File name:

bomb.exe

Full analysis: https://app.any.run/tasks/21376bed-45ea-4bcd-8c7e-2140fce7d7c2
Verdict: Malicious activity
Threats:

A backdoor is a type of cybersecurity threat that allows attackers to secretly compromise a system and conduct malicious activities, such as stealing data and modifying files. Backdoors can be difficult to detect, as they often use legitimate system applications to evade defense mechanisms. Threat actors often utilize special malware, such as PlugX, to establish backdoors on target devices.

Analysis date: May 17, 2025, 18:02:48
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
hausbomber
loader
github
miner
payload
ta558
apt
stegocampaign
botnet
phorpiex
lumma
stealer
auto
rat
xworm
phantomstealer
telegram
metasploit
backdoor
meterpreter
phishing
generic
clickfix
possible-phishing
reverseloader
havoc
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
MD5:

0E2AD53C884E25F969B3A575F4BB90BB

SHA1:

81E774FE109DDC9185AD3FB68995A069CE9045E0

SHA256:

990D1FF1AB883A9BACBBB6ABCF975139D9AB359B74FFBA16F1FA7A66A30E935D

SSDEEP:

192:OJa0tZMoQszhl4AKd+QHzdPbwPz1OLU87glpp/bI6J4YlTtoIw:OLJQjd+qzZ0OLU870NJDoI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • HAUSBOMBER has been detected (YARA)

      • bomb.exe (PID: 4200)
      • bomb.exe (PID: 4424)
      • bomb.exe (PID: 1228)
      • bomb.exe (PID: 2904)
  • SUSPICIOUS

    • Executes application which crashes

      • bomb.exe (PID: 4200)
      • bomb.exe (PID: 4424)
      • bomb.exe (PID: 2564)
      • bomb.exe (PID: 2904)
      • bomb.exe (PID: 5592)
      • bomb.exe (PID: 1072)
    • Potential Corporate Privacy Violation

      • bomb.exe (PID: 4200)
      • bomb.exe (PID: 4424)
      • bomb.exe (PID: 2564)
      • bomb.exe (PID: 5392)
      • bomb.exe (PID: 5164)
      • bomb.exe (PID: 4244)
      • bomb.exe (PID: 4976)
      • bomb.exe (PID: 1324)
      • bomb.exe (PID: 2420)
      • bomb.exe (PID: 5988)
      • bomb.exe (PID: 6080)
      • bomb.exe (PID: 3008)
      • bomb.exe (PID: 5720)
  • INFO

    • Reads the computer name

      • bomb.exe (PID: 4200)
      • bomb.exe (PID: 4424)
      • bomb.exe (PID: 2904)
      • bomb.exe (PID: 1072)
      • bomb.exe (PID: 2564)
      • bomb.exe (PID: 5392)
      • bomb.exe (PID: 5164)
      • bomb.exe (PID: 4976)
      • bomb.exe (PID: 5592)
      • bomb.exe (PID: 5988)
      • bomb.exe (PID: 2420)
      • bomb.exe (PID: 1324)
      • bomb.exe (PID: 5720)
      • bomb.exe (PID: 6080)
      • bomb.exe (PID: 3008)
      • bomb.exe (PID: 1240)
      • bomb.exe (PID: 1228)
      • bomb.exe (PID: 4244)
      • bomb.exe (PID: 7176)
      • bomb.exe (PID: 7228)
      • bomb.exe (PID: 7204)
      • bomb.exe (PID: 7288)
      • bomb.exe (PID: 7296)
      • bomb.exe (PID: 7320)
      • bomb.exe (PID: 7372)
      • bomb.exe (PID: 7340)
      • bomb.exe (PID: 7440)
      • bomb.exe (PID: 7480)
      • bomb.exe (PID: 7460)
      • bomb.exe (PID: 7544)
      • bomb.exe (PID: 7520)
      • bomb.exe (PID: 7488)
      • bomb.exe (PID: 7700)
      • bomb.exe (PID: 7588)
      • bomb.exe (PID: 7664)
      • bomb.exe (PID: 7672)
      • bomb.exe (PID: 7732)
      • bomb.exe (PID: 7804)
      • bomb.exe (PID: 7712)
      • bomb.exe (PID: 7812)
      • bomb.exe (PID: 7864)
      • bomb.exe (PID: 7876)
      • bomb.exe (PID: 7900)
      • bomb.exe (PID: 7956)
      • bomb.exe (PID: 8056)
      • bomb.exe (PID: 7964)
      • bomb.exe (PID: 8064)
      • bomb.exe (PID: 7972)
      • bomb.exe (PID: 8048)
      • bomb.exe (PID: 8144)
      • bomb.exe (PID: 8164)
      • bomb.exe (PID: 616)
      • bomb.exe (PID: 4408)
      • bomb.exe (PID: 2236)
      • bomb.exe (PID: 8152)
      • bomb.exe (PID: 6620)
      • bomb.exe (PID: 8224)
      • bomb.exe (PID: 8288)
      • bomb.exe (PID: 8316)
      • bomb.exe (PID: 8344)
      • bomb.exe (PID: 8200)
      • bomb.exe (PID: 8252)
      • bomb.exe (PID: 8400)
      • bomb.exe (PID: 8432)
      • bomb.exe (PID: 8444)
      • bomb.exe (PID: 8372)
      • bomb.exe (PID: 8472)
      • bomb.exe (PID: 8500)
      • bomb.exe (PID: 8680)
      • bomb.exe (PID: 8560)
      • bomb.exe (PID: 8568)
      • bomb.exe (PID: 8584)
      • bomb.exe (PID: 8632)
      • bomb.exe (PID: 8724)
      • bomb.exe (PID: 8804)
      • bomb.exe (PID: 8688)
      • bomb.exe (PID: 8752)
      • bomb.exe (PID: 8832)
      • bomb.exe (PID: 8932)
      • bomb.exe (PID: 8948)
      • bomb.exe (PID: 8888)
      • bomb.exe (PID: 8988)
      • bomb.exe (PID: 9024)
      • bomb.exe (PID: 9052)
      • bomb.exe (PID: 8824)
      • bomb.exe (PID: 9164)
      • bomb.exe (PID: 9084)
      • bomb.exe (PID: 9112)
      • bomb.exe (PID: 9144)
      • bomb.exe (PID: 9224)
      • bomb.exe (PID: 9232)
      • bomb.exe (PID: 9268)
      • bomb.exe (PID: 9352)
      • bomb.exe (PID: 9312)
      • bomb.exe (PID: 9336)
      • bomb.exe (PID: 9400)
      • bomb.exe (PID: 9424)
      • bomb.exe (PID: 9488)
      • bomb.exe (PID: 9512)
      • bomb.exe (PID: 9544)
      • bomb.exe (PID: 9568)
      • bomb.exe (PID: 9612)
      • bomb.exe (PID: 9464)
      • bomb.exe (PID: 9624)
      • bomb.exe (PID: 9660)
      • bomb.exe (PID: 9708)
      • bomb.exe (PID: 9740)
      • bomb.exe (PID: 9748)
      • bomb.exe (PID: 9808)
      • bomb.exe (PID: 9840)
      • bomb.exe (PID: 9912)
      • bomb.exe (PID: 9888)
      • bomb.exe (PID: 9928)
      • bomb.exe (PID: 9980)
      • bomb.exe (PID: 8784)
      • bomb.exe (PID: 9856)
      • bomb.exe (PID: 10012)
      • bomb.exe (PID: 10040)
      • bomb.exe (PID: 10080)
      • bomb.exe (PID: 10112)
      • bomb.exe (PID: 10208)
      • bomb.exe (PID: 10140)
      • bomb.exe (PID: 10176)
      • bomb.exe (PID: 1180)
      • bomb.exe (PID: 1096)
      • bomb.exe (PID: 10244)
      • bomb.exe (PID: 10272)
      • bomb.exe (PID: 10296)
      • bomb.exe (PID: 10360)
      • bomb.exe (PID: 10404)
      • bomb.exe (PID: 10452)
      • bomb.exe (PID: 10420)
      • bomb.exe (PID: 10500)
      • bomb.exe (PID: 10328)
      • bomb.exe (PID: 10516)
      • bomb.exe (PID: 10548)
      • bomb.exe (PID: 10580)
      • bomb.exe (PID: 10608)
      • bomb.exe (PID: 10640)
      • bomb.exe (PID: 10664)
      • bomb.exe (PID: 10680)
      • bomb.exe (PID: 10724)
      • bomb.exe (PID: 10736)
      • bomb.exe (PID: 10776)
      • bomb.exe (PID: 10864)
      • bomb.exe (PID: 10940)
      • bomb.exe (PID: 10960)
      • bomb.exe (PID: 10988)
      • bomb.exe (PID: 10840)
      • bomb.exe (PID: 10892)
      • bomb.exe (PID: 11052)
      • bomb.exe (PID: 11080)
      • bomb.exe (PID: 11104)
      • bomb.exe (PID: 11136)
      • bomb.exe (PID: 11016)
      • bomb.exe (PID: 11252)
      • bomb.exe (PID: 7504)
      • bomb.exe (PID: 5328)
      • bomb.exe (PID: 5116)
      • bomb.exe (PID: 7764)
      • bomb.exe (PID: 11176)
      • bomb.exe (PID: 11208)
      • bomb.exe (PID: 8044)
      • bomb.exe (PID: 5084)
      • bomb.exe (PID: 11304)
      • bomb.exe (PID: 11332)
      • bomb.exe (PID: 11396)
      • bomb.exe (PID: 11416)
      • bomb.exe (PID: 11464)
      • bomb.exe (PID: 11472)
      • bomb.exe (PID: 11512)
      • bomb.exe (PID: 11536)
      • bomb.exe (PID: 11560)
      • bomb.exe (PID: 11612)
      • bomb.exe (PID: 11584)
      • bomb.exe (PID: 11664)
      • bomb.exe (PID: 11680)
      • bomb.exe (PID: 11708)
      • bomb.exe (PID: 11736)
      • bomb.exe (PID: 11752)
      • bomb.exe (PID: 11728)
      • bomb.exe (PID: 11828)
      • bomb.exe (PID: 11852)
      • bomb.exe (PID: 11900)
      • bomb.exe (PID: 11932)
      • bomb.exe (PID: 11972)
      • bomb.exe (PID: 11840)
      • bomb.exe (PID: 12012)
      • bomb.exe (PID: 12084)
      • bomb.exe (PID: 12004)
    • Checks supported languages

      • bomb.exe (PID: 4424)
      • bomb.exe (PID: 4200)
      • bomb.exe (PID: 1072)
      • bomb.exe (PID: 2904)
      • bomb.exe (PID: 4976)
      • bomb.exe (PID: 5164)
      • bomb.exe (PID: 5392)
      • bomb.exe (PID: 1324)
      • bomb.exe (PID: 2564)
      • bomb.exe (PID: 5592)
      • bomb.exe (PID: 5720)
      • bomb.exe (PID: 4244)
      • bomb.exe (PID: 5988)
      • bomb.exe (PID: 3008)
      • bomb.exe (PID: 6080)
      • bomb.exe (PID: 1240)
      • bomb.exe (PID: 1228)
      • bomb.exe (PID: 7176)
      • bomb.exe (PID: 2420)
      • bomb.exe (PID: 7204)
      • bomb.exe (PID: 7228)
      • bomb.exe (PID: 7288)
      • bomb.exe (PID: 7296)
      • bomb.exe (PID: 7320)
      • bomb.exe (PID: 7340)
      • bomb.exe (PID: 7372)
      • bomb.exe (PID: 7440)
      • bomb.exe (PID: 7520)
      • bomb.exe (PID: 7480)
      • bomb.exe (PID: 7460)
      • bomb.exe (PID: 7488)
      • bomb.exe (PID: 7544)
      • bomb.exe (PID: 7700)
      • bomb.exe (PID: 7732)
      • bomb.exe (PID: 7588)
      • bomb.exe (PID: 7672)
      • bomb.exe (PID: 7664)
      • bomb.exe (PID: 7712)
      • bomb.exe (PID: 7804)
      • bomb.exe (PID: 7812)
      • bomb.exe (PID: 7864)
      • bomb.exe (PID: 7876)
      • bomb.exe (PID: 7900)
      • bomb.exe (PID: 7972)
      • bomb.exe (PID: 7964)
      • bomb.exe (PID: 7956)
      • bomb.exe (PID: 8056)
      • bomb.exe (PID: 8064)
      • bomb.exe (PID: 8048)
      • bomb.exe (PID: 8164)
      • bomb.exe (PID: 8144)
      • bomb.exe (PID: 8152)
      • bomb.exe (PID: 616)
      • bomb.exe (PID: 8200)
      • bomb.exe (PID: 6620)
      • bomb.exe (PID: 4408)
      • bomb.exe (PID: 2236)
      • bomb.exe (PID: 8224)
      • bomb.exe (PID: 8344)
      • bomb.exe (PID: 8288)
      • bomb.exe (PID: 8316)
      • bomb.exe (PID: 8372)
      • bomb.exe (PID: 8252)
      • bomb.exe (PID: 8400)
      • bomb.exe (PID: 8472)
      • bomb.exe (PID: 8444)
      • bomb.exe (PID: 8560)
      • bomb.exe (PID: 8500)
      • bomb.exe (PID: 8432)
      • bomb.exe (PID: 8688)
      • bomb.exe (PID: 8568)
      • bomb.exe (PID: 8632)
      • bomb.exe (PID: 8680)
      • bomb.exe (PID: 8584)
      • bomb.exe (PID: 8752)
      • bomb.exe (PID: 8784)
      • bomb.exe (PID: 8804)
      • bomb.exe (PID: 8888)
      • bomb.exe (PID: 8824)
      • bomb.exe (PID: 8832)
      • bomb.exe (PID: 8724)
      • bomb.exe (PID: 8948)
      • bomb.exe (PID: 8988)
      • bomb.exe (PID: 9024)
      • bomb.exe (PID: 9052)
      • bomb.exe (PID: 8932)
      • bomb.exe (PID: 9112)
      • bomb.exe (PID: 9144)
      • bomb.exe (PID: 9164)
      • bomb.exe (PID: 9224)
      • bomb.exe (PID: 9232)
      • bomb.exe (PID: 9268)
      • bomb.exe (PID: 9084)
      • bomb.exe (PID: 9352)
      • bomb.exe (PID: 9336)
      • bomb.exe (PID: 9400)
      • bomb.exe (PID: 9424)
      • bomb.exe (PID: 9312)
      • bomb.exe (PID: 9488)
      • bomb.exe (PID: 9512)
      • bomb.exe (PID: 9544)
      • bomb.exe (PID: 9568)
      • bomb.exe (PID: 9612)
      • bomb.exe (PID: 9624)
      • bomb.exe (PID: 9464)
      • bomb.exe (PID: 9660)
      • bomb.exe (PID: 9708)
      • bomb.exe (PID: 9748)
      • bomb.exe (PID: 9740)
      • bomb.exe (PID: 9808)
      • bomb.exe (PID: 9888)
      • bomb.exe (PID: 9912)
      • bomb.exe (PID: 10012)
      • bomb.exe (PID: 9980)
      • bomb.exe (PID: 9840)
      • bomb.exe (PID: 9856)
      • bomb.exe (PID: 9928)
      • bomb.exe (PID: 10040)
      • bomb.exe (PID: 10080)
      • bomb.exe (PID: 10208)
      • bomb.exe (PID: 10112)
      • bomb.exe (PID: 10140)
      • bomb.exe (PID: 10176)
      • bomb.exe (PID: 5116)
      • bomb.exe (PID: 10328)
      • bomb.exe (PID: 10244)
      • bomb.exe (PID: 10272)
      • bomb.exe (PID: 10296)
      • bomb.exe (PID: 1180)
      • bomb.exe (PID: 1096)
      • bomb.exe (PID: 10420)
      • bomb.exe (PID: 10404)
      • bomb.exe (PID: 10452)
      • bomb.exe (PID: 10500)
      • bomb.exe (PID: 10360)
      • bomb.exe (PID: 10516)
      • bomb.exe (PID: 10608)
      • bomb.exe (PID: 10640)
      • bomb.exe (PID: 10664)
      • bomb.exe (PID: 10548)
      • bomb.exe (PID: 10580)
      • bomb.exe (PID: 10724)
      • bomb.exe (PID: 10680)
      • bomb.exe (PID: 10776)
      • bomb.exe (PID: 10736)
      • bomb.exe (PID: 10840)
      • bomb.exe (PID: 10892)
      • bomb.exe (PID: 10960)
      • bomb.exe (PID: 10988)
      • bomb.exe (PID: 11016)
      • bomb.exe (PID: 10864)
      • bomb.exe (PID: 10940)
      • bomb.exe (PID: 11104)
      • bomb.exe (PID: 11052)
      • bomb.exe (PID: 11080)
      • bomb.exe (PID: 11136)
      • bomb.exe (PID: 11176)
      • bomb.exe (PID: 7764)
      • bomb.exe (PID: 7504)
      • bomb.exe (PID: 5328)
      • bomb.exe (PID: 11208)
      • bomb.exe (PID: 11252)
      • bomb.exe (PID: 5084)
      • bomb.exe (PID: 11332)
      • bomb.exe (PID: 11304)
      • bomb.exe (PID: 11416)
      • bomb.exe (PID: 11396)
      • bomb.exe (PID: 8044)
      • bomb.exe (PID: 11464)
      • bomb.exe (PID: 11472)
      • bomb.exe (PID: 11536)
      • bomb.exe (PID: 11512)
      • bomb.exe (PID: 11584)
      • bomb.exe (PID: 11560)
      • bomb.exe (PID: 11612)
      • bomb.exe (PID: 11680)
      • bomb.exe (PID: 11708)
      • bomb.exe (PID: 11728)
      • bomb.exe (PID: 11752)
      • bomb.exe (PID: 11736)
      • bomb.exe (PID: 11664)
      • bomb.exe (PID: 11828)
      • bomb.exe (PID: 11840)
      • bomb.exe (PID: 11852)
      • bomb.exe (PID: 11900)
      • bomb.exe (PID: 11932)
      • bomb.exe (PID: 11972)
      • bomb.exe (PID: 12004)
      • bomb.exe (PID: 12084)
      • bomb.exe (PID: 12096)
      • bomb.exe (PID: 12012)
    • Manual execution by a user

      • bomb.exe (PID: 4424)
      • bomb.exe (PID: 2904)
      • bomb.exe (PID: 5592)
      • bomb.exe (PID: 1072)
      • bomb.exe (PID: 2564)
      • bomb.exe (PID: 4976)
      • bomb.exe (PID: 5392)
      • bomb.exe (PID: 5164)
      • bomb.exe (PID: 1324)
      • bomb.exe (PID: 5988)
      • bomb.exe (PID: 5720)
      • bomb.exe (PID: 2420)
      • bomb.exe (PID: 4244)
      • bomb.exe (PID: 3008)
      • bomb.exe (PID: 1240)
      • bomb.exe (PID: 6080)
      • bomb.exe (PID: 1228)
      • bomb.exe (PID: 7176)
      • bomb.exe (PID: 7228)
      • bomb.exe (PID: 7204)
      • bomb.exe (PID: 7288)
      • bomb.exe (PID: 7296)
      • bomb.exe (PID: 7320)
      • bomb.exe (PID: 7340)
      • bomb.exe (PID: 7372)
      • bomb.exe (PID: 7460)
      • bomb.exe (PID: 7440)
      • bomb.exe (PID: 7480)
      • bomb.exe (PID: 7488)
      • bomb.exe (PID: 7520)
      • bomb.exe (PID: 7544)
      • bomb.exe (PID: 7588)
      • bomb.exe (PID: 7804)
      • bomb.exe (PID: 7664)
      • bomb.exe (PID: 7672)
      • bomb.exe (PID: 7700)
      • bomb.exe (PID: 7732)
      • bomb.exe (PID: 7712)
      • bomb.exe (PID: 7812)
      • bomb.exe (PID: 7864)
      • bomb.exe (PID: 7900)
      • bomb.exe (PID: 7876)
      • bomb.exe (PID: 7956)
      • bomb.exe (PID: 7964)
      • bomb.exe (PID: 7972)
      • bomb.exe (PID: 8056)
      • bomb.exe (PID: 8048)
      • bomb.exe (PID: 8064)
      • bomb.exe (PID: 8144)
      • bomb.exe (PID: 8152)
      • bomb.exe (PID: 8164)
      • bomb.exe (PID: 6620)
      • bomb.exe (PID: 616)
      • bomb.exe (PID: 4408)
      • bomb.exe (PID: 2236)
      • bomb.exe (PID: 8200)
      • bomb.exe (PID: 8224)
      • bomb.exe (PID: 8252)
      • bomb.exe (PID: 8288)
      • bomb.exe (PID: 8344)
      • bomb.exe (PID: 8372)
      • bomb.exe (PID: 8400)
      • bomb.exe (PID: 8316)
      • bomb.exe (PID: 8472)
      • bomb.exe (PID: 8560)
      • bomb.exe (PID: 8432)
      • bomb.exe (PID: 8444)
      • bomb.exe (PID: 8500)
      • bomb.exe (PID: 8632)
      • bomb.exe (PID: 8688)
      • bomb.exe (PID: 8680)
      • bomb.exe (PID: 8724)
      • bomb.exe (PID: 8568)
      • bomb.exe (PID: 8584)
      • bomb.exe (PID: 8804)
      • bomb.exe (PID: 8824)
      • bomb.exe (PID: 8832)
      • bomb.exe (PID: 8888)
      • bomb.exe (PID: 8752)
      • bomb.exe (PID: 8784)
      • bomb.exe (PID: 8948)
      • bomb.exe (PID: 8988)
      • bomb.exe (PID: 9024)
      • bomb.exe (PID: 9052)
      • bomb.exe (PID: 9084)
      • bomb.exe (PID: 8932)
      • bomb.exe (PID: 9112)
      • bomb.exe (PID: 9164)
      • bomb.exe (PID: 9224)
      • bomb.exe (PID: 9232)
      • bomb.exe (PID: 9268)
      • bomb.exe (PID: 9144)
      • bomb.exe (PID: 9312)
      • bomb.exe (PID: 9336)
      • bomb.exe (PID: 9352)
      • bomb.exe (PID: 9400)
      • bomb.exe (PID: 9424)
      • bomb.exe (PID: 9464)
      • bomb.exe (PID: 9512)
      • bomb.exe (PID: 9544)
      • bomb.exe (PID: 9568)
      • bomb.exe (PID: 9612)
      • bomb.exe (PID: 9624)
      • bomb.exe (PID: 9488)
      • bomb.exe (PID: 9660)
      • bomb.exe (PID: 9748)
      • bomb.exe (PID: 9740)
      • bomb.exe (PID: 9708)
      • bomb.exe (PID: 9808)
      • bomb.exe (PID: 9840)
      • bomb.exe (PID: 9856)
      • bomb.exe (PID: 9888)
      • bomb.exe (PID: 9928)
      • bomb.exe (PID: 9980)
      • bomb.exe (PID: 10012)
      • bomb.exe (PID: 9912)
      • bomb.exe (PID: 10080)
      • bomb.exe (PID: 10112)
      • bomb.exe (PID: 10140)
      • bomb.exe (PID: 10176)
      • bomb.exe (PID: 10208)
      • bomb.exe (PID: 10040)
      • bomb.exe (PID: 5116)
      • bomb.exe (PID: 1180)
      • bomb.exe (PID: 10244)
      • bomb.exe (PID: 10272)
      • bomb.exe (PID: 10296)
      • bomb.exe (PID: 10328)
      • bomb.exe (PID: 1096)
      • bomb.exe (PID: 10420)
      • bomb.exe (PID: 10404)
      • bomb.exe (PID: 10452)
      • bomb.exe (PID: 10500)
      • bomb.exe (PID: 10516)
      • bomb.exe (PID: 10548)
      • bomb.exe (PID: 10360)
      • bomb.exe (PID: 10580)
      • bomb.exe (PID: 10608)
      • bomb.exe (PID: 10640)
      • bomb.exe (PID: 10664)
      • bomb.exe (PID: 10680)
      • bomb.exe (PID: 10776)
      • bomb.exe (PID: 10840)
      • bomb.exe (PID: 10864)
      • bomb.exe (PID: 10892)
      • bomb.exe (PID: 10724)
      • bomb.exe (PID: 10736)
      • bomb.exe (PID: 10960)
      • bomb.exe (PID: 10988)
      • bomb.exe (PID: 11016)
      • bomb.exe (PID: 11052)
      • bomb.exe (PID: 10940)
      • bomb.exe (PID: 11136)
      • bomb.exe (PID: 11176)
      • bomb.exe (PID: 11080)
      • bomb.exe (PID: 11104)
      • bomb.exe (PID: 11252)
      • bomb.exe (PID: 5328)
      • bomb.exe (PID: 7504)
      • bomb.exe (PID: 7764)
      • bomb.exe (PID: 8044)
      • bomb.exe (PID: 11208)
      • bomb.exe (PID: 11304)
      • bomb.exe (PID: 11396)
      • bomb.exe (PID: 11416)
      • bomb.exe (PID: 11464)
      • bomb.exe (PID: 5084)
      • bomb.exe (PID: 11332)
      • bomb.exe (PID: 11512)
      • bomb.exe (PID: 11612)
      • bomb.exe (PID: 11536)
      • bomb.exe (PID: 11560)
      • bomb.exe (PID: 11584)
      • bomb.exe (PID: 11472)
      • bomb.exe (PID: 11708)
      • bomb.exe (PID: 11680)
      • bomb.exe (PID: 11728)
      • bomb.exe (PID: 11736)
      • bomb.exe (PID: 11752)
      • bomb.exe (PID: 11828)
      • bomb.exe (PID: 11664)
      • bomb.exe (PID: 11840)
      • bomb.exe (PID: 11852)
      • bomb.exe (PID: 11900)
      • bomb.exe (PID: 11932)
      • bomb.exe (PID: 11972)
      • bomb.exe (PID: 12004)
      • bomb.exe (PID: 12012)
      • bomb.exe (PID: 12084)
      • bomb.exe (PID: 12096)
      • bomb.exe (PID: 12116)
      • bomb.exe (PID: 12200)
      • bomb.exe (PID: 12156)
      • bomb.exe (PID: 8140)
      • bomb.exe (PID: 12172)
      • bomb.exe (PID: 12248)
      • bomb.exe (PID: 2568)
      • bomb.exe (PID: 4428)
      • bomb.exe (PID: 8556)
      • bomb.exe (PID: 2560)
      • bomb.exe (PID: 8868)
      • bomb.exe (PID: 3140)
      • bomb.exe (PID: 8912)
      • bomb.exe (PID: 12380)
      • bomb.exe (PID: 12544)
      • bomb.exe (PID: 9212)
      • bomb.exe (PID: 12396)
      • bomb.exe (PID: 12436)
      • bomb.exe (PID: 12496)
      • bomb.exe (PID: 12560)
      • bomb.exe (PID: 12580)
      • bomb.exe (PID: 12648)
      • bomb.exe (PID: 12660)
      • bomb.exe (PID: 12696)
      • bomb.exe (PID: 12736)
      • bomb.exe (PID: 12796)
      • bomb.exe (PID: 8676)
      • bomb.exe (PID: 12908)
      • bomb.exe (PID: 12936)
      • bomb.exe (PID: 13244)
      • bomb.exe (PID: 12980)
      • bomb.exe (PID: 13004)
      • bomb.exe (PID: 13036)
      • bomb.exe (PID: 13136)
      • bomb.exe (PID: 13092)
      • bomb.exe (PID: 13284)
      • bomb.exe (PID: 13184)
      • bomb.exe (PID: 7084)
      • bomb.exe (PID: 812)
      • bomb.exe (PID: 10156)
      • bomb.exe (PID: 9704)
      • bomb.exe (PID: 13348)
      • bomb.exe (PID: 13336)
      • bomb.exe (PID: 12808)
      • bomb.exe (PID: 12816)
      • bomb.exe (PID: 12876)
      • bomb.exe (PID: 13360)
      • bomb.exe (PID: 13484)
      • bomb.exe (PID: 13372)
      • bomb.exe (PID: 14140)
      • bomb.exe (PID: 13460)
      • bomb.exe (PID: 13688)
      • bomb.exe (PID: 13672)
      • bomb.exe (PID: 13696)
      • bomb.exe (PID: 13784)
      • bomb.exe (PID: 13756)
      • bomb.exe (PID: 13976)
      • bomb.exe (PID: 13856)
      • bomb.exe (PID: 14188)
      • bomb.exe (PID: 14148)
      • bomb.exe (PID: 14200)
      • bomb.exe (PID: 14340)
      • bomb.exe (PID: 14296)
      • bomb.exe (PID: 14332)
      • bomb.exe (PID: 14352)
      • bomb.exe (PID: 14368)
      • bomb.exe (PID: 14500)
      • bomb.exe (PID: 14412)
      • bomb.exe (PID: 14476)
      • bomb.exe (PID: 14488)
      • bomb.exe (PID: 14676)
      • bomb.exe (PID: 14960)
      • bomb.exe (PID: 14712)
      • bomb.exe (PID: 11376)
      • bomb.exe (PID: 11532)
      • bomb.exe (PID: 14232)
      • bomb.exe (PID: 14288)
      • bomb.exe (PID: 15372)
      • bomb.exe (PID: 15440)
      • bomb.exe (PID: 15456)
      • bomb.exe (PID: 15604)
      • bomb.exe (PID: 15644)
      • bomb.exe (PID: 15664)
      • bomb.exe (PID: 15696)
      • bomb.exe (PID: 15680)
      • bomb.exe (PID: 15716)
      • bomb.exe (PID: 15740)
      • bomb.exe (PID: 11660)
      • bomb.exe (PID: 15384)
    • Reads the machine GUID from the registry

      • bomb.exe (PID: 4200)
      • bomb.exe (PID: 4424)
    • Reads the software policy settings

      • bomb.exe (PID: 4200)
      • bomb.exe (PID: 4424)
    • Reads Environment values

      • bomb.exe (PID: 4200)
      • bomb.exe (PID: 4424)
    • Disables trace logs

      • bomb.exe (PID: 4200)
      • bomb.exe (PID: 4424)
    • Checks proxy server information

      • bomb.exe (PID: 4200)
      • bomb.exe (PID: 4424)
    • Creates files or folders in the user directory

      • WerFault.exe (PID: 1052)
      • WerFault.exe (PID: 11348)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2057:01:07 19:44:57+00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32
LinkerVersion: 48
CodeSize: 9216
InitializedDataSize: 2048
UninitializedDataSize: -
EntryPoint: 0x43be
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: -
FileDescription: -
FileVersion: 1.0.0.0
InternalName: bomb.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFileName: bomb.exe
ProductName: -
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
423
Monitored processes
289
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start #HAUSBOMBER bomb.exe sppextcomobj.exe no specs slui.exe no specs #HAUSBOMBER bomb.exe werfault.exe no specs #HAUSBOMBER bomb.exe bomb.exe bomb.exe bomb.exe bomb.exe bomb.exe bomb.exe bomb.exe bomb.exe bomb.exe bomb.exe bomb.exe bomb.exe bomb.exe bomb.exe no specs #HAUSBOMBER bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs werfault.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs werfault.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs werfault.exe no specs bomb.exe no specs bomb.exe no specs werfault.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs werfault.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs bomb.exe no specs svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
616"C:\Users\admin\Desktop\bomb.exe" C:\Users\admin\Desktop\bomb.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\bomb.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
812"C:\Users\admin\Desktop\bomb.exe" C:\Users\admin\Desktop\bomb.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\bomb.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
1052C:\WINDOWS\system32\WerFault.exe -u -p 4200 -s 1664C:\Windows\System32\WerFault.exebomb.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Problem Reporting
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\werfault.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
1072"C:\Users\admin\Desktop\bomb.exe" C:\Users\admin\Desktop\bomb.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\bomb.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
1096"C:\Users\admin\Desktop\bomb.exe" C:\Users\admin\Desktop\bomb.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\bomb.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
1180"C:\Users\admin\Desktop\bomb.exe" C:\Users\admin\Desktop\bomb.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\bomb.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
1228"C:\Users\admin\Desktop\bomb.exe" C:\Users\admin\Desktop\bomb.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\bomb.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
1240"C:\Users\admin\Desktop\bomb.exe" C:\Users\admin\Desktop\bomb.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\bomb.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
1324"C:\Users\admin\Desktop\bomb.exe" C:\Users\admin\Desktop\bomb.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\bomb.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
2196C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
Total events
49 509
Read events
49 489
Write events
17
Delete events
3

Modification events

(PID) Process:(4200) bomb.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bomb_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(4200) bomb.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bomb_RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(4200) bomb.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bomb_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(4200) bomb.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bomb_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(4200) bomb.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bomb_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(4200) bomb.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bomb_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(4200) bomb.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bomb_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(4200) bomb.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bomb_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(4200) bomb.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bomb_RASMANCS
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(4200) bomb.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bomb_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
Executable files
0
Suspicious files
4
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
1052WerFault.exeC:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_bomb.exe_3ff5af3f6fffef7234c165899f8b7667fdfa84b_63373144_f3abf829-387d-4676-afc5-1d420f58a436\Report.wer
MD5:
SHA256:
1052WerFault.exeC:\Users\admin\AppData\Local\CrashDumps\bomb.exe.4200.dmp
MD5:
SHA256:
11348WerFault.exeC:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_bomb.exe_3ff5af3f6fffef7234c165899f8b7667fdfa84b_63373144_921c133a-76e5-4e82-835b-11f0cfa0a128\Report.wer
MD5:
SHA256:
11348WerFault.exeC:\Users\admin\AppData\Local\CrashDumps\bomb.exe.4424.dmp
MD5:
SHA256:
1052WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WERE5B0.tmp.WERInternalMetadata.xmlbinary
MD5:0A1504AD37EE95A2A138E3933AE185F0
SHA256:ADD937A0B8ECADC3E138F417BFCD66694DC92B676B734EC59FF7F45523F3A648
11348WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WER723.tmp.xmlxml
MD5:D5F7FD39B69BE40F78D277EA8370F1A7
SHA256:CDFDC3F3C44CAF19AFACA015BD4AC9366F78E4575F37405CEAD756BB0FD7F0B9
1052WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WERE39B.tmp.dmpbinary
MD5:203E199D0DF37C3AB7C68D7FEF4D2DB5
SHA256:4569B3583AB7106834D2F591410D7DF3232A471CA6F180CF62614B191C5AACD0
1052WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WERE5DF.tmp.xmlxml
MD5:F16E080A91B4AD3421142896018081B0
SHA256:AB7D6999CCAAF1021E132B11C06078409BFE479CA157833F107A65CE467AAEAE
11348WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WER6C4.tmp.WERInternalMetadata.xmlbinary
MD5:D30599665C3E8E806C78A5CC1FAB0BC8
SHA256:4C5476643160296607CAC506F07A74F95D890001E64F60032525DD691C99F47B
11348WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WER4FE.tmp.dmpbinary
MD5:2BE33BE8E2BA22347064865D52F25A03
SHA256:7163D99302702700092C075416474A315DE850FACB62C7691F6C175CDEBB70C1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
877
TCP/UDP connections
5 065
DNS requests
337
Threats
6 438

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
51.38.140.180:80
http://51.38.140.180/cbot/raw_cbot.exe
unknown
unknown
GET
200
185.156.72.2:80
http://185.156.72.2/files/5795480469/A2vn0Mb.exe
unknown
unknown
GET
200
208.89.61.141:80
http://208.89.61.141/560/TiWorker.exe
unknown
unknown
GET
200
104.223.123.147:80
http://104.223.123.147/02.08.2022.exe
unknown
malicious
GET
200
60.204.169.16:9999
http://60.204.169.16:9999/02.08.2022.exe
unknown
malicious
GET
200
23.216.77.42:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
GET
200
185.156.72.2:80
http://185.156.72.2/files/6723359323/FxefytI.exe
unknown
unknown
GET
200
185.156.72.2:80
http://185.156.72.2/files/5712371530/E759x7N.exe
unknown
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:137
whitelisted
23.216.77.42:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
3216
svchost.exe
172.211.123.248:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
6544
svchost.exe
20.190.160.20:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6544
svchost.exe
2.17.190.73:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
4200
bomb.exe
188.114.96.3:443
maper.info
CLOUDFLARENET
NL
malicious
4200
bomb.exe
172.217.18.4:443
www.google.com
GOOGLE
US
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.124.78.146
  • 51.104.136.2
whitelisted
crl.microsoft.com
  • 23.216.77.42
  • 23.216.77.6
  • 23.216.77.16
  • 23.216.77.43
  • 23.216.77.11
  • 23.216.77.13
  • 23.216.77.12
  • 23.216.77.15
  • 23.216.77.39
whitelisted
www.microsoft.com
  • 184.30.21.171
whitelisted
google.com
  • 142.250.74.206
whitelisted
client.wns.windows.com
  • 172.211.123.248
whitelisted
login.live.com
  • 20.190.160.20
  • 20.190.160.67
  • 40.126.32.134
  • 20.190.160.5
  • 40.126.32.68
  • 20.190.160.2
  • 20.190.160.128
  • 20.190.160.66
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
maper.info
  • 188.114.96.3
  • 188.114.97.3
malicious
www.google.com
  • 172.217.18.4
whitelisted
urlhaus.abuse.ch
  • 151.101.194.49
  • 151.101.2.49
  • 151.101.130.49
  • 151.101.66.49
whitelisted

Threats

PID
Process
Class
Message
4200
bomb.exe
Potential Corporate Privacy Violation
ET INFO IP Logger Redirect Domain in SNI
4424
bomb.exe
Potential Corporate Privacy Violation
ET INFO IP Logger Redirect Domain in SNI
2564
bomb.exe
Potential Corporate Privacy Violation
ET INFO IP Logger Redirect Domain in SNI
2564
bomb.exe
Potential Corporate Privacy Violation
ET INFO IP Logger Redirect Domain in SNI
2564
bomb.exe
Potential Corporate Privacy Violation
ET INFO IP Logger Redirect Domain in SNI
2564
bomb.exe
Potential Corporate Privacy Violation
ET INFO IP Logger Redirect Domain in SNI
5392
bomb.exe
Potential Corporate Privacy Violation
ET INFO IP Logger Redirect Domain in SNI
5164
bomb.exe
Potential Corporate Privacy Violation
ET INFO IP Logger Redirect Domain in SNI
4244
bomb.exe
Potential Corporate Privacy Violation
ET INFO IP Logger Redirect Domain in SNI
4976
bomb.exe
Potential Corporate Privacy Violation
ET INFO IP Logger Redirect Domain in SNI
No debug info