analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

watchres2.exe

Full analysis: https://app.any.run/tasks/e37bf4ba-47d0-4644-99dc-d5bfacab64af
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: January 15, 2022, 04:02:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
revenge
ransomware
wannacry
wannacryptor
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

7F0721F8F813F7CD7273FFA246B16D61

SHA1:

E4530DAFC98E1C2F3BA183F918ECEA4B9B33B620

SHA256:

D6983EB932A698783491CF1D4ACFBB7AB9F65064B1FE8C842AACBDBEC31B26DE

SSDEEP:

768:f+JvtToLvr+NQ2yCWDsOLlWyAVF/Zpf/a/US7MAboMdxnY2TczYcHe+ZR:fwtToT32yCWQeAVFHa/USwWoMnd+D

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • watchres2.exe (PID: 4040)
      • TexTInput.exe (PID: 1516)
    • REVENGE was detected

      • watchres2.exe (PID: 4040)
      • TexTInput.exe (PID: 1516)
    • Writes to a start menu file

      • vbc.exe (PID: 3592)
    • Changes the autorun value in the registry

      • TexTInput.exe (PID: 1516)
      • reg.exe (PID: 3108)
    • Drops executable file immediately after starts

      • vbc.exe (PID: 3592)
      • 786993.tmp.exe (PID: 3752)
    • Uses Task Scheduler to run other applications

      • TexTInput.exe (PID: 1516)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 1944)
      • wbengine.exe (PID: 3120)
    • Application was dropped or rewritten from another process

    • Modifies files in Chrome extension folder

      • 786993.tmp.exe (PID: 3752)
    • Writes file to Word startup folder

      • 786993.tmp.exe (PID: 3752)
    • Actions looks like stealing of personal data

      • 786993.tmp.exe (PID: 3752)
    • Steals credentials from Web Browsers

      • 786993.tmp.exe (PID: 3752)
    • WannaCry Ransomware was detected

      • 786993.tmp.exe (PID: 3752)
      • cmd.exe (PID: 752)
    • Writes to the hosts file

      • TexTInput.exe (PID: 1516)
    • Loads dropped or rewritten executable

      • taskhsvc.exe (PID: 240)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 2404)
    • Runs injected code in another process

      • wbadmin.exe (PID: 4092)
    • Deletes shadow copies

      • cmd.exe (PID: 2404)
    • Application was injected by another process

      • svchost.exe (PID: 364)
      • wmiprvse.exe (PID: 2568)
      • svchost.exe (PID: 2948)
      • svchost.exe (PID: 860)
      • SearchIndexer.exe (PID: 2952)
  • SUSPICIOUS

    • Reads the date of Windows installation

      • wmiprvse.exe (PID: 2568)
    • Reads the computer name

      • watchres2.exe (PID: 4040)
      • wmiprvse.exe (PID: 2568)
      • TexTInput.exe (PID: 1516)
      • 786993.tmp.exe (PID: 3752)
      • TexTInput.exe (PID: 3908)
      • cscript.exe (PID: 1656)
      • TexTInput.exe (PID: 2992)
      • taskhsvc.exe (PID: 240)
      • taskse.exe (PID: 2732)
      • WMIC.exe (PID: 3376)
    • Checks supported languages

      • watchres2.exe (PID: 4040)
      • wmiprvse.exe (PID: 2568)
      • TexTInput.exe (PID: 1516)
      • vbc.exe (PID: 3592)
      • cvtres.exe (PID: 4052)
      • 786993.tmp.exe (PID: 3752)
      • TexTInput.exe (PID: 3908)
      • cmd.exe (PID: 2252)
      • taskdl.exe (PID: 3680)
      • cscript.exe (PID: 1656)
      • taskdl.exe (PID: 1044)
      • TexTInput.exe (PID: 2992)
      • @[email protected] (PID: 2216)
      • cmd.exe (PID: 752)
      • @[email protected] (PID: 2652)
      • taskse.exe (PID: 2732)
      • @[email protected] (PID: 2200)
      • taskhsvc.exe (PID: 240)
      • cmd.exe (PID: 992)
      • taskdl.exe (PID: 3604)
      • cmd.exe (PID: 2404)
      • WMIC.exe (PID: 3376)
    • Reads CPU info

      • wmiprvse.exe (PID: 2568)
      • watchres2.exe (PID: 4040)
      • TexTInput.exe (PID: 1516)
    • Reads Windows owner or organization settings

      • wmiprvse.exe (PID: 2568)
    • Reads the Windows organization settings

      • wmiprvse.exe (PID: 2568)
    • Reads Environment values

      • watchres2.exe (PID: 4040)
      • TexTInput.exe (PID: 1516)
    • Reads Windows Product ID

      • wmiprvse.exe (PID: 2568)
    • Executable content was dropped or overwritten

      • watchres2.exe (PID: 4040)
      • vbc.exe (PID: 3592)
      • TexTInput.exe (PID: 1516)
      • 786993.tmp.exe (PID: 3752)
      • @[email protected] (PID: 2216)
    • Drops a file with a compile date too recent

      • watchres2.exe (PID: 4040)
      • vbc.exe (PID: 3592)
    • Starts itself from another location

      • watchres2.exe (PID: 4040)
    • Creates files in the user directory

      • watchres2.exe (PID: 4040)
      • vbc.exe (PID: 3592)
      • 786993.tmp.exe (PID: 3752)
      • taskhsvc.exe (PID: 240)
    • Executes scripts

      • TexTInput.exe (PID: 1516)
      • cmd.exe (PID: 2252)
    • Creates files in the Windows directory

      • svchost.exe (PID: 860)
      • wbadmin.exe (PID: 4092)
    • Executed via Task Scheduler

      • TexTInput.exe (PID: 3908)
      • TexTInput.exe (PID: 2224)
      • TexTInput.exe (PID: 2992)
      • TexTInput.exe (PID: 3712)
    • Uses ICACLS.EXE to modify access control list

      • 786993.tmp.exe (PID: 3752)
    • Uses ATTRIB.EXE to modify file attributes

      • 786993.tmp.exe (PID: 3752)
    • Starts CMD.EXE for commands execution

    • Drops a file with too old compile date

    • Creates files like Ransomware instruction

      • 786993.tmp.exe (PID: 3752)
    • Creates files in the program directory

      • SearchIndexer.exe (PID: 2952)
      • 786993.tmp.exe (PID: 3752)
    • Drops a file that was compiled in debug mode

    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 992)
    • Executed as Windows Service

      • vssvc.exe (PID: 1972)
      • wbengine.exe (PID: 3120)
      • vds.exe (PID: 3676)
    • Executed via COM

      • vdsldr.exe (PID: 3920)
  • INFO

    • Checks supported languages

      • schtasks.exe (PID: 1944)
      • svchost.exe (PID: 860)
      • icacls.exe (PID: 3052)
      • attrib.exe (PID: 4028)
      • reg.exe (PID: 3108)
      • vssadmin.exe (PID: 3856)
      • bcdedit.exe (PID: 992)
      • vssvc.exe (PID: 1972)
      • svchost.exe (PID: 2948)
      • bcdedit.exe (PID: 3900)
      • wbengine.exe (PID: 3120)
      • vdsldr.exe (PID: 3920)
      • wbadmin.exe (PID: 4092)
      • vds.exe (PID: 3676)
    • Dropped object may contain TOR URL's

      • 786993.tmp.exe (PID: 3752)
    • Reads the computer name

      • schtasks.exe (PID: 1944)
      • icacls.exe (PID: 3052)
      • vssadmin.exe (PID: 3856)
      • vssvc.exe (PID: 1972)
      • svchost.exe (PID: 2948)
      • wbengine.exe (PID: 3120)
      • wbadmin.exe (PID: 4092)
      • vdsldr.exe (PID: 3920)
      • vds.exe (PID: 3676)
    • Dropped object may contain URL to Tor Browser

      • 786993.tmp.exe (PID: 3752)
    • Dropped object may contain Bitcoin addresses

      • 786993.tmp.exe (PID: 3752)
      • taskhsvc.exe (PID: 240)
    • Checks Windows Trust Settings

      • cscript.exe (PID: 1656)
    • Reads the hosts file

      • TexTInput.exe (PID: 1516)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (49)
.exe | Win32 Executable MS Visual C++ (generic) (20.8)
.exe | Win64 Executable (generic) (18.5)
.dll | Win32 Dynamic Link Library (generic) (4.4)
.exe | Win32 Executable (generic) (3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2022:01:15 04:59:15+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 52736
InitializedDataSize: 4096
UninitializedDataSize: -
EntryPoint: 0xed0e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 15-Jan-2022 03:59:15

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 15-Jan-2022 03:59:15
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0000CD14
0x0000CE00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.80168
.sdata
0x00010000
0x000000E2
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.33289
.rsrc
0x00012000
0x00000B88
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.08631
.reloc
0x00014000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.04075
2861
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
95
Monitored processes
41
Malicious processes
8
Suspicious processes
4

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start inject inject inject inject inject watchres2.exe no specs #REVENGE watchres2.exe #REVENGE textinput.exe vbc.exe cvtres.exe no specs schtasks.exe no specs textinput.exe no specs textinput.exe #WANNACRY 786993.tmp.exe attrib.exe no specs icacls.exe no specs taskdl.exe no specs cmd.exe no specs cscript.exe no specs taskdl.exe no specs textinput.exe no specs textinput.exe @[email protected] #WANNACRY cmd.exe no specs @[email protected] no specs taskhsvc.exe taskdl.exe no specs taskse.exe no specs @[email protected] no specs cmd.exe no specs reg.exe cmd.exe no specs vssadmin.exe no specs vssvc.exe no specs wmic.exe no specs bcdedit.exe no specs bcdedit.exe no specs wbadmin.exe no specs svchost.exe svchost.exe searchindexer.exe wmiprvse.exe svchost.exe wbengine.exe no specs vdsldr.exe no specs vds.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1368"C:\Users\admin\AppData\Local\Temp\watchres2.exe" C:\Users\admin\AppData\Local\Temp\watchres2.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
4040"C:\Users\admin\AppData\Local\Temp\watchres2.exe" C:\Users\admin\AppData\Local\Temp\watchres2.exe
Explorer.EXE
User:
admin
Integrity Level:
HIGH
Exit code:
0
1516"C:\Users\admin\AppData\Roaming\TexTInput.exe" C:\Users\admin\AppData\Roaming\TexTInput.exe
watchres2.exe
User:
admin
Integrity Level:
HIGH
3592"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\admin\AppData\Local\Temp\oy8x5xwo.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
TexTInput.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5483
4052C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RES41A6.tmp" "C:\Users\admin\AppData\Local\Temp\vbc41A5.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exevbc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft� Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.5003 (Win7SP1GDR.050727-5400)
1944schtasks /create /sc minute /mo 1 /tn "Text Input Module for Windows" /tr "C:\Users\admin\AppData\Roaming\TexTInput.exe"C:\Windows\system32\schtasks.exeTexTInput.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2224C:\Users\admin\AppData\Roaming\TexTInput.exe C:\Users\admin\AppData\Roaming\TexTInput.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
3908C:\Users\admin\AppData\Roaming\TexTInput.exe C:\Users\admin\AppData\Roaming\TexTInput.exe
taskeng.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3752"C:\Users\admin\AppData\Local\Temp\786993.tmp.exe" C:\Users\admin\AppData\Local\Temp\786993.tmp.exe
TexTInput.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
DiskPart
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4028attrib +h .C:\Windows\system32\attrib.exe786993.tmp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
15 796
Read events
15 678
Write events
118
Delete events
0

Modification events

(PID) Process:(4040) watchres2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(4040) watchres2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(4040) watchres2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(4040) watchres2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(1516) TexTInput.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:TextInput
Value:
C:\Users\admin\AppData\Roaming\TexTInput.exe
(PID) Process:(860) svchost.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2E3C2DBB-1C09-4AA0-B13D-870FBB1738D2}
Operation:writeName:Path
Value:
\Text Input Module for Windows
(PID) Process:(860) svchost.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2E3C2DBB-1C09-4AA0-B13D-870FBB1738D2}
Operation:writeName:Hash
Value:
A9E79FC7E21FD5F2F225A1C964751D9014E44F6148CF473A21DC8D42DEC7B3AB
(PID) Process:(860) svchost.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Text Input Module for Windows
Operation:writeName:Id
Value:
{2E3C2DBB-1C09-4AA0-B13D-870FBB1738D2}
(PID) Process:(860) svchost.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Text Input Module for Windows
Operation:writeName:Index
Value:
3
(PID) Process:(860) svchost.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2E3C2DBB-1C09-4AA0-B13D-870FBB1738D2}
Operation:writeName:Triggers
Value:
1500000000000000014FFD00D84FFD00003220C9C409D801004FFD00D84FFD00FFFFFFFFFFFFFFFF3821410048484848DA314C04484848480048484848484848004848484848484801000000484848481C000000484848480105000000000005150000007C3E9B4DF44C73593E88FD13E8030000484848481C0000004848484855005300450052002D00500043005C00610064006D0069006E00000048484848380000004848484858020000100E000080F40300FFFFFFFF07000000000000000000000000000000000000000000000000000000760069000000000000000000DDDD000000000000014FFD00D84FFD00003220C9C409D80100000000000000000000000000000000000000000000000000000000000000003C00000000000000FFFFFFFF0000000000000000000000000001F500010000000000000019000000
Executable files
25
Suspicious files
1 219
Text files
355
Unknown types
35

Dropped files

PID
Process
Filename
Type
860svchost.exeC:\Windows\appcompat\programs\RecentFileCache.bcftxt
MD5:74FE1B727F869F0F619943A6477BB4D2
SHA256:72B6B5A09FC0C8E324B28E7B3AEF855D8F63BDF51E1329E79CE684DD28039C9F
3592vbc.exeC:\Users\admin\AppData\Local\Temp\vbc41A5.tmpres
MD5:107ED5B3E4E08DB6E83CBFB2C0BA618D
SHA256:9189E81B17B0405B04E39003D4C5AA38C6A5974220E7BCF988E366964AEE4623
4052cvtres.exeC:\Users\admin\AppData\Local\Temp\RES41A6.tmpo
MD5:66EC9BEDFB5CF64F60456FAADCD5C7FF
SHA256:3A2004E9275401CC5753606F297747EC23C31015F96DF8DE1CFABCC4A8993840
3592vbc.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TextInputh.exeexecutable
MD5:DCCFC00F680A6C64521B72D48E200F53
SHA256:05A1BE1A02A830502E9A0B693749A96501ED0734658EF29BE79E7B0703B13BDC
1516TexTInput.exeC:\Users\admin\AppData\Local\Temp\oy8x5xwo.0.vbtext
MD5:AC8C2D9259BFF0F45B92E4891D19CA0F
SHA256:6F1B9A3342468EF76323D9EA13FE6B7B7ACC17B35DC29DF3E666F8E666857211
1516TexTInput.exeC:\Users\admin\AppData\Local\Temp\oy8x5xwo.cmdlinetext
MD5:2EE4C52EB2B7AC055B4EE99FDFE6AEE4
SHA256:CB40F47E69F9B1F76F9DABEB17E59B1ACF89F7235437665E7BD10481D96D5EEB
4040watchres2.exeC:\Users\admin\AppData\Roaming\TexTInput.exeexecutable
MD5:7F0721F8F813F7CD7273FFA246B16D61
SHA256:D6983EB932A698783491CF1D4ACFBB7AB9F65064B1FE8C842AACBDBEC31B26DE
3592vbc.exeC:\Users\admin\AppData\Local\Temp\oy8x5xwo.outtext
MD5:02982BBF2B5450642526579A80E6EC2D
SHA256:A9417E9AE153A3B4E93696B481983D12D908A57946F75884AC0A166A63CB01A6
860svchost.exeC:\Windows\System32\Tasks\Text Input Module for Windowsxml
MD5:F45C67779ACA5744CE182A5B4747C389
SHA256:CBABD57930041E5D3AB607165B93167844F8251D169D595D75048DD00592D277
3752786993.tmp.exeC:\Users\admin\AppData\Local\Temp\b.wnryimage
MD5:C17170262312F3BE7027BC2CA825BF0C
SHA256:D5E0E8694DDC0548D8E6B87C83D50F4AB85C1DEBADB106D6A6A794C3E746F4FA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
24
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
240
taskhsvc.exe
93.115.97.242:9001
Techcrea Solutions SARL
FR
suspicious
240
taskhsvc.exe
185.239.222.253:443
suspicious
240
taskhsvc.exe
154.35.175.225:443
Rethem Hosting LLC
US
malicious
4040
watchres2.exe
193.161.193.99:35654
DarkVader94-36189.portmap.host
OOO Bitree Networks
RU
malicious
1516
TexTInput.exe
193.161.193.99:35654
DarkVader94-36189.portmap.host
OOO Bitree Networks
RU
malicious
4040
watchres2.exe
193.161.193.99:36189
DarkVader94-36189.portmap.host
OOO Bitree Networks
RU
malicious
1516
TexTInput.exe
193.161.193.99:36189
DarkVader94-36189.portmap.host
OOO Bitree Networks
RU
malicious
240
taskhsvc.exe
185.14.97.133:443
DE
suspicious
240
taskhsvc.exe
212.51.149.193:9001
Init7 (Switzerland) Ltd.
CH
suspicious

DNS requests

Domain
IP
Reputation
DarkVader94-36189.portmap.host
  • 193.161.193.99
malicious
DestroyerGod31-35654.portmap.io
  • 193.161.193.99
malicious

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET POLICY DNS Query to a Reverse Proxy Service Observed
Potential Corporate Privacy Violation
ET POLICY DNS Query to a Reverse Proxy Service Observed
240
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 258
240
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 332
240
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 316
240
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 453
240
taskhsvc.exe
Misc activity
ET POLICY TLS possible TOR SSL traffic
31 ETPRO signatures available at the full report
No debug info