analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

mapper.exe

Full analysis: https://app.any.run/tasks/3695b246-8dc6-410c-b4bd-3febe6437f27
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: August 08, 2020, 20:16:05
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

01255FAB21FED7EE49DF302DA3DFCB1A

SHA1:

24D1480DE68B4E9380EAB2B630291C5213390126

SHA256:

2BACE55EF1A8871866EA467D7CE61B7DC0CDD834482999797484E731224923AC

SSDEEP:

49152:ewpCIO7ywegO0DZ2X1pCheMQxfLxWIMqsdjX1MZ/vVNrrmsgc4clCWp8VD/r8R41:eOOZegO0d09MQxwkdN34Rcp8ZlG9aWc

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • svchost.exe (PID: 480)
      • svchost.exe (PID: 1700)
      • svchost.exe (PID: 3020)
      • svchost.exe (PID: 2832)
      • svchost.exe (PID: 2180)
      • svchost.exe (PID: 2652)
      • svchost.exe (PID: 1452)
      • svchost.exe (PID: 660)
      • svchost.exe (PID: 2544)
      • svchost.exe (PID: 4036)
      • svchost.exe (PID: 3352)
      • svchost.exe (PID: 2840)
      • svchost.exe (PID: 2160)
      • svchost.exe (PID: 3372)
      • svchost.exe (PID: 3608)
      • svchost.exe (PID: 2432)
      • svchost.exe (PID: 3644)
      • svchost.exe (PID: 996)
      • svchost.exe (PID: 3024)
      • svchost.exe (PID: 1172)
      • svchost.exe (PID: 3796)
      • svchost.exe (PID: 3712)
      • svchost.exe (PID: 2896)
      • svchost.exe (PID: 1876)
      • svchost.exe (PID: 2144)
      • svchost.exe (PID: 2348)
      • svchost.exe (PID: 1928)
      • svchost.exe (PID: 3688)
      • svchost.exe (PID: 2288)
      • svchost.exe (PID: 3996)
      • svchost.exe (PID: 3832)
      • svchost.exe (PID: 3428)
      • svchost.exe (PID: 4012)
      • svchost.exe (PID: 1680)
      • svchost.exe (PID: 2384)
      • svchost.exe (PID: 2352)
      • svchost.exe (PID: 3436)
      • svchost.exe (PID: 2368)
      • svchost.exe (PID: 2188)
      • svchost.exe (PID: 2312)
      • svchost.exe (PID: 1064)
      • svchost.exe (PID: 2308)
      • svchost.exe (PID: 3452)
      • svchost.exe (PID: 2132)
      • svchost.exe (PID: 4048)
      • svchost.exe (PID: 2668)
      • svchost.exe (PID: 2684)
      • svchost.exe (PID: 3896)
      • svchost.exe (PID: 2296)
      • svchost.exe (PID: 3600)
      • svchost.exe (PID: 2076)
      • svchost.exe (PID: 2708)
      • svchost.exe (PID: 2280)
      • svchost.exe (PID: 2412)
      • svchost.exe (PID: 1852)
      • svchost.exe (PID: 296)
      • svchost.exe (PID: 3664)
      • svchost.exe (PID: 2676)
      • svchost.exe (PID: 1484)
      • svchost.exe (PID: 3628)
      • svchost.exe (PID: 540)
      • svchost.exe (PID: 3176)
      • svchost.exe (PID: 2640)
      • svchost.exe (PID: 376)
      • svchost.exe (PID: 3568)
      • svchost.exe (PID: 3244)
      • svchost.exe (PID: 772)
      • svchost.exe (PID: 2904)
      • svchost.exe (PID: 2240)
      • svchost.exe (PID: 3740)
      • svchost.exe (PID: 4000)
      • svchost.exe (PID: 2124)
      • svchost.exe (PID: 1772)
      • svchost.exe (PID: 2456)
      • svchost.exe (PID: 2532)
      • svchost.exe (PID: 2912)
      • svchost.exe (PID: 3032)
      • svchost.exe (PID: 3064)
      • svchost.exe (PID: 2268)
      • svchost.exe (PID: 3252)
      • svchost.exe (PID: 2424)
      • svchost.exe (PID: 924)
      • svchost.exe (PID: 2408)
      • svchost.exe (PID: 3624)
      • svchost.exe (PID: 3884)
      • svchost.exe (PID: 2208)
      • svchost.exe (PID: 2800)
      • svchost.exe (PID: 1572)
      • svchost.exe (PID: 3848)
      • svchost.exe (PID: 3580)
      • svchost.exe (PID: 2140)
      • svchost.exe (PID: 2184)
      • svchost.exe (PID: 3596)
      • svchost.exe (PID: 2820)
      • svchost.exe (PID: 2784)
      • svchost.exe (PID: 3744)
      • svchost.exe (PID: 3280)
      • svchost.exe (PID: 2524)
      • svchost.exe (PID: 2156)
      • svchost.exe (PID: 556)
      • svchost.exe (PID: 1416)
      • svchost.exe (PID: 3572)
      • svchost.exe (PID: 2448)
      • svchost.exe (PID: 3756)
      • svchost.exe (PID: 4044)
      • svchost.exe (PID: 3692)
      • svchost.exe (PID: 2548)
      • svchost.exe (PID: 1676)
      • svchost.exe (PID: 1508)
      • svchost.exe (PID: 2804)
      • svchost.exe (PID: 2556)
      • svchost.exe (PID: 2860)
      • svchost.exe (PID: 2108)
      • svchost.exe (PID: 1376)
      • svchost.exe (PID: 1276)
      • svchost.exe (PID: 3660)
      • svchost.exe (PID: 3336)
      • svchost.exe (PID: 2656)
      • svchost.exe (PID: 1344)
      • svchost.exe (PID: 2976)
      • svchost.exe (PID: 1940)
      • svchost.exe (PID: 3492)
      • svchost.exe (PID: 4032)
      • svchost.exe (PID: 2472)
      • svchost.exe (PID: 2828)
      • svchost.exe (PID: 2760)
      • svchost.exe (PID: 3512)
      • svchost.exe (PID: 1088)
      • svchost.exe (PID: 2512)
      • svchost.exe (PID: 2944)
      • svchost.exe (PID: 3732)
      • svchost.exe (PID: 3784)
      • svchost.exe (PID: 3772)
      • svchost.exe (PID: 3880)
      • svchost.exe (PID: 3416)
      • svchost.exe (PID: 4064)
      • svchost.exe (PID: 3824)
      • svchost.exe (PID: 672)
      • svchost.exe (PID: 4020)
      • svchost.exe (PID: 1548)
      • svchost.exe (PID: 2344)
      • svchost.exe (PID: 3708)
      • svchost.exe (PID: 2696)
      • svchost.exe (PID: 2192)
      • svchost.exe (PID: 2552)
      • svchost.exe (PID: 2200)
      • svchost.exe (PID: 2772)
      • svchost.exe (PID: 2588)
      • svchost.exe (PID: 2964)
      • svchost.exe (PID: 3620)
      • svchost.exe (PID: 2592)
      • svchost.exe (PID: 2856)
      • svchost.exe (PID: 2768)
      • svchost.exe (PID: 2660)
      • svchost.exe (PID: 2936)
      • svchost.exe (PID: 3868)
      • svchost.exe (PID: 1824)
      • svchost.exe (PID: 2332)
      • svchost.exe (PID: 2584)
      • svchost.exe (PID: 3152)
      • svchost.exe (PID: 3860)
      • svchost.exe (PID: 2460)
      • svchost.exe (PID: 392)
      • svchost.exe (PID: 3736)
      • svchost.exe (PID: 4028)
      • svchost.exe (PID: 4060)
      • svchost.exe (PID: 3120)
      • svchost.exe (PID: 2260)
      • svchost.exe (PID: 2620)
      • svchost.exe (PID: 4084)
      • svchost.exe (PID: 2148)
      • svchost.exe (PID: 440)
      • svchost.exe (PID: 3856)
      • svchost.exe (PID: 252)
      • svchost.exe (PID: 2340)
      • svchost.exe (PID: 3348)
      • svchost.exe (PID: 3488)
      • svchost.exe (PID: 1872)
      • svchost.exe (PID: 1924)
      • svchost.exe (PID: 780)
      • svchost.exe (PID: 3496)
      • svchost.exe (PID: 3588)
      • svchost.exe (PID: 2664)
      • svchost.exe (PID: 3508)
      • svchost.exe (PID: 1372)
      • svchost.exe (PID: 2232)
      • svchost.exe (PID: 3464)
      • svchost.exe (PID: 2540)
      • svchost.exe (PID: 2172)
      • svchost.exe (PID: 3928)
      • svchost.exe (PID: 1704)
      • svchost.exe (PID: 1328)
      • svchost.exe (PID: 3364)
      • svchost.exe (PID: 2596)
      • svchost.exe (PID: 2864)
      • svchost.exe (PID: 3052)
      • svchost.exe (PID: 2884)
      • svchost.exe (PID: 692)
      • svchost.exe (PID: 2844)
      • svchost.exe (PID: 3380)
      • svchost.exe (PID: 2788)
      • svchost.exe (PID: 3324)
      • svchost.exe (PID: 2968)
      • svchost.exe (PID: 1784)
      • svchost.exe (PID: 3440)
      • svchost.exe (PID: 3448)
      • svchost.exe (PID: 2748)
      • svchost.exe (PID: 1532)
      • svchost.exe (PID: 292)
      • svchost.exe (PID: 5380)
      • svchost.exe (PID: 3680)
      • svchost.exe (PID: 5900)
      • svchost.exe (PID: 3540)
      • svchost.exe (PID: 4912)
      • svchost.exe (PID: 4424)
      • svchost.exe (PID: 1248)
      • svchost.exe (PID: 5072)
      • svchost.exe (PID: 4736)
      • svchost.exe (PID: 5624)
      • svchost.exe (PID: 4648)
      • svchost.exe (PID: 5092)
      • svchost.exe (PID: 5568)
      • svchost.exe (PID: 5648)
      • svchost.exe (PID: 5576)
      • svchost.exe (PID: 3084)
      • svchost.exe (PID: 4752)
      • svchost.exe (PID: 4292)
      • svchost.exe (PID: 4940)
      • svchost.exe (PID: 5220)
      • svchost.exe (PID: 2600)
      • svchost.exe (PID: 6036)
      • svchost.exe (PID: 6008)
      • svchost.exe (PID: 5848)
      • svchost.exe (PID: 4484)
      • svchost.exe (PID: 4992)
      • svchost.exe (PID: 5024)
      • svchost.exe (PID: 5128)
      • svchost.exe (PID: 4528)
      • svchost.exe (PID: 1936)
      • svchost.exe (PID: 5740)
      • svchost.exe (PID: 4132)
      • svchost.exe (PID: 3576)
      • svchost.exe (PID: 5736)
      • svchost.exe (PID: 5688)
      • svchost.exe (PID: 4864)
      • svchost.exe (PID: 4384)
      • svchost.exe (PID: 4500)
      • svchost.exe (PID: 5052)
      • svchost.exe (PID: 4236)
      • svchost.exe (PID: 4972)
      • svchost.exe (PID: 4080)
      • svchost.exe (PID: 4604)
      • svchost.exe (PID: 6072)
      • svchost.exe (PID: 4728)
      • svchost.exe (PID: 5928)
      • svchost.exe (PID: 4288)
      • svchost.exe (PID: 5408)
      • svchost.exe (PID: 5124)
      • svchost.exe (PID: 5816)
      • svchost.exe (PID: 6024)
      • svchost.exe (PID: 4464)
      • svchost.exe (PID: 5056)
      • svchost.exe (PID: 5060)
      • svchost.exe (PID: 4188)
      • svchost.exe (PID: 4264)
      • svchost.exe (PID: 3008)
      • svchost.exe (PID: 4260)
      • svchost.exe (PID: 532)
      • svchost.exe (PID: 5132)
      • svchost.exe (PID: 4316)
      • svchost.exe (PID: 4548)
      • svchost.exe (PID: 5748)
      • svchost.exe (PID: 4576)
      • svchost.exe (PID: 5476)
      • svchost.exe (PID: 4256)
      • svchost.exe (PID: 5700)
      • svchost.exe (PID: 5452)
      • svchost.exe (PID: 5168)
      • svchost.exe (PID: 6096)
      • svchost.exe (PID: 4832)
      • svchost.exe (PID: 5788)
      • svchost.exe (PID: 5600)
      • svchost.exe (PID: 5712)
      • svchost.exe (PID: 4660)
      • svchost.exe (PID: 5268)
      • svchost.exe (PID: 4428)
      • svchost.exe (PID: 5752)
      • svchost.exe (PID: 4200)
      • svchost.exe (PID: 5844)
      • svchost.exe (PID: 5972)
      • svchost.exe (PID: 5644)
      • svchost.exe (PID: 5304)
      • svchost.exe (PID: 4820)
      • svchost.exe (PID: 4416)
      • svchost.exe (PID: 1252)
      • svchost.exe (PID: 4684)
      • svchost.exe (PID: 5084)
      • svchost.exe (PID: 4640)
      • svchost.exe (PID: 4400)
      • svchost.exe (PID: 5384)
      • svchost.exe (PID: 4516)
      • svchost.exe (PID: 5500)
      • svchost.exe (PID: 6012)
      • svchost.exe (PID: 5264)
      • svchost.exe (PID: 4196)
      • svchost.exe (PID: 6140)
      • svchost.exe (PID: 5504)
      • svchost.exe (PID: 4876)
      • svchost.exe (PID: 5660)
      • svchost.exe (PID: 5540)
    • Writes to a start menu file

      • svchost.exe (PID: 2280)
    • NJRAT was detected

      • svchost.exe (PID: 2280)
    • Changes the autorun value in the registry

      • svchost.exe (PID: 2280)
  • SUSPICIOUS

    • Application launched itself

      • mapper.exe (PID: 2724)
      • mapper.exe (PID: 2924)
      • mapper.exe (PID: 3556)
      • mapper.exe (PID: 2160)
      • mapper.exe (PID: 3372)
      • mapper.exe (PID: 2252)
      • mapper.exe (PID: 1980)
      • mapper.exe (PID: 1172)
      • mapper.exe (PID: 3908)
      • mapper.exe (PID: 2468)
      • mapper.exe (PID: 956)
      • mapper.exe (PID: 180)
      • mapper.exe (PID: 3128)
      • mapper.exe (PID: 3000)
      • mapper.exe (PID: 2996)
      • mapper.exe (PID: 2128)
      • mapper.exe (PID: 2624)
      • mapper.exe (PID: 1320)
      • mapper.exe (PID: 2492)
      • mapper.exe (PID: 3640)
      • mapper.exe (PID: 1000)
      • mapper.exe (PID: 2464)
      • mapper.exe (PID: 2528)
      • mapper.exe (PID: 2392)
      • mapper.exe (PID: 3812)
      • mapper.exe (PID: 2480)
      • mapper.exe (PID: 2972)
      • mapper.exe (PID: 2272)
      • mapper.exe (PID: 2400)
      • mapper.exe (PID: 2476)
      • mapper.exe (PID: 2728)
      • mapper.exe (PID: 2520)
      • mapper.exe (PID: 3532)
      • mapper.exe (PID: 1980)
      • mapper.exe (PID: 2428)
      • mapper.exe (PID: 4040)
      • mapper.exe (PID: 1880)
      • mapper.exe (PID: 3632)
      • mapper.exe (PID: 2196)
      • mapper.exe (PID: 2204)
      • mapper.exe (PID: 324)
      • mapper.exe (PID: 2088)
      • mapper.exe (PID: 1492)
      • mapper.exe (PID: 3728)
      • mapper.exe (PID: 656)
      • mapper.exe (PID: 3840)
      • mapper.exe (PID: 1888)
      • mapper.exe (PID: 3956)
      • mapper.exe (PID: 332)
      • mapper.exe (PID: 2056)
      • mapper.exe (PID: 3444)
      • mapper.exe (PID: 3892)
      • mapper.exe (PID: 1444)
      • mapper.exe (PID: 3684)
      • mapper.exe (PID: 1860)
      • mapper.exe (PID: 2900)
      • mapper.exe (PID: 2892)
      • mapper.exe (PID: 2388)
      • mapper.exe (PID: 2796)
      • mapper.exe (PID: 3460)
      • mapper.exe (PID: 1856)
      • mapper.exe (PID: 3616)
      • mapper.exe (PID: 2720)
      • mapper.exe (PID: 3872)
      • mapper.exe (PID: 3296)
      • mapper.exe (PID: 3916)
      • mapper.exe (PID: 2580)
      • mapper.exe (PID: 2404)
      • mapper.exe (PID: 3604)
      • mapper.exe (PID: 3804)
      • mapper.exe (PID: 1236)
      • mapper.exe (PID: 2716)
      • mapper.exe (PID: 3768)
      • mapper.exe (PID: 2700)
      • mapper.exe (PID: 2516)
      • mapper.exe (PID: 2276)
      • mapper.exe (PID: 984)
      • mapper.exe (PID: 3096)
      • mapper.exe (PID: 3676)
      • mapper.exe (PID: 712)
      • mapper.exe (PID: 3748)
      • mapper.exe (PID: 2808)
      • mapper.exe (PID: 256)
      • mapper.exe (PID: 2636)
      • mapper.exe (PID: 2416)
      • mapper.exe (PID: 2872)
      • mapper.exe (PID: 2496)
      • mapper.exe (PID: 3816)
      • mapper.exe (PID: 1780)
      • mapper.exe (PID: 2072)
      • mapper.exe (PID: 2560)
      • mapper.exe (PID: 2500)
      • mapper.exe (PID: 3700)
      • mapper.exe (PID: 2504)
      • mapper.exe (PID: 3432)
      • mapper.exe (PID: 3016)
      • mapper.exe (PID: 2376)
      • mapper.exe (PID: 2764)
      • mapper.exe (PID: 2116)
      • mapper.exe (PID: 1412)
      • mapper.exe (PID: 2956)
      • mapper.exe (PID: 340)
      • mapper.exe (PID: 2508)
      • mapper.exe (PID: 1712)
      • mapper.exe (PID: 3056)
      • mapper.exe (PID: 1500)
      • mapper.exe (PID: 1820)
      • mapper.exe (PID: 2264)
      • mapper.exe (PID: 2100)
      • mapper.exe (PID: 3500)
      • mapper.exe (PID: 876)
      • mapper.exe (PID: 3760)
      • mapper.exe (PID: 3328)
      • mapper.exe (PID: 2336)
      • mapper.exe (PID: 3904)
      • mapper.exe (PID: 2256)
      • mapper.exe (PID: 3980)
      • mapper.exe (PID: 3992)
      • mapper.exe (PID: 464)
      • mapper.exe (PID: 3776)
      • mapper.exe (PID: 3984)
      • mapper.exe (PID: 2380)
      • mapper.exe (PID: 1440)
      • mapper.exe (PID: 3876)
      • mapper.exe (PID: 2536)
      • mapper.exe (PID: 968)
      • mapper.exe (PID: 2908)
      • mapper.exe (PID: 3648)
      • mapper.exe (PID: 608)
      • mapper.exe (PID: 1200)
      • mapper.exe (PID: 1660)
      • mapper.exe (PID: 2084)
      • mapper.exe (PID: 2712)
      • mapper.exe (PID: 844)
      • mapper.exe (PID: 1832)
      • mapper.exe (PID: 2096)
      • mapper.exe (PID: 3828)
      • mapper.exe (PID: 3368)
      • mapper.exe (PID: 2868)
      • mapper.exe (PID: 3720)
      • mapper.exe (PID: 948)
      • mapper.exe (PID: 1020)
      • mapper.exe (PID: 988)
      • mapper.exe (PID: 3468)
      • mapper.exe (PID: 3552)
      • mapper.exe (PID: 3360)
      • mapper.exe (PID: 1448)
      • mapper.exe (PID: 3912)
      • mapper.exe (PID: 4024)
      • mapper.exe (PID: 372)
      • mapper.exe (PID: 3076)
      • mapper.exe (PID: 1232)
      • mapper.exe (PID: 2880)
      • mapper.exe (PID: 3340)
      • mapper.exe (PID: 3100)
      • mapper.exe (PID: 1808)
      • mapper.exe (PID: 2948)
      • mapper.exe (PID: 2628)
      • mapper.exe (PID: 2292)
      • mapper.exe (PID: 3528)
      • mapper.exe (PID: 2680)
      • mapper.exe (PID: 3204)
      • mapper.exe (PID: 3780)
      • mapper.exe (PID: 952)
      • mapper.exe (PID: 272)
      • mapper.exe (PID: 3104)
      • mapper.exe (PID: 2028)
      • mapper.exe (PID: 1144)
      • mapper.exe (PID: 588)
      • mapper.exe (PID: 3548)
      • mapper.exe (PID: 3472)
      • mapper.exe (PID: 3516)
      • mapper.exe (PID: 1656)
      • mapper.exe (PID: 2452)
      • mapper.exe (PID: 3424)
      • mapper.exe (PID: 2080)
      • mapper.exe (PID: 3188)
      • mapper.exe (PID: 884)
      • mapper.exe (PID: 1672)
      • mapper.exe (PID: 2848)
      • mapper.exe (PID: 1692)
      • mapper.exe (PID: 2120)
      • mapper.exe (PID: 2704)
      • mapper.exe (PID: 3200)
      • mapper.exe (PID: 2484)
      • mapper.exe (PID: 3888)
      • mapper.exe (PID: 3808)
      • mapper.exe (PID: 2688)
      • mapper.exe (PID: 3584)
      • mapper.exe (PID: 3524)
      • mapper.exe (PID: 2212)
      • mapper.exe (PID: 2488)
      • mapper.exe (PID: 2852)
      • mapper.exe (PID: 2572)
      • mapper.exe (PID: 624)
      • mapper.exe (PID: 3308)
      • mapper.exe (PID: 848)
      • mapper.exe (PID: 1076)
      • mapper.exe (PID: 560)
      • mapper.exe (PID: 668)
      • mapper.exe (PID: 2836)
      • mapper.exe (PID: 3612)
      • mapper.exe (PID: 3480)
      • mapper.exe (PID: 1696)
      • mapper.exe (PID: 2812)
      • mapper.exe (PID: 2164)
      • mapper.exe (PID: 4784)
      • mapper.exe (PID: 5340)
      • mapper.exe (PID: 6020)
      • mapper.exe (PID: 3048)
      • mapper.exe (PID: 3900)
      • mapper.exe (PID: 5468)
      • mapper.exe (PID: 4468)
      • mapper.exe (PID: 5160)
      • mapper.exe (PID: 5704)
      • mapper.exe (PID: 1336)
      • mapper.exe (PID: 4164)
      • mapper.exe (PID: 4240)
      • mapper.exe (PID: 5932)
      • mapper.exe (PID: 4692)
      • mapper.exe (PID: 4840)
      • mapper.exe (PID: 3376)
      • mapper.exe (PID: 5792)
      • mapper.exe (PID: 2992)
      • mapper.exe (PID: 5692)
      • mapper.exe (PID: 4224)
      • mapper.exe (PID: 5028)
      • mapper.exe (PID: 4844)
      • mapper.exe (PID: 5140)
      • mapper.exe (PID: 5536)
      • mapper.exe (PID: 4672)
      • mapper.exe (PID: 4536)
      • mapper.exe (PID: 5492)
      • mapper.exe (PID: 3504)
      • mapper.exe (PID: 4960)
      • mapper.exe (PID: 4356)
      • mapper.exe (PID: 4512)
      • mapper.exe (PID: 5652)
      • mapper.exe (PID: 4136)
      • mapper.exe (PID: 4908)
      • mapper.exe (PID: 5528)
      • mapper.exe (PID: 5552)
      • mapper.exe (PID: 3852)
      • mapper.exe (PID: 4540)
      • mapper.exe (PID: 5460)
      • mapper.exe (PID: 1068)
      • mapper.exe (PID: 4380)
      • mapper.exe (PID: 6044)
      • mapper.exe (PID: 5328)
      • mapper.exe (PID: 6136)
      • mapper.exe (PID: 4836)
      • mapper.exe (PID: 1904)
      • mapper.exe (PID: 4308)
      • mapper.exe (PID: 4892)
      • mapper.exe (PID: 4436)
      • mapper.exe (PID: 5872)
      • mapper.exe (PID: 4248)
      • mapper.exe (PID: 4816)
      • mapper.exe (PID: 5632)
      • mapper.exe (PID: 5776)
      • mapper.exe (PID: 2444)
      • mapper.exe (PID: 2644)
      • mapper.exe (PID: 5508)
      • mapper.exe (PID: 5424)
      • mapper.exe (PID: 5496)
      • mapper.exe (PID: 4508)
      • mapper.exe (PID: 5532)
      • mapper.exe (PID: 5364)
      • mapper.exe (PID: 4644)
      • mapper.exe (PID: 3356)
      • mapper.exe (PID: 5876)
      • mapper.exe (PID: 5396)
      • mapper.exe (PID: 5524)
      • mapper.exe (PID: 5260)
      • mapper.exe (PID: 5272)
      • mapper.exe (PID: 5020)
      • mapper.exe (PID: 4616)
      • mapper.exe (PID: 3560)
      • mapper.exe (PID: 4392)
      • mapper.exe (PID: 5044)
      • mapper.exe (PID: 2824)
      • mapper.exe (PID: 3256)
      • mapper.exe (PID: 2228)
      • mapper.exe (PID: 5348)
      • mapper.exe (PID: 4072)
      • mapper.exe (PID: 4556)
      • mapper.exe (PID: 5976)
      • mapper.exe (PID: 4668)
      • mapper.exe (PID: 6016)
      • mapper.exe (PID: 5400)
      • mapper.exe (PID: 4492)
      • mapper.exe (PID: 6092)
      • mapper.exe (PID: 5824)
      • mapper.exe (PID: 4880)
      • mapper.exe (PID: 5616)
      • mapper.exe (PID: 1912)
      • mapper.exe (PID: 3704)
      • mapper.exe (PID: 6088)
      • mapper.exe (PID: 5920)
      • mapper.exe (PID: 5144)
      • mapper.exe (PID: 4524)
      • mapper.exe (PID: 584)
      • mapper.exe (PID: 5004)
      • mapper.exe (PID: 4204)
      • mapper.exe (PID: 4800)
      • mapper.exe (PID: 3320)
    • Executable content was dropped or overwritten

      • mapper.exe (PID: 2924)
      • svchost.exe (PID: 2652)
      • svchost.exe (PID: 2160)
      • svchost.exe (PID: 1876)
      • svchost.exe (PID: 2312)
      • svchost.exe (PID: 2280)
    • Creates executable files which already exist in Windows

      • mapper.exe (PID: 2924)
      • svchost.exe (PID: 2652)
      • svchost.exe (PID: 2160)
      • svchost.exe (PID: 1876)
      • svchost.exe (PID: 2312)
    • Creates files in the user directory

      • svchost.exe (PID: 2652)
      • svchost.exe (PID: 2160)
      • svchost.exe (PID: 1876)
      • svchost.exe (PID: 2312)
      • svchost.exe (PID: 2280)
    • Starts itself from another location

      • svchost.exe (PID: 2652)
      • svchost.exe (PID: 2160)
      • svchost.exe (PID: 1876)
      • svchost.exe (PID: 2312)
    • Uses NETSH.EXE for network configuration

      • svchost.exe (PID: 2280)
    • Uses TASKKILL.EXE to kill process

      • svchost.exe (PID: 2280)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ 4.x (75)
.exe | Win64 Executable (generic) (15.3)
.dll | Win32 Dynamic Link Library (generic) (3.6)
.exe | Win32 Executable (generic) (2.5)
.exe | Win16/32 Executable Delphi generic (1.1)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x1ad8
UninitializedDataSize: -
InitializedDataSize: 3285504
CodeSize: 3584
LinkerVersion: 5.12
PEType: PE32
TimeStamp: 2011:11:07 21:48:13+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 07-Nov-2011 20:48:13
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 07-Nov-2011 20:48:13
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00000C1C
0x00000E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.12393
.rdata
0x00002000
0x000004C0
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.21764
.data
0x00003000
0x0000D6F0
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.72555
.rsrc
0x00011000
0x00321440
0x00321600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.9555

Resources

Title
Entropy
Size
Codepage
Language
Type
1
7.99733
945574
Latin 1 / Western European
UNKNOWN
RT_RCDATA
2
7.91852
2335920
Latin 1 / Western European
UNKNOWN
RT_RCDATA
2000
1.32958
66
Latin 1 / Western European
English - United States
IMAGE
4097
5.38194
149
Latin 1 / Western European
UNKNOWN
RT_RCDATA

Imports

kernel32.dll
shlwapi.dll
user32.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
658
Monitored processes
619
Malicious processes
15
Suspicious processes
293

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start drop and start mapper.exe svchost.exe mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe mapper.exe no specs svchost.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs #NJRAT svchost.exe svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs netsh.exe no specs taskkill.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2924"C:\Users\admin\AppData\Local\Temp\mapper.exe" C:\Users\admin\AppData\Local\Temp\mapper.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2652"C:\Users\admin\AppData\Local\Temp\svchost.exe" C:\Users\admin\AppData\Local\Temp\svchost.exe
mapper.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3372"C:\Users\admin\AppData\Local\Temp\mapper.exe" C:\Users\admin\AppData\Local\Temp\mapper.exemapper.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3020"C:\Users\admin\AppData\Local\Temp\svchost.exe" C:\Users\admin\AppData\Local\Temp\svchost.exemapper.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1980"C:\Users\admin\AppData\Local\Temp\mapper.exe" C:\Users\admin\AppData\Local\Temp\mapper.exemapper.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1700"C:\Users\admin\AppData\Local\Temp\svchost.exe" C:\Users\admin\AppData\Local\Temp\svchost.exemapper.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2160"C:\Users\admin\AppData\Local\Temp\mapper.exe" C:\Users\admin\AppData\Local\Temp\mapper.exemapper.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2180"C:\Users\admin\AppData\Local\Temp\svchost.exe" C:\Users\admin\AppData\Local\Temp\svchost.exemapper.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3556"C:\Users\admin\AppData\Local\Temp\mapper.exe" C:\Users\admin\AppData\Local\Temp\mapper.exemapper.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1452"C:\Users\admin\AppData\Local\Temp\svchost.exe" C:\Users\admin\AppData\Local\Temp\svchost.exemapper.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
109 655
Read events
106 698
Write events
0
Delete events
0

Modification events

No data
Executable files
6
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1876svchost.exeC:\Users\admin\AppData\Roaming\svchost.exeexecutable
MD5:E1A45B251D11719AFBC06CC2526F1E18
SHA256:8E82EA7E27B89BB43ACA8FEC4234515D66E932DB5C1B6B2A9AFD3D613305A416
2160svchost.exeC:\Users\admin\AppData\Roaming\svchost.exeexecutable
MD5:E1A45B251D11719AFBC06CC2526F1E18
SHA256:8E82EA7E27B89BB43ACA8FEC4234515D66E932DB5C1B6B2A9AFD3D613305A416
2924mapper.exeC:\Users\admin\AppData\Local\Temp\svchost.exeexecutable
MD5:E1A45B251D11719AFBC06CC2526F1E18
SHA256:8E82EA7E27B89BB43ACA8FEC4234515D66E932DB5C1B6B2A9AFD3D613305A416
2312svchost.exeC:\Users\admin\AppData\Roaming\svchost.exeexecutable
MD5:E1A45B251D11719AFBC06CC2526F1E18
SHA256:8E82EA7E27B89BB43ACA8FEC4234515D66E932DB5C1B6B2A9AFD3D613305A416
2652svchost.exeC:\Users\admin\AppData\Roaming\svchost.exeexecutable
MD5:E1A45B251D11719AFBC06CC2526F1E18
SHA256:8E82EA7E27B89BB43ACA8FEC4234515D66E932DB5C1B6B2A9AFD3D613305A416
2280svchost.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4ec4a3044cfa8123d42aaff86908cff3.exeexecutable
MD5:E1A45B251D11719AFBC06CC2526F1E18
SHA256:8E82EA7E27B89BB43ACA8FEC4234515D66E932DB5C1B6B2A9AFD3D613305A416
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
13
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
45.138.99.3:1337
pipirkasosiska22.zapto.org
malicious
2280
svchost.exe
45.138.99.3:1337
pipirkasosiska22.zapto.org
malicious

DNS requests

Domain
IP
Reputation
pipirkasosiska22.zapto.org
  • 45.138.99.3
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.zapto .org
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.zapto .org
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.zapto .org
No debug info