analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

mapper.exe

Full analysis: https://app.any.run/tasks/8ccbf489-d578-4b9e-aa50-70fc9b056317
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: August 08, 2020, 19:55:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

01255FAB21FED7EE49DF302DA3DFCB1A

SHA1:

24D1480DE68B4E9380EAB2B630291C5213390126

SHA256:

2BACE55EF1A8871866EA467D7CE61B7DC0CDD834482999797484E731224923AC

SSDEEP:

49152:ewpCIO7ywegO0DZ2X1pCheMQxfLxWIMqsdjX1MZ/vVNrrmsgc4clCWp8VD/r8R41:eOOZegO0d09MQxwkdN34Rcp8ZlG9aWc

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • svchost.exe (PID: 2512)
      • svchost.exe (PID: 3016)
      • svchost.exe (PID: 3888)
      • svchost.exe (PID: 2748)
      • svchost.exe (PID: 1000)
      • svchost.exe (PID: 2740)
      • svchost.exe (PID: 1028)
      • svchost.exe (PID: 1456)
      • svchost.exe (PID: 764)
      • svchost.exe (PID: 3668)
      • svchost.exe (PID: 860)
      • svchost.exe (PID: 3268)
      • svchost.exe (PID: 2580)
      • svchost.exe (PID: 2828)
      • svchost.exe (PID: 1512)
      • svchost.exe (PID: 3920)
      • svchost.exe (PID: 2880)
      • svchost.exe (PID: 2940)
      • svchost.exe (PID: 3024)
      • svchost.exe (PID: 1144)
      • svchost.exe (PID: 3076)
      • svchost.exe (PID: 1872)
      • svchost.exe (PID: 2396)
      • svchost.exe (PID: 2280)
      • svchost.exe (PID: 3972)
      • svchost.exe (PID: 2708)
      • svchost.exe (PID: 2476)
      • svchost.exe (PID: 2568)
      • svchost.exe (PID: 2584)
      • svchost.exe (PID: 3340)
      • svchost.exe (PID: 2040)
      • svchost.exe (PID: 2468)
      • svchost.exe (PID: 2276)
      • svchost.exe (PID: 1504)
      • svchost.exe (PID: 1016)
      • svchost.exe (PID: 2484)
      • svchost.exe (PID: 2144)
      • svchost.exe (PID: 2420)
      • svchost.exe (PID: 2244)
      • svchost.exe (PID: 3036)
      • svchost.exe (PID: 3800)
      • svchost.exe (PID: 2672)
      • svchost.exe (PID: 2808)
      • svchost.exe (PID: 604)
      • svchost.exe (PID: 4064)
      • svchost.exe (PID: 3772)
      • svchost.exe (PID: 2020)
      • svchost.exe (PID: 1972)
      • svchost.exe (PID: 576)
      • svchost.exe (PID: 1256)
      • svchost.exe (PID: 2756)
      • svchost.exe (PID: 1784)
      • svchost.exe (PID: 1628)
      • svchost.exe (PID: 1808)
      • svchost.exe (PID: 2788)
      • svchost.exe (PID: 1344)
      • svchost.exe (PID: 1568)
      • svchost.exe (PID: 1020)
      • svchost.exe (PID: 3144)
      • svchost.exe (PID: 2996)
      • svchost.exe (PID: 3172)
      • svchost.exe (PID: 3696)
      • svchost.exe (PID: 4044)
      • svchost.exe (PID: 872)
      • svchost.exe (PID: 1440)
      • svchost.exe (PID: 3848)
      • svchost.exe (PID: 3952)
      • svchost.exe (PID: 1944)
      • svchost.exe (PID: 960)
      • svchost.exe (PID: 2704)
      • svchost.exe (PID: 2296)
      • svchost.exe (PID: 980)
      • svchost.exe (PID: 1636)
      • svchost.exe (PID: 2964)
      • svchost.exe (PID: 840)
      • svchost.exe (PID: 2464)
      • svchost.exe (PID: 2408)
      • svchost.exe (PID: 3768)
      • svchost.exe (PID: 3508)
      • svchost.exe (PID: 1452)
      • svchost.exe (PID: 2196)
      • svchost.exe (PID: 2360)
      • svchost.exe (PID: 2200)
      • svchost.exe (PID: 2312)
      • svchost.exe (PID: 1684)
      • svchost.exe (PID: 3980)
      • svchost.exe (PID: 464)
      • svchost.exe (PID: 3300)
      • svchost.exe (PID: 1396)
      • svchost.exe (PID: 2860)
      • svchost.exe (PID: 2124)
      • svchost.exe (PID: 2524)
      • svchost.exe (PID: 1884)
      • svchost.exe (PID: 2592)
      • svchost.exe (PID: 4508)
      • svchost.exe (PID: 5716)
      • svchost.exe (PID: 3380)
      • svchost.exe (PID: 2864)
      • svchost.exe (PID: 5440)
      • svchost.exe (PID: 5812)
      • svchost.exe (PID: 4916)
      • svchost.exe (PID: 4548)
      • svchost.exe (PID: 5552)
      • svchost.exe (PID: 3600)
      • svchost.exe (PID: 3588)
      • svchost.exe (PID: 4512)
      • svchost.exe (PID: 4560)
    • Writes to a start menu file

      • svchost.exe (PID: 2568)
    • NJRAT was detected

      • svchost.exe (PID: 2568)
    • Changes the autorun value in the registry

      • svchost.exe (PID: 2568)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • mapper.exe (PID: 2972)
      • svchost.exe (PID: 2512)
      • svchost.exe (PID: 2580)
      • svchost.exe (PID: 2568)
    • Creates executable files which already exist in Windows

      • mapper.exe (PID: 2972)
      • svchost.exe (PID: 2512)
      • svchost.exe (PID: 2580)
    • Application launched itself

      • mapper.exe (PID: 3108)
      • mapper.exe (PID: 2972)
      • mapper.exe (PID: 3956)
      • mapper.exe (PID: 2312)
      • mapper.exe (PID: 3332)
      • mapper.exe (PID: 1020)
      • mapper.exe (PID: 2616)
      • mapper.exe (PID: 3032)
      • mapper.exe (PID: 2332)
      • mapper.exe (PID: 2948)
      • mapper.exe (PID: 304)
      • mapper.exe (PID: 2912)
      • mapper.exe (PID: 668)
      • mapper.exe (PID: 852)
      • mapper.exe (PID: 2148)
      • mapper.exe (PID: 2896)
      • mapper.exe (PID: 3008)
      • mapper.exe (PID: 2712)
      • mapper.exe (PID: 1408)
      • mapper.exe (PID: 2400)
      • mapper.exe (PID: 1960)
      • mapper.exe (PID: 1840)
      • mapper.exe (PID: 2480)
      • mapper.exe (PID: 2752)
      • mapper.exe (PID: 2784)
      • mapper.exe (PID: 3684)
      • mapper.exe (PID: 3004)
      • mapper.exe (PID: 2576)
      • mapper.exe (PID: 2508)
      • mapper.exe (PID: 2348)
      • mapper.exe (PID: 532)
      • mapper.exe (PID: 2908)
      • mapper.exe (PID: 684)
      • mapper.exe (PID: 2656)
      • mapper.exe (PID: 3504)
      • mapper.exe (PID: 2416)
      • mapper.exe (PID: 2228)
      • mapper.exe (PID: 1156)
      • mapper.exe (PID: 3968)
      • mapper.exe (PID: 776)
      • mapper.exe (PID: 1868)
      • mapper.exe (PID: 548)
      • mapper.exe (PID: 3764)
      • mapper.exe (PID: 768)
      • mapper.exe (PID: 1428)
      • mapper.exe (PID: 2352)
      • mapper.exe (PID: 3296)
      • mapper.exe (PID: 888)
      • mapper.exe (PID: 1296)
      • mapper.exe (PID: 2500)
      • mapper.exe (PID: 3676)
      • mapper.exe (PID: 4072)
      • mapper.exe (PID: 2516)
      • mapper.exe (PID: 2292)
      • mapper.exe (PID: 1240)
      • mapper.exe (PID: 312)
      • mapper.exe (PID: 2968)
      • mapper.exe (PID: 2528)
      • mapper.exe (PID: 2560)
      • mapper.exe (PID: 2744)
      • mapper.exe (PID: 1748)
      • mapper.exe (PID: 2540)
      • mapper.exe (PID: 2920)
      • mapper.exe (PID: 2548)
      • mapper.exe (PID: 3120)
      • mapper.exe (PID: 2544)
      • mapper.exe (PID: 2868)
      • mapper.exe (PID: 3084)
      • mapper.exe (PID: 2220)
      • mapper.exe (PID: 2724)
      • mapper.exe (PID: 3928)
      • mapper.exe (PID: 3976)
      • mapper.exe (PID: 180)
      • mapper.exe (PID: 3816)
      • mapper.exe (PID: 3048)
      • mapper.exe (PID: 2604)
      • mapper.exe (PID: 3228)
      • mapper.exe (PID: 1416)
      • mapper.exe (PID: 1368)
      • mapper.exe (PID: 3512)
      • mapper.exe (PID: 2092)
      • mapper.exe (PID: 1876)
      • mapper.exe (PID: 2916)
      • mapper.exe (PID: 3532)
      • mapper.exe (PID: 3212)
      • mapper.exe (PID: 3780)
      • mapper.exe (PID: 3948)
      • mapper.exe (PID: 3116)
      • mapper.exe (PID: 3960)
      • mapper.exe (PID: 5644)
      • mapper.exe (PID: 1804)
      • mapper.exe (PID: 4128)
      • mapper.exe (PID: 4540)
      • mapper.exe (PID: 4324)
      • mapper.exe (PID: 2652)
      • mapper.exe (PID: 444)
      • mapper.exe (PID: 4060)
      • mapper.exe (PID: 4976)
      • mapper.exe (PID: 5588)
      • mapper.exe (PID: 4960)
      • mapper.exe (PID: 5224)
      • mapper.exe (PID: 5212)
      • mapper.exe (PID: 2208)
      • mapper.exe (PID: 4332)
      • mapper.exe (PID: 5032)
    • Creates files in the user directory

      • svchost.exe (PID: 2512)
      • svchost.exe (PID: 2580)
      • svchost.exe (PID: 2568)
    • Starts itself from another location

      • svchost.exe (PID: 2512)
      • svchost.exe (PID: 2580)
    • Executed via COM

      • DllHost.exe (PID: 1356)
    • Uses TASKKILL.EXE to kill process

      • svchost.exe (PID: 2568)
    • Uses NETSH.EXE for network configuration

      • svchost.exe (PID: 2568)
  • INFO

    • Manual execution by user

      • vlc.exe (PID: 3808)
      • chrome.exe (PID: 3072)
    • Reads the hosts file

      • chrome.exe (PID: 2376)
      • chrome.exe (PID: 3072)
    • Reads settings of System Certificates

      • chrome.exe (PID: 2376)
    • Application launched itself

      • chrome.exe (PID: 3072)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ 4.x (75)
.exe | Win64 Executable (generic) (15.3)
.dll | Win32 Dynamic Link Library (generic) (3.6)
.exe | Win32 Executable (generic) (2.5)
.exe | Win16/32 Executable Delphi generic (1.1)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2011:11:07 21:48:13+01:00
PEType: PE32
LinkerVersion: 5.12
CodeSize: 3584
InitializedDataSize: 3285504
UninitializedDataSize: -
EntryPoint: 0x1ad8
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 07-Nov-2011 20:48:13
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 07-Nov-2011 20:48:13
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00000C1C
0x00000E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.12393
.rdata
0x00002000
0x000004C0
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.21764
.data
0x00003000
0x0000D6F0
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.72555
.rsrc
0x00011000
0x00321440
0x00321600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.9555

Resources

Title
Entropy
Size
Codepage
Language
Type
1
7.99733
945574
Latin 1 / Western European
UNKNOWN
RT_RCDATA
2
7.91852
2335920
Latin 1 / Western European
UNKNOWN
RT_RCDATA
2000
1.32958
66
Latin 1 / Western European
English - United States
IMAGE
4097
5.38194
149
Latin 1 / Western European
UNKNOWN
RT_RCDATA

Imports

kernel32.dll
shlwapi.dll
user32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
271
Monitored processes
231
Malicious processes
17
Suspicious processes
89

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start mapper.exe svchost.exe mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe mapper.exe no specs svchost.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs PhotoViewer.dll no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs #NJRAT svchost.exe svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs netsh.exe no specs taskkill.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs vlc.exe svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs chrome.exe mapper.exe no specs chrome.exe no specs chrome.exe no specs svchost.exe no specs chrome.exe no specs chrome.exe mapper.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs svchost.exe no specs mapper.exe no specs chrome.exe no specs chrome.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs chrome.exe no specs chrome.exe no specs svchost.exe no specs mapper.exe no specs chrome.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs chrome.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs svchost.exe no specs mapper.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2972"C:\Users\admin\AppData\Local\Temp\mapper.exe" C:\Users\admin\AppData\Local\Temp\mapper.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2512"C:\Users\admin\AppData\Local\Temp\svchost.exe" C:\Users\admin\AppData\Local\Temp\svchost.exe
mapper.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3108"C:\Users\admin\AppData\Local\Temp\mapper.exe" C:\Users\admin\AppData\Local\Temp\mapper.exemapper.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3016"C:\Users\admin\AppData\Local\Temp\svchost.exe" C:\Users\admin\AppData\Local\Temp\svchost.exemapper.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3956"C:\Users\admin\AppData\Local\Temp\mapper.exe" C:\Users\admin\AppData\Local\Temp\mapper.exemapper.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3888"C:\Users\admin\AppData\Local\Temp\svchost.exe" C:\Users\admin\AppData\Local\Temp\svchost.exemapper.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2312"C:\Users\admin\AppData\Local\Temp\mapper.exe" C:\Users\admin\AppData\Local\Temp\mapper.exemapper.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1000"C:\Users\admin\AppData\Local\Temp\svchost.exe" C:\Users\admin\AppData\Local\Temp\svchost.exemapper.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1020"C:\Users\admin\AppData\Local\Temp\mapper.exe" C:\Users\admin\AppData\Local\Temp\mapper.exemapper.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2748"C:\Users\admin\AppData\Local\Temp\svchost.exe" C:\Users\admin\AppData\Local\Temp\svchost.exemapper.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
38 333
Read events
37 229
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
23
Text files
52
Unknown types
1

Dropped files

PID
Process
Filename
Type
3072chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\1f9b8796-7893-4730-bf4d-0bcc4c36ad86.tmp
MD5:
SHA256:
3072chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000032.dbtmp
MD5:
SHA256:
3072chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:988975E56D776333B46F1BCAE6967C0E
SHA256:22186F0422A02BE70860975EF688A895EEA653C3A7259FFBA9114138A544E05A
2972mapper.exeC:\Users\admin\AppData\Local\Temp\svchost.exeexecutable
MD5:E1A45B251D11719AFBC06CC2526F1E18
SHA256:8E82EA7E27B89BB43ACA8FEC4234515D66E932DB5C1B6B2A9AFD3D613305A416
2580svchost.exeC:\Users\admin\AppData\Roaming\svchost.exeexecutable
MD5:E1A45B251D11719AFBC06CC2526F1E18
SHA256:8E82EA7E27B89BB43ACA8FEC4234515D66E932DB5C1B6B2A9AFD3D613305A416
3072chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF1597e4.TMPtext
MD5:D11C35B3D5258F594933332C11C6F0F2
SHA256:DC2EB16E16FA3FB258AC31A481F817208CF0C917AF4224F2832588D3A64ADD05
3072chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:D11C35B3D5258F594933332C11C6F0F2
SHA256:DC2EB16E16FA3FB258AC31A481F817208CF0C917AF4224F2832588D3A64ADD05
3072chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:1B8E44CB8872BF26BC5219E37A700F8A
SHA256:FD3D4BC8A7D28A05D1321F1D175FB59FC2BCC3532B92274A50133C22F0A0480A
3072chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.old~RF159813.TMPtext
MD5:142AFC7F980CB38310D0680F2E8907CF
SHA256:3D5E5DF95E28CF65C77882748077EC52706AF02F8D869E188B6D16F782F82F44
2512svchost.exeC:\Users\admin\AppData\Roaming\svchost.exeexecutable
MD5:E1A45B251D11719AFBC06CC2526F1E18
SHA256:8E82EA7E27B89BB43ACA8FEC4234515D66E932DB5C1B6B2A9AFD3D613305A416
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
31
DNS requests
15
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2376
chrome.exe
172.217.18.100:443
www.google.com
Google Inc.
US
whitelisted
2376
chrome.exe
172.217.22.35:443
www.gstatic.com
Google Inc.
US
whitelisted
2376
chrome.exe
172.217.23.142:443
ogs.google.com
Google Inc.
US
whitelisted
2568
svchost.exe
91.219.237.59:1337
pipirkasosiska22.zapto.org
ServerAstra Kft.
HU
malicious
2376
chrome.exe
172.217.23.106:443
fonts.googleapis.com
Google Inc.
US
whitelisted
2376
chrome.exe
172.217.22.3:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2376
chrome.exe
216.58.206.13:443
accounts.google.com
Google Inc.
US
whitelisted
2376
chrome.exe
172.217.16.206:443
consent.google.com
Google Inc.
US
whitelisted
2376
chrome.exe
172.217.22.110:443
apis.google.com
Google Inc.
US
whitelisted
2376
chrome.exe
172.217.21.195:443
ssl.gstatic.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
pipirkasosiska22.zapto.org
  • 91.219.237.59
malicious
clientservices.googleapis.com
  • 172.217.22.3
whitelisted
accounts.google.com
  • 216.58.206.13
shared
www.google.com
  • 172.217.18.100
whitelisted
fonts.googleapis.com
  • 172.217.23.106
whitelisted
www.gstatic.com
  • 172.217.22.35
whitelisted
fonts.gstatic.com
  • 172.217.22.3
whitelisted
apis.google.com
  • 172.217.22.110
whitelisted
ogs.google.com
  • 172.217.23.142
whitelisted
ssl.gstatic.com
  • 172.217.21.195
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.zapto .org
Process
Message
vlc.exe
core libvlc: Running vlc with the default interface. Use 'cvlc' to use vlc without interface.