSBuild.exe (PID: 15176)
    • NJRAT mutex has been found

      • Bloxflip%20Predictor.exe (PID: 9372)
      • Fast%20Download.exe (PID: 13324)
    • SNAKE has been found (auto)

      • 2to1ep.bin.exe (PID: 4684)
    • STEALC has been detected

      • MSBuild.exe (PID: 15732)
      • MSBuild.exe (PID: 14848)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 13604)
      • cmd.exe (PID: 12336)
    • XRED has been found (auto)

      • 2to1ep.bin.exe (PID: 4684)
    • QUASAR has been found (auto)

      • 2to1ep.bin.exe (PID: 4684)
    • MODILOADER mutex has been found

      • AdobeART.exe (PID: 17840)
    • UAC/LUA settings modification

      • reg.exe (PID: 18620)
  • SUSPICIOUS

    • Application launched itself

      • 2to1ep.bin.exe (PID: 4948)
      • {34184A33-0407-212E-3300-09040709E2C2}.exe (PID: 12696)
      • 90.exe (PID: 12496)
      • powershell.exe (PID: 7288)
    • Process drops legitimate windows executable

      • 2to1ep.bin.exe (PID: 4948)
      • 2to1ep.bin.exe (PID: 4684)
      • cbot.exe (PID: 7388)
      • addon2.exe (PID: 10648)
      • WannaCry.exe (PID: 12948)
      • ServerCC.exe (PID: 8172)
    • Starts CMD.EXE for commands execution

      • 2to1ep.bin.exe (PID: 4684)
      • addon2.exe (PID: 10648)
      • random1.exe (PID: 3624)
      • Bugsoft.exe (PID: 10616)
      • WannaCry.exe (PID: 12948)
      • BerryCurtis.exe (PID: 7920)
      • remcos_a.exe (PID: 13032)
      • 000.exe (PID: 9580)
      • windowsupdatetimer.exe (PID: 13000)
      • colorcpl.exe (PID: 13748)
      • NOTallowedtocrypt.exe (PID: 4916)
      • FXServer.exe (PID: 15428)
      • downloader.exe (PID: 13520)
    • Executable content was dropped or overwritten

      • 2to1ep.bin.exe (PID: 4684)
      • 2to1ep.bin.exe (PID: 4948)
      • cbot.exe (PID: 7388)
      • Taskmgr.exe (PID: 4688)
      • syspool.exe (PID: 10496)
      • Prolin.exe (PID: 9536)
      • addon2.exe (PID: 10648)
      • explorer.exe (PID: 10928)
      • Ganja107.exe (PID: 11588)
      • Ganja3.exe (PID: 11188)
      • Ganja132.exe (PID: 10624)
      • lol.exe (PID: 11880)
      • CryptoLocker.exe (PID: 11372)
      • Ganja66.exe (PID: 11200)
      • random1.exe (PID: 3624)
      • WannaCry.exe (PID: 12948)
      • win7.exe (PID: 11832)
      • remcos_a.exe (PID: 13032)
      • Ganja99.exe (PID: 1568)
      • porn.exe (PID: 11572)
      • test1.exe (PID: 13116)
      • 000.exe (PID: 9580)
      • kajmak.exe (PID: 10900)
      • govna.exe (PID: 7812)
      • %D0%A4%D0%BE%D1%80%D0%BC%D0%B0%203%D0%9E%D0%A8%D0%91%D0%A0.exe (PID: 10424)
      • TEST.exe (PID: 13128)
      • Bloxflip%20Predictor.exe (PID: 9372)
      • ServerCC.exe (PID: 8172)
      • Amus.exe (PID: 11120)
      • Axam.a.exe (PID: 11144)
      • NOTallowedtocrypt.exe (PID: 4916)
      • FXServer.exe (PID: 15428)
      • set-2%20firmware%204.01.exe (PID: 17768)
      • Ganja151.exe (PID: 10656)
      • njrat.exe (PID: 17300)
      • 444.exe (PID: 3504)
    • Loads Python modules

      • 2to1ep.bin.exe (PID: 4684)
    • Process drops python dynamic module

      • 2to1ep.bin.exe (PID: 4948)
    • Starts a Microsoft application from unusual location

      • Captcha.exe (PID: 5012)
      • cbot.exe (PID: 7388)
      • cbot_debug.exe (PID: 8044)
      • addon2.exe (PID: 10648)
      • WindowsPrvSE.exe (PID: 11900)
      • WannaCry.exe (PID: 12948)
      • VivadoLD.exe (PID: 13256)
      • ME3_setup.exe (PID: 13012)
      • rxd_en_1.exe (PID: 17796)
      • set-2%20firmware%204.01.exe (PID: 17768)
    • The process executes Powershell scripts

      • 2to1ep.bin.exe (PID: 4684)
      • cmd.exe (PID: 9240)
    • Starts POWERSHELL.EXE for commands execution

      • 2to1ep.bin.exe (PID: 4684)
      • Captcha.exe (PID: 5012)
      • govna.exe (PID: 7812)
      • cmd.exe (PID: 16132)
      • powershell.exe (PID: 7288)
      • cmd.exe (PID: 9240)
      • msedge.exe (PID: 12860)
    • Connects to the server without a host name

      • 2to1ep.bin.exe (PID: 4684)
      • syspool.exe (PID: 10496)
    • Process requests binary or script from the Internet

      • 2to1ep.bin.exe (PID: 4684)
    • Connects to unusual port

      • cbot.exe (PID: 7388)
      • 2to1ep.bin.exe (PID: 4684)
      • svhostd.exe (PID: 7820)
      • shell.exe (PID: 8160)
      • https_payload.exe (PID: 7828)
      • Worldoffice.exe (PID: 9624)
      • Worldofficee.exe (PID: 9612)
      • WidgetService.exe (PID: 10944)
      • Exodus.exe (PID: 4748)
      • winxclient.exe (PID: 12884)
      • windowsupdatetimer.exe (PID: 13000)
      • esp.exe (PID: 12852)
      • winsvchost.exe (PID: 15072)
      • RegAsm.exe (PID: 14692)
      • cmd.exe (PID: 16132)
      • access.exe (PID: 4540)
      • access.exe (PID: 17760)
      • Service.exe (PID: 17692)
      • xxx.exe (PID: 10308)
      • AdobeART.exe (PID: 17840)
      • 22.exe (PID: 17680)
    • Reads security settings of Internet Explorer

      • Captcha.exe (PID: 5012)
      • https_payload.exe (PID: 7828)
      • WidgetService.exe (PID: 10944)
      • govna.exe (PID: 7812)
      • BerryCurtis.exe (PID: 7920)
      • c1.exe (PID: 10512)
      • Amus.exe (PID: 11120)
      • BootstrapperNew.exe (PID: 13316)
      • BootstrapperNew.exe (PID: 12956)
      • {34184A33-0407-212E-3300-09040709E2C2}.exe (PID: 12696)
      • MSBuild.exe (PID: 8076)
      • cabal.exe (PID: 13264)
      • cabal.exe (PID: 12972)
      • LOIC.exe (PID: 10464)
      • lol.exe (PID: 11880)
      • Bloxflip%20Predictor.exe (PID: 9372)
      • xxx.exe (PID: 10308)
      • L2.exe (PID: 14444)
      • remcos_a.exe (PID: 13032)
      • msedge.exe (PID: 12860)
      • downloader.exe (PID: 13520)
      • test1.exe (PID: 13116)
      • %D0%A4%D0%BE%D1%80%D0%BC%D0%B0%203%D0%9E%D0%A8%D0%91%D0%A0.exe (PID: 10424)
      • 000.exe (PID: 9580)
      • MSBuild.exe (PID: 15176)
      • TEST.exe (PID: 13128)
      • MSBuild.exe (PID: 15732)
    • Reads the date of Windows installation

      • Captcha.exe (PID: 5012)
      • govna.exe (PID: 7812)
      • msedge.exe (PID: 12860)
    • Potential Corporate Privacy Violation

      • 2to1ep.bin.exe (PID: 4684)
      • xxx.exe (PID: 10308)
    • Script adds exclusion path to Windows Defender

      • Captcha.exe (PID: 5012)
      • govna.exe (PID: 7812)
      • msedge.exe (PID: 12860)
    • Contacting a server suspected of hosting an Exploit Kit

      • 2to1ep.bin.exe (PID: 4684)
    • The process drops C-runtime libraries

      • 2to1ep.bin.exe (PID: 4948)
      • 2to1ep.bin.exe (PID: 4684)
    • The process creates files with name similar to system file names

      • 2to1ep.bin.exe (PID: 4684)
      • kajmak.exe (PID: 10900)
      • njrat.exe (PID: 17300)
      • 444.exe (PID: 3504)
    • The process checks if it is being run in the virtual environment

      • cummersMG.exe (PID: 8036)
      • 2to1ep.bin.exe (PID: 4684)
    • Crypto Currency Mining Activity Detected

      • 2to1ep.bin.exe (PID: 4684)
    • Block-list domains

      • 2to1ep.bin.exe (PID: 4684)
    • Creates file in the systems drive root

      • Prolin.exe (PID: 9536)
      • Axam.a.exe (PID: 11144)
      • Amus.exe (PID: 11120)
    • Executing commands from a ".bat" file

      • 2to1ep.bin.exe (PID: 4684)
      • Bugsoft.exe (PID: 10616)
      • WannaCry.exe (PID: 12948)
      • 000.exe (PID: 9580)
      • downloader.exe (PID: 13520)
    • Starts itself from another location

      • Ganja107.exe (PID: 11588)
      • Ganja3.exe (PID: 11188)
      • Ganja132.exe (PID: 10624)
      • CryptoLocker.exe (PID: 11372)
      • Ganja66.exe (PID: 11200)
      • win7.exe (PID: 11832)
      • Ganja99.exe (PID: 1568)
      • Ganja121.exe (PID: 13304)
      • kajmak.exe (PID: 10900)
      • lol.exe (PID: 11880)
      • Bloxflip%20Predictor.exe (PID: 9372)
      • %D0%A4%D0%BE%D1%80%D0%BC%D0%B0%203%D0%9E%D0%A8%D0%91%D0%A0.exe (PID: 10424)
      • test1.exe (PID: 13116)
    • Working with threads in the GNU C Compiler (GCC) libraries related mutex has been found

      • porn.exe (PID: 11572)
      • hersey.exe (PID: 10152)
    • Executes application which crashes

      • dp.exe (PID: 11388)
      • 90.exe (PID: 15612)
    • PUTTY has been detected

      • putty.exe (PID: 13076)
    • Executing commands from ".cmd" file

      • BerryCurtis.exe (PID: 7920)
    • Starts application from unusual location

      • Ganja99.exe (PID: 1568)
      • ls.exe (PID: 13172)
    • Changes the desktop background image

      • 000.exe (PID: 9580)
    • Contacting a server suspected of hosting an CnC

      • svchost.exe (PID: 2200)
    • Starts NET.EXE to display or manage information about active sessions

      • cmd.exe (PID: 9344)
      • net.exe (PID: 16916)
    • The process bypasses the loading of PowerShell profile settings

      • cmd.exe (PID: 16132)
    • Base64-obfuscated command line is found

      • cmd.exe (PID: 16132)
      • powershell.exe (PID: 7288)
    • BASE64 encoded PowerShell command has been detected

      • cmd.exe (PID: 16132)
      • powershell.exe (PID: 7288)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • MSBuild.exe (PID: 8076)
      • MSBuild.exe (PID: 12200)
    • Found IP address in command line

      • powershell.exe (PID: 18468)
    • Downloads file from URI via Powershell

      • powershell.exe (PID: 18468)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 14320)
    • Uses ATTRIB.EXE to modify file attributes

      • Bloxflip%20Predictor.exe (PID: 9372)
    • Starts application with an unusual extension

      • cmd.exe (PID: 13596)
      • cmd.exe (PID: 12828)
    • Checks for external IP

      • svchost.exe (PID: 12912)
    • The process executes VB scripts

      • remcos_a.exe (PID: 13032)
  • INFO

    • Reads the computer name

      • 2to1ep.bin.exe (PID: 4948)
      • 2to1ep.bin.exe (PID: 4684)
      • Captcha.exe (PID: 5012)
      • Exodus.exe (PID: 4748)
      • FypNDh8.exe (PID: 7460)
      • Windows%20Security%20Health%20Service.exe (PID: 7532)
      • Java%20Update%20Scheduler%20(32%20bit).exe (PID: 7540)
      • svchosts.exe (PID: 7548)
      • svhostd.exe (PID: 7820)
      • https_payload.exe (PID: 7828)
      • govna.exe (PID: 7812)
      • BerryCurtis.exe (PID: 7920)
      • cummersMG.exe (PID: 8036)
      • amnew.exe (PID: 9232)
      • Bloxflip%20Predictor.exe (PID: 9372)
      • Prolin.exe (PID: 9536)
      • LOIC.exe (PID: 10464)
      • syspool.exe (PID: 10496)
      • WidgetService.exe (PID: 10944)
      • c1.exe (PID: 10512)
      • random.exe (PID: 10480)
      • 000.exe (PID: 9580)
      • random1.exe (PID: 3624)
      • System%20interrupts.exe (PID: 8188)
      • addon2.exe (PID: 10648)
      • random2.exe (PID: 8052)
      • Anap.a.exe (PID: 10560)
      • javaw.exe (PID: 10568)
      • VZXCHH66.exe (PID: 9132)
      • Ganja107.exe (PID: 11588)
      • Ganja3.exe (PID: 11188)
      • Ganja66.exe (PID: 11200)
      • win7.exe (PID: 11832)
      • Ganja99.exe (PID: 1568)
      • MSBuild.exe (PID: 11784)
      • CvWizardV2.exe (PID: 11448)
      • MSBuild.exe (PID: 8076)
      • cro2.exe (PID: 8060)
      • Ganja151.exe (PID: 10656)
      • AddMeFast%20Bot.exe (PID: 11440)
      • porn.exe (PID: 11572)
      • CryptoLocker.exe (PID: 11372)
      • ls.exe (PID: 12524)
      • Ganja128.exe (PID: 11852)
      • klass.exe (PID: 12532)
      • xxx.exe (PID: 10308)
      • ls.exe (PID: 12840)
      • Ganja61.exe (PID: 10640)
      • {34184A33-0407-212E-3300-09040709E2C2}.exe (PID: 12696)
      • nbin22.exe (PID: 11604)
      • Ganja85.exe (PID: 12992)
      • Ganja154.exe (PID: 13040)
      • Cloudy.exe (PID: 12940)
      • BootstrapperNew.exe (PID: 12956)
      • Ganja165.exe (PID: 13052)
      • msedge.exe (PID: 12860)
      • dp.exe (PID: 11388)
      • Bugsoft.exe (PID: 10616)
      • Ganja113.exe (PID: 13092)
      • Ganja35.exe (PID: 13100)
      • Amus.exe (PID: 11120)
      • lol.exe (PID: 11880)
      • WannaCry.exe (PID: 12948)
      • BootstrapperNew.exe (PID: 13316)
      • TEST.exe (PID: 13128)
      • RuntimeBroker.exe (PID: 1508)
      • Ganja199.exe (PID: 12084)
      • Ganja176.exe (PID: 13340)
      • cabal.exe (PID: 12972)
      • XClient.exe (PID: 12984)
      • TEST.exe (PID: 13332)
      • system32dll.exe (PID: 13784)
      • {34184A33-0407-212E-3300-09040709E2C2}.exe (PID: 13420)
      • cabal.exe (PID: 13264)
      • Ganja49.exe (PID: 12604)
      • Ganja36.exe (PID: 12768)
      • Ganja190.exe (PID: 11904)
      • ls.exe (PID: 13172)
      • nircmd.exe (PID: 12868)
      • Ganja39.exe (PID: 13584)
      • kajmak.exe (PID: 10900)
      • 90.exe (PID: 12496)
      • AutoUpdate.exe (PID: 13020)
      • Ganja13.exe (PID: 13384)
      • L2.exe (PID: 14444)
      • ganja5.exe (PID: 10912)
      • test1.exe (PID: 13116)
      • Fast%20Download.exe (PID: 13324)
      • remcos_a.exe (PID: 13032)
      • RegAsm.exe (PID: 14692)
      • winsvchost.exe (PID: 15072)
      • brbotnet.exe (PID: 13084)
      • downloader.exe (PID: 13520)
      • Network.exe (PID: 15228)
      • %D0%A4%D0%BE%D1%80%D0%BC%D0%B0%203%D0%9E%D0%A8%D0%91%D0%A0.exe (PID: 10424)
      • putty.exe (PID: 13076)
      • ME3_setup.exe (PID: 13012)
      • MSBuild.exe (PID: 15176)
      • MSBuild.exe (PID: 12216)
      • MSBuild.exe (PID: 12200)
      • cmd.exe (PID: 16132)
      • pst.exe (PID: 11840)
      • cmd.exe (PID: 13332)
      • ServerCC.exe (PID: 8172)
      • Axam.a.exe (PID: 11144)
      • ohene.exe (PID: 10896)
      • MSBuild.exe (PID: 15732)
      • inetinfo.exe (PID: 11888)
      • Chrome_boostrap.exe (PID: 16616)
      • Ganja174.exe (PID: 17372)
      • TrainJX.exe (PID: 17072)
      • Ganja153.exe (PID: 17364)
      • ddosziller.exe (PID: 2076)
      • MSBuild.exe (PID: 14848)
      • Ganja195.exe (PID: 16704)
      • MSBuild.exe (PID: 16624)
      • Ganja172.exe (PID: 14040)
      • vnc_server.exe (PID: 11132)
      • Ganja20.exe (PID: 16568)
      • Jay.exe (PID: 16656)
      • toolwin.exe (PID: 13200)
      • jrockekcurje.exe (PID: 12588)
      • Network.exe (PID: 17856)
      • cmd.exe (PID: 17928)
      • Ganja177.exe (PID: 17664)
      • hersey.exe (PID: 10152)
      • Ganja90.exe (PID: 17444)
      • 22.exe (PID: 17680)
      • Install.exe (PID: 6228)
      • Server1.exe (PID: 17340)
      • cc.exe (PID: 17732)
      • Ganja46.exe (PID: 17776)
      • Steanings.exe (PID: 17652)
      • quasarat.exe (PID: 17752)
      • Client-built.exe (PID: 17820)
      • Ganja45.exe (PID: 18160)
      • Steanings.exe (PID: 17424)
      • Client-built.exe (PID: 17716)
      • AdobeART.exe (PID: 17840)
      • quasarat.exe (PID: 17672)
      • payload1.exe (PID: 17724)
      • Runtime%20Broker.exe (PID: 17960)
      • FXServer.exe (PID: 15428)
      • NOTallowedtocrypt.exe (PID: 4916)
      • Pdf%20Reader.exe (PID: 16420)
      • njrat.exe (PID: 17300)
      • Bloxflip Predictor.exe (PID: 18644)
      • bot.exe (PID: 11188)
      • Ganja168.exe (PID: 17332)
      • G7_Update.exe (PID: 17356)
      • 444.exe (PID: 3504)
    • Checks supported languages

      • 2to1ep.bin.exe (PID: 4948)
      • 2to1ep.bin.exe (PID: 4684)
      • Captcha.exe (PID: 5012)
      • Exodus.exe (PID: 4748)
      • cbot.exe (PID: 7388)
      • b72PpfJ.exe (PID: 7396)
      • FypNDh8.exe (PID: 7460)
      • Windows%20Security%20Health%20Service.exe (PID: 7532)
      • Java%20Update%20Scheduler%20(32%20bit).exe (PID: 7540)
      • svchosts.exe (PID: 7548)
      • svhostd.exe (PID: 7820)
      • govna.exe (PID: 7812)
      • https_payload.exe (PID: 7828)
      • cron20251.exe (PID: 7936)
      • alex12312.exe (PID: 7928)
      • clper.exe (PID: 7796)
      • random2.exe (PID: 8052)
      • cummersMG.exe (PID: 8036)
      • cro2.exe (PID: 8060)
      • BerryCurtis.exe (PID: 7920)
      • System%20interrupts.exe (PID: 8188)
      • ServerCC.exe (PID: 8172)
      • random1.exe (PID: 3624)
      • VZXCHH66.exe (PID: 9132)
      • cron20252.exe (PID: 9188)
      • Worldoffice.exe (PID: 9624)
      • Bloxflip%20Predictor.exe (PID: 9372)
      • Worldofficee.exe (PID: 9612)
      • Prolin.exe (PID: 9536)
      • 000.exe (PID: 9580)
      • cbot_debug.exe (PID: 8044)
      • amnew.exe (PID: 9232)
      • CryptoWall.exe (PID: 10432)
      • Anap.a.exe (PID: 10560)
      • c1.exe (PID: 10512)
      • LOIC.exe (PID: 10464)
      • Ganja151.exe (PID: 10656)
      • 3EbaHyF.exe (PID: 10748)
      • syspool.exe (PID: 10496)
      • Ganja61.exe (PID: 10640)
      • i8kSMr9.exe (PID: 10576)
      • addon2.exe (PID: 10648)
      • WidgetService.exe (PID: 10944)
      • Ganja3.exe (PID: 11188)
      • random.exe (PID: 10480)
      • %D0%A4%D0%BE%D1%80%D0%BC%D0%B0%203%D0%9E%D0%A8%D0%91%D0%A0.exe (PID: 10424)
      • v999f8.exe (PID: 6788)
      • Ganja66.exe (PID: 11200)
      • AddMeFast%20Bot.exe (PID: 11440)
      • CvWizardV2.exe (PID: 11448)
      • javaw.exe (PID: 10568)
      • Ganja107.exe (PID: 11588)
      • Ganja132.exe (PID: 10624)
      • xxx.exe (PID: 10308)
      • WindowsPrvSE.exe (PID: 11900)
      • pst.exe (PID: 11840)
      • Amus.exe (PID: 11120)
      • MSBuild.exe (PID: 11784)
      • MSBuild.exe (PID: 8076)
      • lol.exe (PID: 11880)
      • Bugsoft.exe (PID: 10616)
      • CryptoLocker.exe (PID: 11372)
      • Ganja128.exe (PID: 11852)
      • Axam.a.exe (PID: 11144)
      • win7.exe (PID: 11832)
      • Ganja99.exe (PID: 1568)
      • porn.exe (PID: 11572)
      • vnc_server.exe (PID: 11132)
      • moi.exe (PID: 11164)
      • Ganja54.exe (PID: 12492)
      • msconfig.exe (PID: 12612)
      • ls.exe (PID: 12524)
      • klass.exe (PID: 12532)
      • {34184A33-0407-212E-3300-09040709E2C2}.exe (PID: 12696)
      • ls.exe (PID: 12840)
      • winxclient.exe (PID: 12884)
      • nircmd.exe (PID: 12868)
      • Cloudy.exe (PID: 12940)
      • ganja2.exe (PID: 12736)
      • BootstrapperNew.exe (PID: 12956)
      • pe2shc.exe (PID: 11860)
      • cabal.exe (PID: 12972)
      • Ganja85.exe (PID: 12992)
      • Ganja154.exe (PID: 13040)
      • Ganja35.exe (PID: 13100)
      • nbin22.exe (PID: 11604)
      • msedge.exe (PID: 12860)
      • dp.exe (PID: 11388)
      • cabal.exe (PID: 13264)
      • inetinfo.exe (PID: 11888)
      • WannaCry.exe (PID: 12948)
      • Ganja165.exe (PID: 13052)
      • ME3_setup.exe (PID: 13012)
      • Ganja113.exe (PID: 13092)
      • putty.exe (PID: 13076)
      • BootstrapperNew.exe (PID: 13316)
      • {34184A33-0407-212E-3300-09040709E2C2}.exe (PID: 13420)
      • XClient.exe (PID: 12984)
      • ganja5.exe (PID: 10912)
      • windowsupdatetimer.exe (PID: 13000)
      • bot.exe (PID: 11188)
      • RuntimeBroker.exe (PID: 1508)
      • TEST.exe (PID: 13128)
      • TEST.exe (PID: 13332)
      • VivadoLD.exe (PID: 13256)
      • AutoUpdate.exe (PID: 13020)
      • Fast%20Download.exe (PID: 13324)
      • 90.exe (PID: 12496)
      • Ganja121.exe (PID: 13304)
      • setup.exe (PID: 12456)
      • remcos_a.exe (PID: 13032)
      • Ganja199.exe (PID: 12084)
      • Ganja176.exe (PID: 13340)
      • system32dll.exe (PID: 13784)
      • ClassTicket.exe (PID: 14176)
      • ohene.exe (PID: 10896)
      • Ganja36.exe (PID: 12768)
      • Ganja49.exe (PID: 12604)
      • test1.exe (PID: 13116)
      • Ganja190.exe (PID: 11904)
      • Ganja180.exe (PID: 11584)
      • ls.exe (PID: 13172)
      • Ganja39.exe (PID: 13584)
      • downloader.exe (PID: 13520)
      • kajmak.exe (PID: 10900)
      • setup.exe (PID: 13108)
      • brbotnet.exe (PID: 13084)
      • Ganja13.exe (PID: 13384)
      • esp.exe (PID: 12852)
      • esp32.exe (PID: 12876)
      • L2.exe (PID: 14444)
      • msconfig.exe (PID: 14684)
      • RegAsm.exe (PID: 14692)
      • dmap.exe (PID: 12072)
      • winsvchost.exe (PID: 15072)
      • rickroll.exe (PID: 12744)
      • Network.exe (PID: 15228)
      • MSBuild.exe (PID: 15176)
      • 90.exe (PID: 15612)
      • MSBuild.exe (PID: 12216)
      • MSBuild.exe (PID: 12200)
      • cmd.exe (PID: 16132)
      • cmd.exe (PID: 13332)
      • MSBuild.exe (PID: 15144)
      • Chrome_boostrap.exe (PID: 16616)
      • MSBuild.exe (PID: 15732)
      • TrainJX.exe (PID: 17072)
      • Ganja153.exe (PID: 17364)
      • Ganja174.exe (PID: 17372)
      • njrat.exe (PID: 17300)
      • MSBuild.exe (PID: 14848)
      • TrainJX2.exe (PID: 3028)
      • 444.exe (PID: 3504)
      • Ganja168.exe (PID: 17332)
      • Server1.exe (PID: 17340)
      • ddosziller.exe (PID: 2076)
      • G7_Update.exe (PID: 17356)
      • Jay.exe (PID: 16656)
      • Ganja195.exe (PID: 16704)
      • MSBuild.exe (PID: 16624)
      • Ganja172.exe (PID: 14040)
      • Ganja20.exe (PID: 16568)
      • NOTallowedtocrypt.exe (PID: 4916)
      • cmd.exe (PID: 17928)
      • access.exe (PID: 4540)
      • toolwin.exe (PID: 13200)
      • FXServer.exe (PID: 15428)
      • Ganja177.exe (PID: 17664)
      • hersey.exe (PID: 10152)
      • Network.exe (PID: 17856)
      • jrockekcurje.exe (PID: 12588)
      • access.exe (PID: 17760)
      • quasarat.exe (PID: 17672)
      • SWID_reader.exe (PID: 17700)
      • quasarat.exe (PID: 17752)
      • payload1.exe (PID: 17724)
      • Pdf%20Reader.exe (PID: 16420)
      • MSystem32.exe (PID: 17884)
      • Install.exe (PID: 6228)
      • cc.exe (PID: 17732)
      • Client-built.exe (PID: 17820)
      • Runtime%20Broker.exe (PID: 17960)
      • Service.exe (PID: 17692)
      • Steanings.exe (PID: 17424)
      • rxd_en_1.exe (PID: 17796)
      • Steanings.exe (PID: 17652)
      • Client-built.exe (PID: 17716)
      • corn222.exe (PID: 17784)
      • set-2%20firmware%204.01.exe (PID: 17768)
      • MSystem32.exe (PID: 17804)
      • Ganja46.exe (PID: 17776)
      • Ganja90.exe (PID: 17444)
      • Ganja45.exe (PID: 18160)
      • windriver.exe (PID: 17640)
      • AdobeART.exe (PID: 17840)
      • 53Pbjnklk1vuMaLnyll.exe (PID: 17740)
      • 22.exe (PID: 17680)
      • Bloxflip Predictor.exe (PID: 18644)
      • EmmetPROD.exe (PID: 4680)
      • g9NgbBRLfDl2.salo (PID: 19096)
      • SLoader.exe (PID: 19000)
      • chcp.com (PID: 19308)
      • server.exe (PID: 19612)
    • The sample compiled with english language support

      • 2to1ep.bin.exe (PID: 4948)
      • 2to1ep.bin.exe (PID: 4684)
      • cbot.exe (PID: 7388)
      • Taskmgr.exe (PID: 4688)
      • Prolin.exe (PID: 9536)
      • addon2.exe (PID: 10648)
      • WannaCry.exe (PID: 12948)
      • ServerCC.exe (PID: 8172)
      • Axam.a.exe (PID: 11144)
      • Amus.exe (PID: 11120)
    • Reads security settings of Internet Explorer

      • Taskmgr.exe (PID: 4688)
      • svchost.exe (PID: 12912)
    • Create files in a temporary directory

      • 2to1ep.bin.exe (PID: 4948)
      • 2to1ep.bin.exe (PID: 4684)
      • BerryCurtis.exe (PID: 7920)
      • Prolin.exe (PID: 9536)
      • c1.exe (PID: 10512)
      • Amus.exe (PID: 11120)
      • Bugsoft.exe (PID: 10616)
      • Axam.a.exe (PID: 11144)
      • WannaCry.exe (PID: 12948)
      • remcos_a.exe (PID: 13032)
      • 000.exe (PID: 9580)
      • downloader.exe (PID: 13520)
      • %D0%A4%D0%BE%D1%80%D0%BC%D0%B0%203%D0%9E%D0%A8%D0%91%D0%A0.exe (PID: 10424)
      • cabal.exe (PID: 12972)
      • pst.exe (PID: 11840)
      • ohene.exe (PID: 10896)
      • FXServer.exe (PID: 15428)
      • rxd_en_1.exe (PID: 17796)
      • set-2%20firmware%204.01.exe (PID: 17768)
      • 53Pbjnklk1vuMaLnyll.exe (PID: 17740)
    • Uses Task Scheduler to autorun other applications (AUTOMATE)

      • cmd.exe (PID: 2432)
    • Checks proxy server information

      • 2to1ep.bin.exe (PID: 4684)
      • https_payload.exe (PID: 7828)
      • WidgetService.exe (PID: 10944)
      • Ganja151.exe (PID: 10656)
      • MSBuild.exe (PID: 8076)
      • cabal.exe (PID: 12972)
      • xxx.exe (PID: 10308)
      • svchost.exe (PID: 12912)
      • L2.exe (PID: 14444)
      • Ganja128.exe (PID: 11852)
      • MSBuild.exe (PID: 15176)
      • MSBuild.exe (PID: 15732)
    • Reads Internet Explorer settings

      • mshta.exe (PID: 1508)
      • mshta.exe (PID: 4476)
      • mshta.exe (PID: 4020)
      • mshta.exe (PID: 11408)
      • mshta.exe (PID: 13568)
      • mshta.exe (PID: 3476)
      • mshta.exe (PID: 3480)
      • mshta.exe (PID: 17324)
      • mshta.exe (PID: 18912)
    • Reads the machine GUID from the registry

      • Captcha.exe (PID: 5012)
      • Exodus.exe (PID: 4748)
      • cbot.exe (PID: 7388)
      • svchosts.exe (PID: 7548)
      • Windows%20Security%20Health%20Service.exe (PID: 7532)
      • Java%20Update%20Scheduler%20(32%20bit).exe (PID: 7540)
      • govna.exe (PID: 7812)
      • System%20interrupts.exe (PID: 8188)
      • cbot_debug.exe (PID: 8044)
      • CryptoWall.exe (PID: 10432)
      • c1.exe (PID: 10512)
      • LOIC.exe (PID: 10464)
      • javaw.exe (PID: 10568)
      • 000.exe (PID: 9580)
      • Ganja61.exe (PID: 10640)
      • Ganja151.exe (PID: 10656)
      • {34184A33-0407-212E-3300-09040709E2C2}.exe (PID: 12696)
      • VZXCHH66.exe (PID: 9132)
      • Ganja128.exe (PID: 11852)
      • dp.exe (PID: 11388)
      • Cloudy.exe (PID: 12940)
      • cabal.exe (PID: 12972)
      • BootstrapperNew.exe (PID: 12956)
      • WannaCry.exe (PID: 12948)
      • BootstrapperNew.exe (PID: 13316)
      • msedge.exe (PID: 12860)
      • AddMeFast%20Bot.exe (PID: 11440)
      • CvWizardV2.exe (PID: 11448)
      • RuntimeBroker.exe (PID: 1508)
      • L2.exe (PID: 14444)
      • cabal.exe (PID: 13264)
      • Amus.exe (PID: 11120)
      • XClient.exe (PID: 12984)
      • TEST.exe (PID: 13128)
      • ganja5.exe (PID: 10912)
      • TEST.exe (PID: 13332)
      • RegAsm.exe (PID: 14692)
      • 90.exe (PID: 12496)
      • Network.exe (PID: 15228)
      • cmd.exe (PID: 16132)
      • cmd.exe (PID: 13332)
      • TrainJX.exe (PID: 17072)
      • brbotnet.exe (PID: 13084)
      • MSBuild.exe (PID: 8076)
      • cmd.exe (PID: 17928)
      • Install.exe (PID: 6228)
      • jrockekcurje.exe (PID: 12588)
      • ddosziller.exe (PID: 2076)
      • quasarat.exe (PID: 17752)
      • Network.exe (PID: 17856)
      • cc.exe (PID: 17732)
      • Jay.exe (PID: 16656)
      • Steanings.exe (PID: 17652)
      • Client-built.exe (PID: 17820)
      • Runtime%20Broker.exe (PID: 17960)
      • Steanings.exe (PID: 17424)
      • quasarat.exe (PID: 17672)
      • SWID_reader.exe (PID: 17700)
      • toolwin.exe (PID: 13200)
      • Client-built.exe (PID: 17716)
    • Creates files or folders in the user directory

      • Exodus.exe (PID: 4748)
      • cbot.exe (PID: 7388)
      • Taskmgr.exe (PID: 4688)
      • cbot_debug.exe (PID: 8044)
      • syspool.exe (PID: 10496)
      • addon2.exe (PID: 10648)
      • Bloxflip%20Predictor.exe (PID: 9372)
      • explorer.exe (PID: 10928)
      • Ganja132.exe (PID: 10624)
      • lol.exe (PID: 11880)
      • CryptoLocker.exe (PID: 11372)
      • test1.exe (PID: 13116)
      • 000.exe (PID: 9580)
      • Amus.exe (PID: 11120)
      • TEST.exe (PID: 13128)
      • Axam.a.exe (PID: 11144)
      • NOTallowedtocrypt.exe (PID: 4916)
      • MSBuild.exe (PID: 8076)
      • 444.exe (PID: 3504)
      • xxx.exe (PID: 10308)
    • Reads Environment values

      • Exodus.exe (PID: 4748)
      • Ganja151.exe (PID: 10656)
      • Ganja61.exe (PID: 10640)
      • Ganja128.exe (PID: 11852)
      • javaw.exe (PID: 10568)
      • ganja5.exe (PID: 10912)
      • Network.exe (PID: 15228)
      • c1.exe (PID: 10512)
      • Client-built.exe (PID: 17820)
      • Network.exe (PID: 17856)
      • Runtime%20Broker.exe (PID: 17960)
      • Client-built.exe (PID: 17716)
    • Launching a file from the Startup directory

      • cbot.exe (PID: 7388)
      • cbot_debug.exe (PID: 8044)
      • explorer.exe (PID: 10928)
      • Bloxflip%20Predictor.exe (PID: 9372)
      • Axam.a.exe (PID: 11144)
    • Process checks computer location settings

      • Captcha.exe (PID: 5012)
      • govna.exe (PID: 7812)
      • BerryCurtis.exe (PID: 7920)
      • lol.exe (PID: 11880)
      • Bloxflip%20Predictor.exe (PID: 9372)
      • remcos_a.exe (PID: 13032)
      • %D0%A4%D0%BE%D1%80%D0%BC%D0%B0%203%D0%9E%D0%A8%D0%91%D0%A0.exe (PID: 10424)
      • downloader.exe (PID: 13520)
      • msedge.exe (PID: 12860)
      • test1.exe (PID: 13116)
    • Launching a file from a Registry key

      • clper.exe (PID: 7796)
      • syspool.exe (PID: 10496)
      • explorer.exe (PID: 10928)
      • klass.exe (PID: 12532)
      • {34184A33-0407-212E-3300-09040709E2C2}.exe (PID: 12696)
      • WannaCry.exe (PID: 12948)
      • remcos_a.exe (PID: 13032)
      • ls.exe (PID: 12524)
      • winsvchost.exe (PID: 15072)
      • Amus.exe (PID: 11120)
      • Axam.a.exe (PID: 11144)
      • NOTallowedtocrypt.exe (PID: 4916)
      • FXServer.exe (PID: 15428)
      • AdobeART.exe (PID: 17840)
      • Bloxflip%20Predictor.exe (PID: 9372)
      • set-2%20firmware%204.01.exe (PID: 17768)
    • Creates files in the program directory

      • Ganja3.exe (PID: 11188)
      • Ganja107.exe (PID: 11588)
      • MSBuild.exe (PID: 8076)
      • win7.exe (PID: 11832)
      • remcos_a.exe (PID: 13032)
      • kajmak.exe (PID: 10900)
      • govna.exe (PID: 7812)
      • MSBuild.exe (PID: 15176)
      • FXServer.exe (PID: 15428)
      • Ganja151.exe (PID: 10656)
    • NirSoft software is detected

      • nircmd.exe (PID: 12868)
    • PyInstaller has been detected (YARA)

      • 2to1ep.bin.exe (PID: 4948)
    • Manual execution by a user

      • colorcpl.exe (PID: 13748)
    • Disables trace logs

      • Ganja151.exe (PID: 10656)
      • Ganja61.exe (PID: 10640)
      • Ganja128.exe (PID: 11852)
      • ganja5.exe (PID: 10912)
      • cabal.exe (PID: 12972)
    • The sample compiled with polish language support

      • 2to1ep.bin.exe (PID: 4684)
    • Reads the software policy settings

      • cabal.exe (PID: 12972)
      • MSBuild.exe (PID: 11784)
      • MSBuild.exe (PID: 8076)
      • MSBuild.exe (PID: 12200)
    • The sample compiled with Italian language support

      • 2to1ep.bin.exe (PID: 4684)
    • Attempting to use instant messaging service

      • MSBuild.exe (PID: 12200)
    • Reads mouse settings

      • 53Pbjnklk1vuMaLnyll.exe (PID: 17740)
    • Reads CPU info

      • Ganja151.exe (PID: 10656)
    • Changes the display of characters in the console

      • cmd.exe (PID: 12828)
    • The sample compiled with french language support

      • set-2%20firmware%204.01.exe (PID: 17768)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.3)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2025:06:21 16:50:42+00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32+
LinkerVersion: 14.43
CodeSize: 178688
InitializedDataSize: 154624
UninitializedDataSize: -
EntryPoint: 0xc380
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows command line
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
476
Monitored processes
349
Malicious processes
44
Suspicious processes
25

Behavior graph

Click at the process to see the details
start 2to1ep.bin.exe conhost.exe no specs #METASPLOIT 2to1ep.bin.exe cmd.exe schtasks.exe no specs cmd.exe no specs taskmgr.exe #PHISHING svchost.exe mshta.exe no specs mshta.exe no specs exodus.exe captcha.exe no specs mshta.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs cbot.exe b72ppfj.exe no specs fypndh8.exe no specs windows%20security%20health%20service.exe no specs java%20update%20scheduler%20(32%20bit).exe no specs svchosts.exe no specs clper.exe conhost.exe no specs govna.exe svhostd.exe https_payload.exe berrycurtis.exe no specs alex12312.exe no specs cron20251.exe no specs powershell.exe no specs conhost.exe no specs cummersmg.exe no specs cbot_debug.exe random2.exe no specs cro2.exe no specs msbuild.exe conhost.exe no specs shell.exe servercc.exe system%20interrupts.exe no specs v999f8.exe no specs random1.exe cmd.exe no specs vzxchh66.exe no specs cron20252.exe no specs amnew.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs #NJRAT bloxflip%20predictor.exe powershell.exe no specs conhost.exe no specs prolin.exe cmd.exe no specs 000.exe worldofficee.exe worldoffice.exe powershell.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs powershell.exe no specs xxx.exe powershell.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs cryptowall.exe no specs cmd.exe no specs powershell.exe no specs loic.exe no specs random.exe no specs #GENERIC syspool.exe c1.exe no specs conhost.exe no specs powershell.exe no specs anap.a.exe no specs javaw.exe no specs i8ksmr9.exe no specs bugsoft.exe no specs #GENERIC ganja132.exe ganja61.exe no specs addon2.exe #GENERIC ganja151.exe conhost.exe no specs conhost.exe no specs 3ebahyf.exe no specs conhost.exe no specs explorer.exe widgetservice.exe #NETWORM amus.exe vnc_server.exe no specs axam.a.exe moi.exe no specs #GENERIC ganja3.exe ganja66.exe conhost.exe no specs %d0%a4%d0%be%d1%80%d0%bc%d0%b0%203%d0%9e%d0%a8%d0%91%d0%a0.exe conhost.exe no specs cryptolocker.exe powershell.exe no specs dp.exe mshta.exe no specs powershell.exe no specs addmefast%20bot.exe no specs cvwizardv2.exe no specs conhost.exe no specs conhost.exe no specs porn.exe brontok.exe no specs ganja107.exe nbin22.exe no specs powershell.exe no specs msbuild.exe powershell.exe no specs win7.exe pst.exe no specs ganja128.exe no specs pe2shc.exe no specs #DBATLOADER lol.exe inetinfo.exe no specs windowsprvse.exe no specs msbuild.exe msbuild.exe powershell.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs ganja99.exe conhost.exe no specs cmd.exe no specs outlook.exe no specs ganja54.exe no specs ls.exe klass.exe msconfig.exe no specs {34184a33-0407-212e-3300-09040709e2c2}.exe ganja2.exe no specs ls.exe no specs esp.exe msedge.exe no specs nircmd.exe no specs esp32.exe no specs winxclient.exe svchost.exe powershell.exe no specs cloudy.exe no specs #WANNACRY wannacry.exe bootstrappernew.exe no specs cabal.exe xclient.exe no specs ganja85.exe no specs windowsupdatetimer.exe me3_setup.exe no specs autoupdate.exe no specs #REMCOS remcos_a.exe ganja154.exe no specs ganja165.exe no specs THREAT putty.exe no specs brbotnet.exe no specs ganja113.exe no specs ganja35.exe no specs setup.exe no specs #DBATLOADER test1.exe test.exe conhost.exe no specs conhost.exe no specs conhost.exe no specs vivadold.exe no specs cabal.exe no specs ganja121.exe no specs ganja5.exe no specs ganja190.exe no specs runtimebroker.exe no specs ganja180.exe no specs cmd.exe no specs conhost.exe no specs 90.exe no specs #PHORPIEX kajmak.exe ohene.exe no specs ganja36.exe no specs dmap.exe no specs setup.exe no specs bot.exe no specs ganja199.exe no specs rickroll.exe no specs ganja49.exe no specs bootstrappernew.exe no specs #NJRAT fast%20download.exe no specs test.exe no specs ganja176.exe no specs ganja13.exe no specs {34184a33-0407-212e-3300-09040709e2c2}.exe no specs downloader.exe no specs conhost.exe no specs mshta.exe no specs ganja39.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs #FORMBOOK colorcpl.exe no specs system32dll.exe no specs conhost.exe no specs werfault.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs classticket.exe no specs conhost.exe no specs cmd.exe no specs cmd.exe no specs ls.exe no specs conhost.exe no specs cmd.exe no specs l2.exe no specs msconfig.exe no specs regasm.exe conhost.exe no specs #STEALC msbuild.exe no specs conhost.exe no specs msbuild.exe no specs winsvchost.exe cmd.exe no specs msbuild.exe no specs #VIDAR msbuild.exe network.exe no specs conhost.exe no specs cmd.exe no specs 90.exe werfault.exe no specs #STEALC msbuild.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe conhost.exe no specs cmd.exe no specs chrome_boostrap.exe no specs msbuild.exe no specs net.exe no specs trainjx.exe no specs schtasks.exe no specs #NJRAT njrat.exe mshta.exe no specs ganja168.exe no specs server1.exe no specs net1.exe no specs g7_update.exe no specs ganja153.exe no specs ganja174.exe no specs trainjx2.exe no specs pdf%20reader.exe no specs ddosziller.exe no specs mshta.exe no specs ganja20.exe no specs mshta.exe no specs access.exe 444.exe powershell.exe no specs ganja195.exe no specs ganja172.exe no specs schtasks.exe no specs msiexec.exe no specs msiexec.exe no specs jay.exe no specs #REMCOS notallowedtocrypt.exe msiexec.exe no specs down.exe no specs hersey.exe no specs jrockekcurje.exe no specs toolwin.exe no specs #REMCOS fxserver.exe install.exe no specs conhost.exe no specs cfxre.exe no specs emmetprod.exe no specs msiexec.exe no specs conhost.exe no specs steanings.exe no specs cvf.exe no specs ganja90.exe no specs msiexec.exe no specs windriver.exe no specs steanings.exe no specs ganja177.exe no specs quasarat.exe no specs #REMCOS 22.exe service.exe swid_reader.exe no specs client-built.exe no specs payload1.exe no specs cc.exe no specs 53pbjnklk1vumalnyll.exe no specs quasarat.exe no specs access.exe set-2%20firmware%204.01.exe ganja46.exe no specs corn222.exe no specs rxd_en_1.exe no specs msystem32.exe no specs client-built.exe no specs #MODILOADER adobeart.exe network.exe no specs msystem32.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs runtime%20broker.exe no specs cmd.exe no specs ganja45.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs powershell.exe no specs reg.exe no specs bloxflip predictor.exe no specs attrib.exe no specs conhost.exe no specs mshta.exe no specs g9ngbbrlfdl2.salo no specs chcp.com no specs conhost.exe no specs sloader.exe no specs wscript.exe no specs powershell.exe no specs server.exe no specs cmd.exe no specs adobe.exe no specs msbuild.exe no specs 2to1ep.bin.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
828\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1508mshta.exe wecreatedbestnetworkingskillwithbetterattitudeformegood.htaC:\Windows\System32\mshta.exe2to1ep.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
11.00.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\mshta.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
1508RuntimeBroker.exeC:\Users\admin\AppData\Local\Temp\a\RuntimeBroker.exe2to1ep.bin.exe
User:
admin
Integrity Level:
HIGH
Description:
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\a\runtimebroker.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
1568Ganja99.exeC:\Users\admin\AppData\Local\Temp\a\Ganja99.exe
2to1ep.bin.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\a\ganja99.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\ws2_32.dll
1728cmd.exe /C start c:\Windows\System32\Taskmgr.exeC:\Windows\System32\cmd.exe2to1ep.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
2076ddosziller.exeC:\Users\admin\AppData\Local\Temp\a\ddosziller.exe2to1ep.bin.exe
User:
admin
Integrity Level:
HIGH
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\a\ddosziller.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
2200C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
2432C:\WINDOWS\system32\cmd.exe /c "schtasks /Create /TN crypto_nuke_task /TR \"C:\Users\admin\AppData\Local\Temp\2to1ep.bin.exe\" /SC ONLOGON /RL HIGHEST /F"C:\Windows\System32\cmd.exe
2to1ep.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
2760\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exe2to1ep.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2876msiexec.exe /i UULYORIK.msiC:\Windows\System32\msiexec.exe2to1ep.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows® installer
Version:
5.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\msiexec.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
Total events
142 452
Read events
142 078
Write events
359
Delete events
15

Modification events

(PID) Process:(4688) Taskmgr.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\TaskManager
Operation:delete valueName:Preferences
Value:
(PID) Process:(4688) Taskmgr.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\TaskManager
Operation:writeName:Preferences
Value:
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
(PID) Process:(7796) clper.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Chease
Value:
"C:\Users\admin\AppData\Local\Temp\a\clper.exe"
(PID) Process:(10496) syspool.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:WSysPool
Value:
C:\Users\admin\AppData\Roaming\Microsoft\syspool.exe
(PID) Process:(10928) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:81dfcd3
Value:
C:\81dfcd3e\81dfcd3e.exe
(PID) Process:(10928) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Operation:writeName:*1dfcd3
Value:
C:\81dfcd3e\81dfcd3e.exe
(PID) Process:(10928) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:81dfcd3e
Value:
C:\Users\admin\AppData\Roaming\81dfcd3e.exe
(PID) Process:(10928) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Operation:writeName:*1dfcd3e
Value:
C:\Users\admin\AppData\Roaming\81dfcd3e.exe
(PID) Process:(12532) klass.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Windows Update
Value:
C:\Program Files (x86)\Common Files\System\klass.exe
(PID) Process:(12532) klass.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
Operation:writeName:C:\Program Files (x86)\Common Files\System\klass.exe
Value:
C:\Program Files (x86)\Common Files\System\klass.exe:*:Enabled:Windows Update
Executable files
375
Suspicious files
70
Text files
114
Unknown types
7

Dropped files

PID
Process
Filename
Type
49482to1ep.bin.exeC:\Users\admin\AppData\Local\Temp\_MEI49482\_lzma.pydexecutable
MD5:D63E2E743EA103626D33B3C1D882F419
SHA256:7C2D2030D5D246739C5D85F087FCF404BC36E1815E69A8AC7C9541267734FC28
49482to1ep.bin.exeC:\Users\admin\AppData\Local\Temp\_MEI49482\_asyncio.pydexecutable
MD5:56F958EEBBC62305B4BF690D61C78E28
SHA256:50631361EF074BE42D788818AF91D0301D22FA24A970F41F496D8272B92CFE31
49482to1ep.bin.exeC:\Users\admin\AppData\Local\Temp\_MEI49482\_hashlib.pydexecutable
MD5:3E540EF568215561590DF215801B0F59
SHA256:0ED7A6ED080499BC6C29D7113485A8A61BDBA93087B010FCA67D9B8289CBE6FA
49482to1ep.bin.exeC:\Users\admin\AppData\Local\Temp\_MEI49482\api-ms-win-core-datetime-l1-1-0.dllexecutable
MD5:A672B1D8CE985E4A8DA41E0DE58A0E76
SHA256:55E6F9CEE657B6A25F68AEA8A22ECB606DC5C25F69993EB023A452295BE6D2A8
49482to1ep.bin.exeC:\Users\admin\AppData\Local\Temp\_MEI49482\_overlapped.pydexecutable
MD5:363409FBACB1867F2CE45E3C6922DDB4
SHA256:F154AC9D5CA0646D18F6197C0406F7541B6E0752B2D82A330036C1E39D3A49E7
49482to1ep.bin.exeC:\Users\admin\AppData\Local\Temp\_MEI49482\_queue.pydexecutable
MD5:CC0F4A77CCFE39EFC8019FA8B74C06D0
SHA256:DEE7D19A9FCAB0DF043DC56F2CDC32F1A2A968AB229679B38B378C61CA0CBA53
49482to1ep.bin.exeC:\Users\admin\AppData\Local\Temp\_MEI49482\api-ms-win-core-debug-l1-1-0.dllexecutable
MD5:256B413DCEEB13889ACB526962ACE692
SHA256:7D7F5F231EEEC067A841E4CAE009D9FEB9B5FA0D8FD49EE889BF812B802B9F64
49482to1ep.bin.exeC:\Users\admin\AppData\Local\Temp\_MEI49482\api-ms-win-core-console-l1-1-0.dllexecutable
MD5:FC009A82F0FAB71E2C8ADF7F60F489C8
SHA256:D2ADD358A45999E95F67D923F1B4F5A27F5A1A895225121909D716EDF5AE13E7
49482to1ep.bin.exeC:\Users\admin\AppData\Local\Temp\_MEI49482\_bz2.pydexecutable
MD5:684D656AADA9F7D74F5A5BDCF16D0EDB
SHA256:A5DFB4A663DEF3D2276B88866F6D220F6D30CC777B5D841CF6DBB15C6858017C
49482to1ep.bin.exeC:\Users\admin\AppData\Local\Temp\_MEI49482\_socket.pydexecutable
MD5:566CB4D39B700C19DBD7175BD4F2B649
SHA256:77EBA293FE03253396D7BB6E575187CD026C80766D7A345EB72AD92F0BBBC3AA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
233
TCP/UDP connections
2 175
DNS requests
152
Threats
1 205

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4684
2to1ep.bin.exe
GET
176.46.157.32:80
http://176.46.157.32/files/7716073527/b72PpfJ.exe
unknown
malicious
4684
2to1ep.bin.exe
GET
176.46.157.60:80
http://176.46.157.60/inc/Fold.exe
unknown
malicious
4684
2to1ep.bin.exe
GET
176.46.157.32:80
http://176.46.157.32/files/1130151604/PYqd1i9.exe
unknown
malicious
4684
2to1ep.bin.exe
GET
176.46.157.60:80
http://176.46.157.60/inc/alex12312.exe
unknown
malicious
4684
2to1ep.bin.exe
GET
47.237.120.206:80
http://47.237.120.206/02.08.2022.exe
unknown
unknown
4684
2to1ep.bin.exe
GET
107.174.42.85:80
http://107.174.42.85/191/weneedbestpeoplesaroundtheglobalwarnup.hta
unknown
malicious
4684
2to1ep.bin.exe
GET
200
45.204.211.239:80
http://45.204.211.239/02.08.2022.exe
unknown
unknown
4684
2to1ep.bin.exe
GET
200
213.209.150.18:80
http://213.209.150.18/567sWjnklk1vuMaLnyll.exe
unknown
unknown
4684
2to1ep.bin.exe
GET
213.209.150.18:80
http://213.209.150.18/1nklk1vPbjjueqLnywd.exe
unknown
unknown
4684
2to1ep.bin.exe
GET
200
103.163.118.122:80
http://103.163.118.122/cbot/Windows%20Security%20Health%20Service.exe
unknown
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
5944
MoUsoCoreWorker.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
1268
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2276
RUXIMICS.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
4684
2to1ep.bin.exe
151.101.194.49:443
urlhaus.abuse.ch
FASTLY
US
whitelisted
4684
2to1ep.bin.exe
176.46.157.32:80
IR
malicious
4684
2to1ep.bin.exe
146.70.79.53:80
M247 Ltd
HK
unknown
4684
2to1ep.bin.exe
176.46.157.60:80
IR
malicious
4684
2to1ep.bin.exe
43.138.22.149:8080
Shenzhen Tencent Computer Systems Company Limited
CN
unknown

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.104.136.2
  • 20.73.194.208
whitelisted
google.com
  • 142.250.185.238
whitelisted
urlhaus.abuse.ch
  • 151.101.194.49
  • 151.101.2.49
  • 151.101.130.49
  • 151.101.66.49
whitelisted
j-bookmarks-annie-possess.trycloudflare.com
whitelisted
apexservices.duckdns.org
  • 172.94.96.203
unknown
kavacanada.ca
  • 65.60.56.230
unknown
github.com
  • 140.82.121.3
whitelisted
cerni-mix-01174839212-snort-20.resourcemaster.net
  • 45.8.125.150
unknown
raw.githubusercontent.com
  • 185.199.111.133
  • 185.199.110.133
  • 185.199.108.133
  • 185.199.109.133
whitelisted
hollywoodcafeonmain.com
  • 192.243.110.16
unknown

Threats

PID
Process
Class
Message
4684
2to1ep.bin.exe
Potential Corporate Privacy Violation
POLICY [ANY.RUN] Python Suspicious User Agent
4684
2to1ep.bin.exe
Potential Corporate Privacy Violation
POLICY [ANY.RUN] Python Suspicious User Agent
2200
svchost.exe
Potentially Bad Traffic
SUSPICIOUS [ANY.RUN] Cloudflare Tunnel (TryCloudflare)
4684
2to1ep.bin.exe
Potential Corporate Privacy Violation
POLICY [ANY.RUN] Python Suspicious User Agent
4684
2to1ep.bin.exe
Potential Corporate Privacy Violation
POLICY [ANY.RUN] Python Suspicious User Agent
4684
2to1ep.bin.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
2200
svchost.exe
Potentially Bad Traffic
ET DYN_DNS DYNAMIC_DNS Query to a *.duckdns .org Domain
4684
2to1ep.bin.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
2200
svchost.exe
Misc activity
ET DYN_DNS DYNAMIC_DNS Query to *.duckdns. Domain
2200
svchost.exe
Potentially Bad Traffic
ET INFO Observed DNS Query to Commonly Abused Cloudflare Domain (trycloudflare .com)
No debug info