File name:

LB3.exe

Full analysis: https://app.any.run/tasks/72abfe69-6beb-4584-a73d-942eee362510
Verdict: Malicious activity
Threats:

BlackMatter is a ransomware strain operating as a Ransomware-as-a-Service (RaaS), designed to encrypt files, remove recovery options, and extort victims across critical industries. Emerging in 2021, it quickly became a major concern due to its ability to evade defenses, spread across networks, and cause large-scale operational disruption, forcing security teams to act against a highly destructive and persistent threat.

Analysis date: June 21, 2025, 20:23:54
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
blackmatter
ransomware
uac
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
MD5:

5CAD94F3E724D57B97FA102507AD1B34

SHA1:

BC91B5FF56D098C368F1205E6BC8810627A74EFE

SHA256:

D8B025D69ADBF1BE456E903BAD129CAB6C2F5AA27C9C73EA03771A6B4BE63DC1

SSDEEP:

1536:nFiw+HBytYO32FLtooR5ilhHybfZtYuxgG59QYQO61Dlb:nFiw+HByBtIYFG59QRO61Zb

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • BLACKMATTER mutex has been found

      • LB3.exe (PID: 6680)
      • svchost.exe (PID: 3956)
    • Uses Task Scheduler to autorun other applications

      • svchost.exe (PID: 3956)
    • Changes the autorun value in the registry

      • svchost.exe (PID: 3956)
    • Deletes shadow copies

      • cmd.exe (PID: 1636)
      • svchost.exe (PID: 3956)
      • cmd.exe (PID: 2808)
    • Using BCDEDIT.EXE to modify recovery options

      • cmd.exe (PID: 316)
    • Bypass User Account Control (Modify registry)

      • svchost.exe (PID: 3956)
    • Starts NET.EXE for service management

      • svchost.exe (PID: 3956)
      • net.exe (PID: 1472)
      • net.exe (PID: 5456)
      • net.exe (PID: 3504)
      • net.exe (PID: 7056)
      • net.exe (PID: 6672)
      • net.exe (PID: 6652)
      • net.exe (PID: 1028)
      • net.exe (PID: 2212)
      • net.exe (PID: 2468)
      • net.exe (PID: 4528)
      • net.exe (PID: 236)
      • net.exe (PID: 1488)
      • net.exe (PID: 1100)
      • net.exe (PID: 6504)
      • net.exe (PID: 2032)
      • net.exe (PID: 5532)
      • net.exe (PID: 5008)
      • net.exe (PID: 1028)
      • net.exe (PID: 3740)
      • net.exe (PID: 4084)
      • net.exe (PID: 856)
      • net.exe (PID: 2524)
      • net.exe (PID: 4512)
      • net.exe (PID: 5560)
      • net.exe (PID: 2760)
      • net.exe (PID: 7040)
      • net.exe (PID: 3788)
      • net.exe (PID: 4104)
      • net.exe (PID: 1512)
      • net.exe (PID: 6364)
      • net.exe (PID: 5124)
      • net.exe (PID: 1700)
      • net.exe (PID: 5560)
      • net.exe (PID: 6292)
      • net.exe (PID: 1136)
      • net.exe (PID: 1160)
      • net.exe (PID: 5620)
      • net.exe (PID: 2664)
      • net.exe (PID: 1720)
      • net.exe (PID: 6348)
      • net.exe (PID: 4844)
      • net.exe (PID: 3768)
      • net.exe (PID: 3844)
      • net.exe (PID: 1508)
      • net.exe (PID: 6956)
      • net.exe (PID: 5080)
      • net.exe (PID: 4892)
      • net.exe (PID: 2664)
      • net.exe (PID: 6236)
      • net.exe (PID: 2760)
      • net.exe (PID: 892)
      • net.exe (PID: 4552)
      • net.exe (PID: 1720)
      • net.exe (PID: 2160)
      • net.exe (PID: 1036)
      • net.exe (PID: 592)
      • net.exe (PID: 1520)
      • net.exe (PID: 592)
      • net.exe (PID: 3108)
      • net.exe (PID: 4520)
      • net.exe (PID: 3584)
      • net.exe (PID: 724)
      • net.exe (PID: 6840)
      • net.exe (PID: 5232)
      • net.exe (PID: 5456)
      • net.exe (PID: 432)
      • net.exe (PID: 724)
      • net.exe (PID: 2464)
      • net.exe (PID: 5284)
      • net.exe (PID: 6364)
      • net.exe (PID: 7124)
      • net.exe (PID: 724)
      • net.exe (PID: 3396)
      • net.exe (PID: 1212)
      • net.exe (PID: 4884)
      • net.exe (PID: 5708)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • LB3.exe (PID: 6680)
      • svchost.exe (PID: 3956)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 6536)
      • cmd.exe (PID: 3756)
      • cmd.exe (PID: 2716)
      • cmd.exe (PID: 4880)
      • cmd.exe (PID: 6936)
      • cmd.exe (PID: 4380)
      • cmd.exe (PID: 1332)
    • Executing commands from a ".bat" file

      • LB3.exe (PID: 6680)
      • svchost.exe (PID: 3956)
    • The process creates files with name similar to system file names

      • LB3.exe (PID: 6680)
    • Executable content was dropped or overwritten

      • LB3.exe (PID: 6680)
      • svchost.exe (PID: 3956)
    • Reads the date of Windows installation

      • LB3.exe (PID: 6680)
      • svchost.exe (PID: 3956)
    • Reads security settings of Internet Explorer

      • LB3.exe (PID: 6680)
      • svchost.exe (PID: 3956)
    • Starts itself from another location

      • LB3.exe (PID: 6680)
    • Starts SC.EXE for service management

      • svchost.exe (PID: 3956)
    • Windows service management via SC.EXE

      • sc.exe (PID: 5552)
      • sc.exe (PID: 6172)
      • sc.exe (PID: 5116)
      • sc.exe (PID: 188)
      • sc.exe (PID: 4460)
      • sc.exe (PID: 6216)
      • sc.exe (PID: 6532)
      • sc.exe (PID: 4032)
      • sc.exe (PID: 1652)
      • sc.exe (PID: 6260)
      • sc.exe (PID: 5284)
      • sc.exe (PID: 3480)
      • sc.exe (PID: 5232)
      • sc.exe (PID: 1132)
      • sc.exe (PID: 6124)
      • sc.exe (PID: 3864)
      • sc.exe (PID: 2356)
      • sc.exe (PID: 6524)
      • sc.exe (PID: 2612)
      • sc.exe (PID: 1720)
      • sc.exe (PID: 4084)
      • sc.exe (PID: 1740)
      • sc.exe (PID: 3620)
      • sc.exe (PID: 5848)
      • sc.exe (PID: 5744)
      • sc.exe (PID: 5424)
      • sc.exe (PID: 6948)
      • sc.exe (PID: 3108)
      • sc.exe (PID: 5644)
      • sc.exe (PID: 1936)
      • sc.exe (PID: 2620)
      • sc.exe (PID: 4816)
      • sc.exe (PID: 3752)
      • sc.exe (PID: 6508)
      • sc.exe (PID: 5560)
      • sc.exe (PID: 3520)
      • sc.exe (PID: 4476)
      • sc.exe (PID: 1816)
      • sc.exe (PID: 2212)
      • sc.exe (PID: 1752)
      • sc.exe (PID: 1740)
      • sc.exe (PID: 2864)
      • sc.exe (PID: 3936)
      • sc.exe (PID: 6216)
      • sc.exe (PID: 7052)
      • sc.exe (PID: 6700)
      • sc.exe (PID: 4060)
      • sc.exe (PID: 5908)
      • sc.exe (PID: 3608)
      • sc.exe (PID: 2596)
      • sc.exe (PID: 6664)
      • sc.exe (PID: 3640)
      • sc.exe (PID: 1192)
      • sc.exe (PID: 3876)
      • sc.exe (PID: 4816)
      • sc.exe (PID: 6896)
      • sc.exe (PID: 3800)
      • sc.exe (PID: 2348)
      • sc.exe (PID: 3504)
      • sc.exe (PID: 5764)
      • sc.exe (PID: 1964)
      • sc.exe (PID: 4888)
      • sc.exe (PID: 5008)
      • sc.exe (PID: 5496)
      • sc.exe (PID: 7080)
      • sc.exe (PID: 3556)
      • sc.exe (PID: 3752)
      • sc.exe (PID: 7056)
      • sc.exe (PID: 7132)
      • sc.exe (PID: 5124)
      • sc.exe (PID: 6512)
      • sc.exe (PID: 6388)
      • sc.exe (PID: 864)
      • sc.exe (PID: 4960)
      • sc.exe (PID: 4768)
      • sc.exe (PID: 4860)
      • sc.exe (PID: 3732)
      • sc.exe (PID: 1700)
      • sc.exe (PID: 436)
      • sc.exe (PID: 7020)
      • sc.exe (PID: 4460)
      • sc.exe (PID: 5848)
      • sc.exe (PID: 640)
      • sc.exe (PID: 4648)
      • sc.exe (PID: 6380)
      • sc.exe (PID: 2320)
      • sc.exe (PID: 6016)
      • sc.exe (PID: 188)
      • sc.exe (PID: 3688)
      • sc.exe (PID: 320)
      • sc.exe (PID: 6320)
      • sc.exe (PID: 6504)
      • sc.exe (PID: 1984)
      • sc.exe (PID: 5620)
      • sc.exe (PID: 3864)
      • sc.exe (PID: 2552)
      • sc.exe (PID: 5780)
      • sc.exe (PID: 2288)
      • sc.exe (PID: 4456)
      • sc.exe (PID: 2216)
      • sc.exe (PID: 5720)
      • sc.exe (PID: 760)
      • sc.exe (PID: 6936)
      • sc.exe (PID: 236)
      • sc.exe (PID: 1508)
      • sc.exe (PID: 3720)
      • sc.exe (PID: 1688)
      • sc.exe (PID: 4944)
      • sc.exe (PID: 6176)
      • sc.exe (PID: 4804)
      • sc.exe (PID: 3980)
      • sc.exe (PID: 7092)
      • sc.exe (PID: 5644)
      • sc.exe (PID: 5244)
      • sc.exe (PID: 4684)
      • sc.exe (PID: 3620)
      • sc.exe (PID: 6292)
      • sc.exe (PID: 5724)
      • sc.exe (PID: 3584)
      • sc.exe (PID: 2524)
      • sc.exe (PID: 2804)
      • sc.exe (PID: 2028)
      • sc.exe (PID: 5012)
      • sc.exe (PID: 5232)
      • sc.exe (PID: 6400)
      • sc.exe (PID: 4512)
      • sc.exe (PID: 3580)
      • sc.exe (PID: 1200)
      • sc.exe (PID: 6584)
      • sc.exe (PID: 892)
      • sc.exe (PID: 4920)
      • sc.exe (PID: 6840)
      • sc.exe (PID: 6424)
      • sc.exe (PID: 5456)
      • sc.exe (PID: 4172)
      • sc.exe (PID: 7072)
      • sc.exe (PID: 3780)
      • sc.exe (PID: 1520)
      • sc.exe (PID: 1132)
      • sc.exe (PID: 1332)
      • sc.exe (PID: 4864)
      • sc.exe (PID: 4676)
      • sc.exe (PID: 6540)
      • sc.exe (PID: 3480)
      • sc.exe (PID: 2668)
      • sc.exe (PID: 5716)
      • sc.exe (PID: 2468)
      • sc.exe (PID: 1180)
      • sc.exe (PID: 3644)
      • sc.exe (PID: 3160)
      • sc.exe (PID: 3760)
      • sc.exe (PID: 4708)
    • Changes default file association

      • svchost.exe (PID: 3956)
  • INFO

    • Checks supported languages

      • LB3.exe (PID: 6680)
      • svchost.exe (PID: 3956)
    • Reads the computer name

      • LB3.exe (PID: 6680)
      • svchost.exe (PID: 3956)
    • Create files in a temporary directory

      • LB3.exe (PID: 6680)
      • svchost.exe (PID: 3956)
    • Reads the machine GUID from the registry

      • LB3.exe (PID: 6680)
      • svchost.exe (PID: 3956)
    • Creates files or folders in the user directory

      • LB3.exe (PID: 6680)
    • Process checks computer location settings

      • LB3.exe (PID: 6680)
      • svchost.exe (PID: 3956)
    • Launching a file from a Registry key

      • svchost.exe (PID: 3956)
    • Reads security settings of Internet Explorer

      • WMIC.exe (PID: 6540)
      • notepad.exe (PID: 2804)
      • notepad.exe (PID: 1204)
      • notepad.exe (PID: 6828)
      • OpenWith.exe (PID: 6140)
    • Manual execution by a user

      • notepad.exe (PID: 2804)
      • notepad.exe (PID: 1204)
    • Reads Microsoft Office registry keys

      • OpenWith.exe (PID: 6140)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2025:06:21 20:17:36+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 11
CodeSize: 83968
InitializedDataSize: 2048
UninitializedDataSize: -
EntryPoint: 0x1675e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
FileDescription:
FileVersion: 0.0.0.0
InternalName: LB3.exe
LegalCopyright:
OriginalFileName: LB3.exe
ProductVersion: 0.0.0.0
AssemblyVersion: 0.0.0.0
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
728
Monitored processes
593
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start lb3.exe cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs timeout.exe no specs timeout.exe no specs svchost.exe cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs timeout.exe no specs timeout.exe no specs cmd.exe no specs conhost.exe no specs fodhelper.exe no specs schtasks.exe no specs conhost.exe no specs timeout.exe no specs vssadmin.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs vssadmin.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs bcdedit.exe no specs bcdedit.exe no specs fodhelper.exe no specs fodhelper.exe no specs cmd.exe no specs conhost.exe no specs wbadmin.exe fodhelper.exe no specs vssadmin.exe no specs conhost.exe no specs fodhelper.exe no specs vssadmin.exe no specs conhost.exe no specs fodhelper.exe no specs fodhelper.exe no specs fodhelper.exe no specs fodhelper.exe no specs fodhelper.exe no specs fodhelper.exe no specs wbadmin.exe conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs timeout.exe no specs timeout.exe no specs fodhelper.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs notepad.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs notepad.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs openwith.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs notepad.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs slui.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs net.exe no specs conhost.exe no specs net1.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
188"sc.exe" config vss start=disabledC:\Windows\System32\sc.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Service Control Manager Configuration Tool
Exit code:
5
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
188"sc.exe" config PDVFSService start=disabledC:\Windows\System32\sc.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Service Control Manager Configuration Tool
Exit code:
1060
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
236"net.exe" stop sql$C:\Windows\System32\net.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\net.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
236\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exesc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
236"sc.exe" config BackupExecVSSProvider start=disabledC:\Windows\System32\sc.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Service Control Manager Configuration Tool
Exit code:
1060
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
316"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled noC:\Windows\System32\cmd.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
316\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exesc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
320"sc.exe" delete PDVFSServiceC:\Windows\System32\sc.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Service Control Manager Configuration Tool
Exit code:
1060
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
420C:\WINDOWS\system32\net1 stop vssC:\Windows\System32\net1.exenet.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\net1.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\srvcli.dll
c:\windows\system32\samcli.dll
420\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exenet.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
10 126
Read events
10 104
Write events
22
Delete events
0

Modification events

(PID) Process:(3956) svchost.exeKey:HKEY_CLASSES_ROOT\ms-settings\Shell\Open\command
Operation:writeName:DelegateExecute
Value:
(PID) Process:(3956) svchost.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Operation:writeName:UpdateXvOQXE
Value:
C:\Users\admin\AppData\Local\svchost.exe
(PID) Process:(6140) OpenWith.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.FRTpYCH9c\UserChoice
Operation:writeName:ProgId
Value:
Applications\notepad.exe
(PID) Process:(6140) OpenWith.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.FRTpYCH9c\UserChoice
Operation:writeName:Hash
Value:
Ml8cti6ZRxk=
(PID) Process:(6140) OpenWith.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.FRTpYCH9c\OpenWithProgids
Operation:writeName:FRTpYCH9c_auto_file
Value:
(PID) Process:(6140) OpenWith.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.FRTpYCH9c\OpenWithList
Operation:writeName:b
Value:
NOTEPAD.EXE
(PID) Process:(6140) OpenWith.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.FRTpYCH9c\OpenWithList
Operation:writeName:MRUList
Value:
ba
(PID) Process:(6140) OpenWith.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
Operation:writeName:GlobalAssocChangedCounter
Value:
121
Executable files
13
Suspicious files
86
Text files
22
Unknown types
0

Dropped files

PID
Process
Filename
Type
6680LB3.exeC:\Users\admin\AppData\Local\Temp\selfdestruct_L13SUOLQ.battext
MD5:98EC0893542F27D9CB66F211A8623F74
SHA256:682C08D1E8363272024133D9C0F84BEC7F153847B3738887C801DCA692CA5A6E
3956svchost.exeC:\Users\admin\AppData\Local\Temp\selfdestruct_q2mH9ArF.battext
MD5:80384AC2A6120ACBE512303AEBC66A1D
SHA256:169674D683BE5127DF6B0817287779B6292835BD97B12785ED9243543B823505
3956svchost.exeC:\Users\admin\AppData\Local\Temp\selfdestruct_q8OeQhHz.battext
MD5:80384AC2A6120ACBE512303AEBC66A1D
SHA256:169674D683BE5127DF6B0817287779B6292835BD97B12785ED9243543B823505
3956svchost.exeC:\Users\admin\AppData\Local\Temp\update_cEhDmz.exeexecutable
MD5:5CAD94F3E724D57B97FA102507AD1B34
SHA256:D8B025D69ADBF1BE456E903BAD129CAB6C2F5AA27C9C73EA03771A6B4BE63DC1
6680LB3.exeC:\Users\admin\AppData\Local\svchost.exeexecutable
MD5:5CAD94F3E724D57B97FA102507AD1B34
SHA256:D8B025D69ADBF1BE456E903BAD129CAB6C2F5AA27C9C73EA03771A6B4BE63DC1
3956svchost.exeC:\Users\admin\AppData\Local\Temp\update_3xRisX.exeexecutable
MD5:5CAD94F3E724D57B97FA102507AD1B34
SHA256:D8B025D69ADBF1BE456E903BAD129CAB6C2F5AA27C9C73EA03771A6B4BE63DC1
3956svchost.exeC:\Users\admin\AppData\Local\Temp\update_xIEIlh.exeexecutable
MD5:5CAD94F3E724D57B97FA102507AD1B34
SHA256:D8B025D69ADBF1BE456E903BAD129CAB6C2F5AA27C9C73EA03771A6B4BE63DC1
3956svchost.exeC:\Users\admin\AppData\Local\Temp\update_M7Lral.exeexecutable
MD5:5CAD94F3E724D57B97FA102507AD1B34
SHA256:D8B025D69ADBF1BE456E903BAD129CAB6C2F5AA27C9C73EA03771A6B4BE63DC1
3956svchost.exeC:\Users\admin\AppData\Local\Temp\update_YcWL6m.exeexecutable
MD5:5CAD94F3E724D57B97FA102507AD1B34
SHA256:D8B025D69ADBF1BE456E903BAD129CAB6C2F5AA27C9C73EA03771A6B4BE63DC1
3956svchost.exeC:\Users\admin\Desktop\accountingconnect.jpgbinary
MD5:D09EA35CA6B7C8D79F170009F148E7D4
SHA256:9670F7759F3D2CE6E13EECB48A8ADF50091830A30D9B19DCAD11620A02853289
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
20
DNS requests
15
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1128
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
1128
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
1268
svchost.exe
GET
200
2.18.121.147:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1268
svchost.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
3576
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1268
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
5944
MoUsoCoreWorker.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
888
RUXIMICS.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
1268
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
1268
svchost.exe
2.18.121.147:80
crl.microsoft.com
AKAMAI-AS
FR
whitelisted
1268
svchost.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
5944
MoUsoCoreWorker.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
1128
SIHClient.exe
4.245.163.56:443
slscr.update.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 4.231.128.59
  • 51.104.136.2
  • 51.124.78.146
whitelisted
google.com
  • 142.250.185.78
whitelisted
crl.microsoft.com
  • 2.18.121.147
  • 2.18.121.139
whitelisted
www.microsoft.com
  • 95.101.149.131
whitelisted
slscr.update.microsoft.com
  • 4.245.163.56
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 20.242.39.171
whitelisted
login.live.com
  • 40.126.31.69
  • 20.190.159.0
  • 20.190.159.73
  • 20.190.159.130
  • 20.190.159.75
  • 40.126.31.0
  • 20.190.159.68
  • 40.126.31.67
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
client.wns.windows.com
  • 172.211.123.249
whitelisted
activation-v2.sls.microsoft.com
  • 40.91.76.224
whitelisted

Threats

No threats detected
Process
Message
wbadmin.exe
Invalid parameter passed to C runtime function.
wbadmin.exe
Invalid parameter passed to C runtime function.