File name:

LB3.exe

Full analysis: https://app.any.run/tasks/b790b09b-806f-4c3d-a6c5-be13c7eef17f
Verdict: Malicious activity
Threats:

BlackMatter is a ransomware strain operating as a Ransomware-as-a-Service (RaaS), designed to encrypt files, remove recovery options, and extort victims across critical industries. Emerging in 2021, it quickly became a major concern due to its ability to evade defenses, spread across networks, and cause large-scale operational disruption, forcing security teams to act against a highly destructive and persistent threat.

Analysis date: June 21, 2025, 17:28:51
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
blackmatter
ransomware
uac
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
MD5:

D2F4438B5601793AF8C3D98331BEE376

SHA1:

1D414F606DF85F4C5E29F6D276B24CC3AF4A4432

SHA256:

BD10F80855CCC2B46B11D3F83689FB37B642F54C415FE1306BBDF105B5475B8F

SSDEEP:

1536:A5QuWpv+eccO6sVFlRo8ltiwkhTibFEuxgG59lFXO61jbSw:A5QuW1lxHwEFG59lRO61x

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • BLACKMATTER mutex has been found

      • LB3.exe (PID: 6812)
      • svchost.exe (PID: 1644)
    • Changes the autorun value in the registry

      • svchost.exe (PID: 1644)
    • Uses Task Scheduler to autorun other applications

      • svchost.exe (PID: 1644)
    • Deletes shadow copies

      • svchost.exe (PID: 1644)
      • cmd.exe (PID: 760)
      • cmd.exe (PID: 2292)
    • Starts NET.EXE for service management

      • net.exe (PID: 2764)
      • svchost.exe (PID: 1644)
      • net.exe (PID: 1180)
      • net.exe (PID: 6016)
      • net.exe (PID: 4160)
      • net.exe (PID: 1052)
      • net.exe (PID: 5928)
      • net.exe (PID: 6256)
      • net.exe (PID: 2296)
      • net.exe (PID: 6828)
      • net.exe (PID: 7116)
      • net.exe (PID: 1096)
      • net.exe (PID: 2732)
      • net.exe (PID: 5628)
      • net.exe (PID: 7096)
      • net.exe (PID: 5712)
      • net.exe (PID: 4576)
      • net.exe (PID: 6224)
      • net.exe (PID: 592)
      • net.exe (PID: 4836)
      • net.exe (PID: 1352)
      • net.exe (PID: 6620)
      • net.exe (PID: 2648)
      • net.exe (PID: 2680)
      • net.exe (PID: 5876)
      • net.exe (PID: 1096)
      • net.exe (PID: 5876)
      • net.exe (PID: 856)
      • net.exe (PID: 1872)
      • net.exe (PID: 6940)
      • net.exe (PID: 3748)
      • net.exe (PID: 4680)
      • net.exe (PID: 1700)
      • net.exe (PID: 7092)
      • net.exe (PID: 1480)
      • net.exe (PID: 3396)
      • net.exe (PID: 1036)
      • net.exe (PID: 6756)
      • net.exe (PID: 1816)
      • net.exe (PID: 3580)
      • net.exe (PID: 5124)
      • net.exe (PID: 1200)
      • net.exe (PID: 1080)
      • net.exe (PID: 2368)
      • net.exe (PID: 728)
      • net.exe (PID: 6948)
      • net.exe (PID: 1352)
      • net.exe (PID: 2348)
      • net.exe (PID: 6004)
      • net.exe (PID: 3048)
      • net.exe (PID: 316)
      • net.exe (PID: 4920)
      • net.exe (PID: 6948)
      • net.exe (PID: 724)
      • net.exe (PID: 2144)
      • net.exe (PID: 6312)
      • net.exe (PID: 5952)
      • net.exe (PID: 436)
      • net.exe (PID: 4088)
      • net.exe (PID: 724)
      • net.exe (PID: 2680)
      • net.exe (PID: 4544)
      • net.exe (PID: 5772)
      • net.exe (PID: 6940)
      • net.exe (PID: 3396)
      • net.exe (PID: 3724)
      • net.exe (PID: 4088)
      • net.exe (PID: 3932)
      • net.exe (PID: 6336)
      • net.exe (PID: 3888)
      • net.exe (PID: 2536)
      • net.exe (PID: 4576)
      • net.exe (PID: 6176)
      • net.exe (PID: 3948)
      • net.exe (PID: 2876)
      • net.exe (PID: 3588)
    • Using BCDEDIT.EXE to modify recovery options

      • cmd.exe (PID: 4500)
    • Bypass User Account Control (Modify registry)

      • svchost.exe (PID: 1644)
  • SUSPICIOUS

    • Executing commands from a ".bat" file

      • LB3.exe (PID: 6812)
      • svchost.exe (PID: 1644)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 3028)
      • cmd.exe (PID: 2044)
      • cmd.exe (PID: 6732)
      • cmd.exe (PID: 6656)
      • cmd.exe (PID: 3676)
      • cmd.exe (PID: 5600)
      • cmd.exe (PID: 2664)
    • Starts CMD.EXE for commands execution

      • LB3.exe (PID: 6812)
      • svchost.exe (PID: 1644)
    • The process creates files with name similar to system file names

      • LB3.exe (PID: 6812)
    • Executable content was dropped or overwritten

      • LB3.exe (PID: 6812)
      • svchost.exe (PID: 1644)
    • Reads security settings of Internet Explorer

      • LB3.exe (PID: 6812)
      • svchost.exe (PID: 1644)
    • Reads the date of Windows installation

      • LB3.exe (PID: 6812)
      • svchost.exe (PID: 1644)
    • Starts itself from another location

      • LB3.exe (PID: 6812)
    • Changes default file association

      • svchost.exe (PID: 1644)
    • Starts SC.EXE for service management

      • svchost.exe (PID: 1644)
    • Windows service management via SC.EXE

      • sc.exe (PID: 3488)
      • sc.exe (PID: 2136)
      • sc.exe (PID: 6732)
      • sc.exe (PID: 4800)
      • sc.exe (PID: 4684)
      • sc.exe (PID: 4104)
      • sc.exe (PID: 4860)
      • sc.exe (PID: 3288)
      • sc.exe (PID: 7004)
      • sc.exe (PID: 7092)
      • sc.exe (PID: 3480)
      • sc.exe (PID: 2664)
      • sc.exe (PID: 3656)
      • sc.exe (PID: 6620)
      • sc.exe (PID: 3844)
      • sc.exe (PID: 432)
      • sc.exe (PID: 2044)
      • sc.exe (PID: 6224)
      • sc.exe (PID: 3584)
      • sc.exe (PID: 316)
      • sc.exe (PID: 6800)
      • sc.exe (PID: 1128)
      • sc.exe (PID: 4832)
      • sc.exe (PID: 6684)
      • sc.exe (PID: 3960)
      • sc.exe (PID: 4804)
      • sc.exe (PID: 5020)
      • sc.exe (PID: 2808)
      • sc.exe (PID: 3584)
      • sc.exe (PID: 4312)
      • sc.exe (PID: 3908)
      • sc.exe (PID: 4224)
      • sc.exe (PID: 2764)
      • sc.exe (PID: 2288)
      • sc.exe (PID: 2596)
      • sc.exe (PID: 4120)
      • sc.exe (PID: 6980)
      • sc.exe (PID: 6124)
      • sc.exe (PID: 5904)
      • sc.exe (PID: 2532)
      • sc.exe (PID: 5908)
      • sc.exe (PID: 3820)
      • sc.exe (PID: 6516)
      • sc.exe (PID: 4800)
      • sc.exe (PID: 3956)
      • sc.exe (PID: 6460)
      • sc.exe (PID: 4456)
      • sc.exe (PID: 6656)
      • sc.exe (PID: 6640)
      • sc.exe (PID: 1484)
      • sc.exe (PID: 6148)
      • sc.exe (PID: 620)
      • sc.exe (PID: 6896)
      • sc.exe (PID: 3564)
      • sc.exe (PID: 7020)
      • sc.exe (PID: 3480)
      • sc.exe (PID: 1760)
      • sc.exe (PID: 3676)
      • sc.exe (PID: 4960)
      • sc.exe (PID: 5012)
      • sc.exe (PID: 4752)
      • sc.exe (PID: 1204)
      • sc.exe (PID: 7132)
      • sc.exe (PID: 5896)
      • sc.exe (PID: 4664)
      • sc.exe (PID: 6776)
      • sc.exe (PID: 4884)
      • sc.exe (PID: 2728)
      • sc.exe (PID: 7096)
      • sc.exe (PID: 5424)
      • sc.exe (PID: 6180)
      • sc.exe (PID: 5496)
      • sc.exe (PID: 6384)
      • sc.exe (PID: 4760)
      • sc.exe (PID: 3876)
      • sc.exe (PID: 5764)
      • sc.exe (PID: 2696)
      • sc.exe (PID: 2780)
      • sc.exe (PID: 760)
      • sc.exe (PID: 5928)
      • sc.exe (PID: 6364)
      • sc.exe (PID: 6620)
      • sc.exe (PID: 3580)
      • sc.exe (PID: 4684)
      • sc.exe (PID: 4708)
      • sc.exe (PID: 1480)
      • sc.exe (PID: 2124)
      • sc.exe (PID: 1080)
      • sc.exe (PID: 856)
      • sc.exe (PID: 7052)
      • sc.exe (PID: 1332)
      • sc.exe (PID: 3760)
      • sc.exe (PID: 2292)
      • sc.exe (PID: 1800)
      • sc.exe (PID: 5504)
      • sc.exe (PID: 2620)
      • sc.exe (PID: 7048)
      • sc.exe (PID: 2216)
      • sc.exe (PID: 6732)
      • sc.exe (PID: 2468)
      • sc.exe (PID: 7120)
      • sc.exe (PID: 7156)
      • sc.exe (PID: 316)
      • sc.exe (PID: 6772)
      • sc.exe (PID: 3160)
      • sc.exe (PID: 1028)
      • sc.exe (PID: 2864)
      • sc.exe (PID: 2212)
      • sc.exe (PID: 4172)
      • sc.exe (PID: 3844)
      • sc.exe (PID: 4844)
      • sc.exe (PID: 5140)
      • sc.exe (PID: 4520)
      • sc.exe (PID: 1164)
      • sc.exe (PID: 1512)
      • sc.exe (PID: 2464)
      • sc.exe (PID: 2144)
      • sc.exe (PID: 6492)
      • sc.exe (PID: 6956)
      • sc.exe (PID: 4768)
      • sc.exe (PID: 5460)
      • sc.exe (PID: 6164)
      • sc.exe (PID: 5628)
      • sc.exe (PID: 3960)
      • sc.exe (PID: 3748)
      • sc.exe (PID: 7164)
      • sc.exe (PID: 6232)
      • sc.exe (PID: 1964)
      • sc.exe (PID: 728)
      • sc.exe (PID: 2792)
      • sc.exe (PID: 2612)
      • sc.exe (PID: 6684)
      • sc.exe (PID: 1636)
      • sc.exe (PID: 4816)
      • sc.exe (PID: 4576)
      • sc.exe (PID: 1044)
      • sc.exe (PID: 7076)
      • sc.exe (PID: 1816)
      • sc.exe (PID: 6236)
      • sc.exe (PID: 432)
      • sc.exe (PID: 4680)
      • sc.exe (PID: 3148)
      • sc.exe (PID: 5620)
      • sc.exe (PID: 7160)
      • sc.exe (PID: 5468)
      • sc.exe (PID: 6256)
      • sc.exe (PID: 2348)
      • sc.exe (PID: 1700)
      • sc.exe (PID: 4412)
      • sc.exe (PID: 2980)
  • INFO

    • Reads the machine GUID from the registry

      • LB3.exe (PID: 6812)
      • svchost.exe (PID: 1644)
    • Reads the computer name

      • LB3.exe (PID: 6812)
      • svchost.exe (PID: 1644)
    • Checks supported languages

      • LB3.exe (PID: 6812)
      • svchost.exe (PID: 1644)
    • Create files in a temporary directory

      • LB3.exe (PID: 6812)
      • svchost.exe (PID: 1644)
    • Creates files or folders in the user directory

      • LB3.exe (PID: 6812)
    • Process checks computer location settings

      • LB3.exe (PID: 6812)
      • svchost.exe (PID: 1644)
    • Launching a file from a Registry key

      • svchost.exe (PID: 1644)
    • Reads security settings of Internet Explorer

      • WMIC.exe (PID: 1352)
      • notepad.exe (PID: 6948)
    • Manual execution by a user

      • notepad.exe (PID: 6948)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2025:06:21 17:28:27+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 11
CodeSize: 83968
InitializedDataSize: 2048
UninitializedDataSize: -
EntryPoint: 0x1676e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
FileDescription:
FileVersion: 0.0.0.0
InternalName: LB3.exe
LegalCopyright:
OriginalFileName: LB3.exe
ProductVersion: 0.0.0.0
AssemblyVersion: 0.0.0.0
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
718
Monitored processes
583
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start lb3.exe cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs timeout.exe no specs timeout.exe no specs svchost.exe cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs timeout.exe no specs timeout.exe no specs cmd.exe no specs conhost.exe no specs fodhelper.exe no specs schtasks.exe no specs conhost.exe no specs timeout.exe no specs vssadmin.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs vssadmin.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs bcdedit.exe no specs bcdedit.exe no specs fodhelper.exe no specs fodhelper.exe no specs cmd.exe no specs conhost.exe no specs wbadmin.exe fodhelper.exe no specs vssadmin.exe no specs conhost.exe no specs fodhelper.exe no specs vssadmin.exe no specs conhost.exe no specs fodhelper.exe no specs fodhelper.exe no specs fodhelper.exe no specs fodhelper.exe no specs fodhelper.exe no specs fodhelper.exe no specs wbadmin.exe conhost.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs timeout.exe no specs timeout.exe no specs fodhelper.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs notepad.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs slui.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
236\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exesc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
236C:\WINDOWS\system32\net1 stop BackupExecDiveciMediaServiceC:\Windows\System32\net1.exenet.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\net1.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\dsrole.dll
c:\windows\system32\ucrtbase.dll
304\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exesc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
304\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exesc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
304\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exesc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
316"sc.exe" config mysql start=disabledC:\Windows\System32\sc.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Service Control Manager Configuration Tool
Exit code:
1060
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
316\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exesc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
316"net.exe" stop BackupExecVSSProviderC:\Windows\System32\net.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\net.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\wkscli.dll
316"sc.exe" delete BackupExecAgentBrowserC:\Windows\System32\sc.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Service Control Manager Configuration Tool
Exit code:
1060
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
432"sc.exe" config sql$ start=disabledC:\Windows\System32\sc.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Service Control Manager Configuration Tool
Exit code:
1060
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
Total events
8 175
Read events
8 162
Write events
13
Delete events
0

Modification events

(PID) Process:(1644) svchost.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Operation:writeName:UpdateQY7OGD
Value:
C:\Users\admin\AppData\Local\svchost.exe
(PID) Process:(1644) svchost.exeKey:HKEY_CLASSES_ROOT\ms-settings\Shell\Open\command
Operation:writeName:DelegateExecute
Value:
Executable files
13
Suspicious files
54
Text files
16
Unknown types
0

Dropped files

PID
Process
Filename
Type
6812LB3.exeC:\Users\admin\AppData\Local\Temp\selfdestruct_tmPxsJFh.battext
MD5:98EC0893542F27D9CB66F211A8623F74
SHA256:682C08D1E8363272024133D9C0F84BEC7F153847B3738887C801DCA692CA5A6E
1644svchost.exeC:\Users\admin\AppData\Local\Temp\selfdestruct_Si2lARU1.battext
MD5:80384AC2A6120ACBE512303AEBC66A1D
SHA256:169674D683BE5127DF6B0817287779B6292835BD97B12785ED9243543B823505
6812LB3.exeC:\Users\admin\AppData\Local\Temp\selfdestruct_vYHNYwRW.battext
MD5:98EC0893542F27D9CB66F211A8623F74
SHA256:682C08D1E8363272024133D9C0F84BEC7F153847B3738887C801DCA692CA5A6E
1644svchost.exeC:\Users\admin\AppData\Local\Temp\selfdestruct_Xdz7zhnr.battext
MD5:80384AC2A6120ACBE512303AEBC66A1D
SHA256:169674D683BE5127DF6B0817287779B6292835BD97B12785ED9243543B823505
1644svchost.exeC:\Users\admin\AppData\Local\Temp\update_pBNATR.exeexecutable
MD5:D2F4438B5601793AF8C3D98331BEE376
SHA256:BD10F80855CCC2B46B11D3F83689FB37B642F54C415FE1306BBDF105B5475B8F
1644svchost.exeC:\Users\admin\AppData\Local\Temp\update_nSUokP.exeexecutable
MD5:D2F4438B5601793AF8C3D98331BEE376
SHA256:BD10F80855CCC2B46B11D3F83689FB37B642F54C415FE1306BBDF105B5475B8F
1644svchost.exeC:\Users\admin\AppData\Local\Temp\update_j4jrdK.exeexecutable
MD5:D2F4438B5601793AF8C3D98331BEE376
SHA256:BD10F80855CCC2B46B11D3F83689FB37B642F54C415FE1306BBDF105B5475B8F
1644svchost.exeC:\Users\admin\AppData\Local\Temp\update_SeZmyW.exeexecutable
MD5:D2F4438B5601793AF8C3D98331BEE376
SHA256:BD10F80855CCC2B46B11D3F83689FB37B642F54C415FE1306BBDF105B5475B8F
1644svchost.exeC:\Users\admin\AppData\Local\Temp\selfdestruct_6Qhw2K5F.battext
MD5:80384AC2A6120ACBE512303AEBC66A1D
SHA256:169674D683BE5127DF6B0817287779B6292835BD97B12785ED9243543B823505
1644svchost.exeC:\Users\admin\AppData\Local\Temp\update_w7ZuuL.exeexecutable
MD5:D2F4438B5601793AF8C3D98331BEE376
SHA256:BD10F80855CCC2B46B11D3F83689FB37B642F54C415FE1306BBDF105B5475B8F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
24
DNS requests
15
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3576
svchost.exe
GET
200
2.23.77.188:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
1268
svchost.exe
GET
200
2.19.11.120:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1268
svchost.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
188
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
188
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
5944
MoUsoCoreWorker.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
1268
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6876
RUXIMICS.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
2336
svchost.exe
172.211.123.248:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
3576
svchost.exe
20.190.159.71:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
3576
svchost.exe
2.23.77.188:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
1268
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
1268
svchost.exe
2.19.11.120:80
crl.microsoft.com
Elisa Oyj
NL
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.104.136.2
  • 4.231.128.59
whitelisted
google.com
  • 142.250.186.174
whitelisted
client.wns.windows.com
  • 172.211.123.248
whitelisted
login.live.com
  • 20.190.159.71
  • 20.190.159.2
  • 20.190.159.4
  • 40.126.31.69
  • 40.126.31.128
  • 40.126.31.129
  • 40.126.31.73
  • 40.126.31.0
whitelisted
ocsp.digicert.com
  • 2.23.77.188
whitelisted
crl.microsoft.com
  • 2.19.11.120
  • 2.19.11.105
whitelisted
www.microsoft.com
  • 95.101.149.131
whitelisted
nexusrules.officeapps.live.com
  • 52.111.227.14
whitelisted
slscr.update.microsoft.com
  • 20.12.23.50
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 20.242.39.171
whitelisted

Threats

No threats detected
Process
Message
wbadmin.exe
Invalid parameter passed to C runtime function.
wbadmin.exe
Invalid parameter passed to C runtime function.