analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ExpressVPN Checker by xRisky.exe

Full analysis: https://app.any.run/tasks/de26fec7-4e43-4a8e-a212-c4a651c1b989
Verdict: Malicious activity
Threats:

Quasar is a very popular RAT in the world thanks to its code being available in open-source. This malware can be used to control the victim’s computer remotely.

Analysis date: May 21, 2020, 11:28:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
trojan
rat
quasar
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

399FA3AE442CF0729EF40D68229B9F09

SHA1:

F1073CB1390C724F3071216117BB7788D9C525B2

SHA256:

3E4FF0C144AF38FCE1ACC25CB6F7F9E7E3ADAE3489D7BC6FEB5B27A28BA498DE

SSDEEP:

24576:i7bupm/li9G4l/Obg721GVnPIOYUSv97nRJ2EaxLhTglXfr0Ovv7OF3WmUssVqyJ:i7boGVG2QIORS0EaxLhTeXN7EG8sVb

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • SVCHOST.EXE (PID: 2572)
      • svchost.exe (PID: 3180)
      • SVCHOST.EXE (PID: 1492)
      • SVCHOST.EXE (PID: 3632)
      • SVCHOST.EXE (PID: 2828)
      • SVCHOST.EXE (PID: 2308)
      • SVCHOST.EXE (PID: 2064)
      • SVCHOST.EXE (PID: 872)
      • SVCHOST.EXE (PID: 3916)
      • SVCHOST.EXE (PID: 2544)
      • SVCHOST.EXE (PID: 3884)
      • SVCHOST.EXE (PID: 3600)
      • svchost.exe (PID: 3708)
      • SVCHOST.EXE (PID: 2884)
      • SVCHOST.EXE (PID: 1840)
      • SVCHOST.EXE (PID: 3312)
      • SVCHOST.EXE (PID: 3296)
      • SVCHOST.EXE (PID: 3100)
      • SVCHOST.EXE (PID: 1948)
      • SVCHOST.EXE (PID: 3724)
      • SVCHOST.EXE (PID: 2160)
      • SVCHOST.EXE (PID: 3436)
      • SVCHOST.EXE (PID: 1428)
      • SVCHOST.EXE (PID: 2056)
      • SVCHOST.EXE (PID: 2616)
      • SVCHOST.EXE (PID: 2392)
      • SVCHOST.EXE (PID: 3864)
      • SVCHOST.EXE (PID: 2780)
      • SVCHOST.EXE (PID: 3704)
      • SVCHOST.EXE (PID: 4088)
      • SVCHOST.EXE (PID: 1172)
      • SVCHOST.EXE (PID: 2136)
      • SVCHOST.EXE (PID: 2880)
      • SVCHOST.EXE (PID: 3480)
      • SVCHOST.EXE (PID: 3056)
      • SVCHOST.EXE (PID: 2900)
      • SVCHOST.EXE (PID: 2436)
      • SVCHOST.EXE (PID: 1008)
      • SVCHOST.EXE (PID: 2468)
      • SVCHOST.EXE (PID: 852)
      • SVCHOST.EXE (PID: 2548)
      • SVCHOST.EXE (PID: 2240)
      • SVCHOST.EXE (PID: 2664)
      • SVCHOST.EXE (PID: 3892)
      • SVCHOST.EXE (PID: 3720)
      • svchost.exe (PID: 1844)
      • SVCHOST.EXE (PID: 2636)
      • SVCHOST.EXE (PID: 1356)
      • SVCHOST.EXE (PID: 1432)
      • SVCHOST.EXE (PID: 2460)
      • SVCHOST.EXE (PID: 3456)
      • SVCHOST.EXE (PID: 2792)
      • SVCHOST.EXE (PID: 2872)
      • SVCHOST.EXE (PID: 2672)
      • SVCHOST.EXE (PID: 3852)
      • SVCHOST.EXE (PID: 3288)
      • SVCHOST.EXE (PID: 2444)
      • SVCHOST.EXE (PID: 3044)
      • SVCHOST.EXE (PID: 2248)
      • SVCHOST.EXE (PID: 3084)
      • SVCHOST.EXE (PID: 968)
      • SVCHOST.EXE (PID: 2096)
    • Changes the autorun value in the registry

      • SVCHOST.EXE (PID: 2572)
      • SVCHOST.EXE (PID: 3632)
      • SVCHOST.EXE (PID: 3884)
      • svchost.exe (PID: 1844)
    • QUASAR was detected

      • SVCHOST.EXE (PID: 2572)
      • SVCHOST.EXE (PID: 3632)
      • SVCHOST.EXE (PID: 3916)
      • SVCHOST.EXE (PID: 3884)
      • SVCHOST.EXE (PID: 2664)
      • svchost.exe (PID: 1844)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 3508)
      • cmd.exe (PID: 740)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • ExpressVPN Checker by xRisky.exe (PID: 3176)
      • SVCHOST.EXE (PID: 2572)
      • SVCHOST.EXE (PID: 3632)
      • SVCHOST.EXE (PID: 3884)
    • Application launched itself

      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 2812)
      • ExpressVPN Checker by xRisky.exe (PID: 3176)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 3804)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 1876)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 3952)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 1756)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 2644)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 2156)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 3308)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 3224)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 2892)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 4092)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 2936)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 3248)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 2252)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 4040)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 2600)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 1444)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 3580)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 1296)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 3492)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 2412)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 4060)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 1928)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 1328)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 1024)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 3228)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 2508)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 440)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 2536)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 2432)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 2520)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 2440)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 3932)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 2556)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 2112)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 2772)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 2376)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 2648)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 2632)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 4000)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 3328)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 2588)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 2472)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 1692)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 2776)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 3640)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 4052)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 2320)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 3372)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 3668)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 2120)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 3120)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 2068)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 3144)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 3400)
      • EXPRESSVPN CHECKER BY XRISKY.EXE (PID: 2932)
    • Creates executable files which already exist in Windows

      • SVCHOST.EXE (PID: 2572)
      • ExpressVPN Checker by xRisky.exe (PID: 3176)
      • SVCHOST.EXE (PID: 3632)
      • SVCHOST.EXE (PID: 3884)
    • Creates files in the user directory

      • SVCHOST.EXE (PID: 2572)
      • SVCHOST.EXE (PID: 3632)
      • SVCHOST.EXE (PID: 3884)
    • Starts itself from another location

      • SVCHOST.EXE (PID: 2572)
      • SVCHOST.EXE (PID: 3632)
      • SVCHOST.EXE (PID: 3884)
    • Checks for external IP

      • SVCHOST.EXE (PID: 2572)
      • SVCHOST.EXE (PID: 3632)
      • SVCHOST.EXE (PID: 3916)
      • SVCHOST.EXE (PID: 3884)
      • SVCHOST.EXE (PID: 2664)
      • svchost.exe (PID: 1844)
    • Starts CMD.EXE for commands execution

      • SVCHOST.EXE (PID: 3916)
      • SVCHOST.EXE (PID: 2664)
    • Starts application with an unusual extension

      • cmd.exe (PID: 3508)
      • cmd.exe (PID: 740)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2011:07:03 11:05:04+02:00
PEType: PE32
LinkerVersion: 10
CodeSize: 31232
InitializedDataSize: 1521664
UninitializedDataSize: -
EntryPoint: 0x3248
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 03-Jul-2011 09:05:04
Debug artifacts:
  • C:\Users\DarkCoderSc\Desktop\Celesty Binder\Stub\STATIC\Stub.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 03-Jul-2011 09:05:04
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00007842
0x00007A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.48777
.rdata
0x00009000
0x0000319E
0x00003200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.92389
.data
0x0000D000
0x00001A84
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.57332
.rsrc
0x0000F000
0x0016E214
0x0016E400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.98759
.reloc
0x0017E000
0x000013AA
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
4.12103

Resources

Title
Entropy
Size
Codepage
Language
Type
EXPRESSVPN CHECKER BY XRISKY.EXE
7.96219
247296
Latin 1 / Western European
UNKNOWN
RBIND
SVCHOST.EXE
7.98711
1251976
Latin 1 / Western European
UNKNOWN
RBIND
DROPIN
2.25163
6
Latin 1 / Western European
UNKNOWN
RT_RCDATA
EXEC
0
1
Latin 1 / Western European
UNKNOWN
RT_RCDATA

Imports

KERNEL32.dll
SHELL32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
167
Monitored processes
126
Malicious processes
21
Suspicious processes
40

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start expressvpn checker by xrisky.exe expressvpn checker by xrisky.exe #QUASAR svchost.exe expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe #QUASAR svchost.exe expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe #QUASAR svchost.exe expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe #QUASAR svchost.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs cmd.exe no specs chcp.com no specs ping.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe #QUASAR svchost.exe expressvpn checker by xrisky.exe svchost.exe no specs #QUASAR svchost.exe expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs cmd.exe no specs chcp.com no specs expressvpn checker by xrisky.exe ping.exe no specs svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs expressvpn checker by xrisky.exe svchost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3176"C:\Users\admin\AppData\Local\Temp\ExpressVPN Checker by xRisky.exe" C:\Users\admin\AppData\Local\Temp\ExpressVPN Checker by xRisky.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
1
3952"C:\Users\admin\AppData\Local\Temp\EXPRESSVPN CHECKER BY XRISKY.EXE" C:\Users\admin\AppData\Local\Temp\EXPRESSVPN CHECKER BY XRISKY.EXE
ExpressVPN Checker by xRisky.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
1
2572"C:\Users\admin\AppData\Local\Temp\SVCHOST.EXE" C:\Users\admin\AppData\Local\Temp\SVCHOST.EXE
ExpressVPN Checker by xRisky.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3804"C:\Users\admin\AppData\Local\Temp\EXPRESSVPN CHECKER BY XRISKY.EXE" C:\Users\admin\AppData\Local\Temp\EXPRESSVPN CHECKER BY XRISKY.EXE
EXPRESSVPN CHECKER BY XRISKY.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
1
2828"C:\Users\admin\AppData\Local\Temp\SVCHOST.EXE" C:\Users\admin\AppData\Local\Temp\SVCHOST.EXEEXPRESSVPN CHECKER BY XRISKY.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2812"C:\Users\admin\AppData\Local\Temp\EXPRESSVPN CHECKER BY XRISKY.EXE" C:\Users\admin\AppData\Local\Temp\EXPRESSVPN CHECKER BY XRISKY.EXE
EXPRESSVPN CHECKER BY XRISKY.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
1
2308"C:\Users\admin\AppData\Local\Temp\SVCHOST.EXE" C:\Users\admin\AppData\Local\Temp\SVCHOST.EXEEXPRESSVPN CHECKER BY XRISKY.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1756"C:\Users\admin\AppData\Local\Temp\EXPRESSVPN CHECKER BY XRISKY.EXE" C:\Users\admin\AppData\Local\Temp\EXPRESSVPN CHECKER BY XRISKY.EXE
EXPRESSVPN CHECKER BY XRISKY.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
1
3632"C:\Users\admin\AppData\Local\Temp\SVCHOST.EXE" C:\Users\admin\AppData\Local\Temp\SVCHOST.EXE
EXPRESSVPN CHECKER BY XRISKY.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1876"C:\Users\admin\AppData\Local\Temp\EXPRESSVPN CHECKER BY XRISKY.EXE" C:\Users\admin\AppData\Local\Temp\EXPRESSVPN CHECKER BY XRISKY.EXE
EXPRESSVPN CHECKER BY XRISKY.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
1
Total events
21 412
Read events
20 932
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
0
Text files
3
Unknown types
0

Dropped files

PID
Process
Filename
Type
3916SVCHOST.EXEC:\Users\admin\AppData\Local\Temp\5EBTnRNI6iv1.battext
MD5:5BF217C5FEAAC90B230FF1BE0B31C539
SHA256:DD406E8D740198E1D6F201D88D0B27B9F20117BE3C37A817C707990E2CE301A5
2572SVCHOST.EXEC:\Users\admin\AppData\Roaming\SubDir\svchost.exeexecutable
MD5:368AFF88AB6738428940D2E9FD14CEE5
SHA256:3F983906FED14797D7BE8D4FAFD773369C1C5298CDE68A397A4CD4F4D3C47900
2664SVCHOST.EXEC:\Users\admin\AppData\Local\Temp\4TtkAfI3eeU7.battext
MD5:A677864E427F1B79CA4BCAC7DDD79D31
SHA256:3089936D50E32CD43D36C9D08A175C7F1431C1D11F44B9271DBE892827A12EE2
3176ExpressVPN Checker by xRisky.exeC:\Users\admin\AppData\Local\Temp\SVCHOST.EXEexecutable
MD5:368AFF88AB6738428940D2E9FD14CEE5
SHA256:3F983906FED14797D7BE8D4FAFD773369C1C5298CDE68A397A4CD4F4D3C47900
3884SVCHOST.EXEC:\Users\admin\AppData\Roaming\SubDir\svchost.exeexecutable
MD5:368AFF88AB6738428940D2E9FD14CEE5
SHA256:3F983906FED14797D7BE8D4FAFD773369C1C5298CDE68A397A4CD4F4D3C47900
2572SVCHOST.EXEC:\Users\admin\AppData\Local\Temp\e653d73e45833b6ctext
MD5:BEA7BD54E4984EAF52E4CB94119B5997
SHA256:7BAE8A52A6F76A027B7F18E9F14617E6A35636FD2DCEC787BEE7BA195A72A9F3
3632SVCHOST.EXEC:\Users\admin\AppData\Roaming\SubDir\svchost.exeexecutable
MD5:368AFF88AB6738428940D2E9FD14CEE5
SHA256:3F983906FED14797D7BE8D4FAFD773369C1C5298CDE68A397A4CD4F4D3C47900
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
11
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3884
SVCHOST.EXE
GET
301
104.26.15.73:80
http://freegeoip.net/xml/
US
shared
2572
SVCHOST.EXE
GET
200
208.95.112.1:80
http://ip-api.com/json/
unknown
text
264 b
shared
2664
SVCHOST.EXE
GET
200
208.95.112.1:80
http://ip-api.com/json/
unknown
text
264 b
shared
3916
SVCHOST.EXE
GET
200
208.95.112.1:80
http://ip-api.com/json/
unknown
text
264 b
shared
1844
svchost.exe
GET
200
208.95.112.1:80
http://ip-api.com/json/
unknown
text
264 b
shared
3884
SVCHOST.EXE
GET
200
104.26.15.73:80
http://freegeoip.net/shutdown
US
html
1.51 Kb
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3916
SVCHOST.EXE
208.95.112.1:80
IBURST
malicious
3884
SVCHOST.EXE
104.26.15.73:80
freegeoip.net
Cloudflare Inc
US
shared
2572
SVCHOST.EXE
208.95.112.1:80
IBURST
malicious
2664
SVCHOST.EXE
208.95.112.1:80
IBURST
malicious
1844
svchost.exe
167.71.58.137:443
US
suspicious
3884
SVCHOST.EXE
23.21.213.140:80
ip-api.com
Amazon.com, Inc.
US
suspicious
3632
SVCHOST.EXE
208.95.112.1:80
IBURST
malicious
3884
SVCHOST.EXE
208.95.112.1:80
IBURST
malicious
1844
svchost.exe
208.95.112.1:80
IBURST
malicious

DNS requests

Domain
IP
Reputation
ip-api.com
  • 23.21.213.140
  • 174.129.214.20
  • 184.73.165.106
  • 174.129.223.190
  • 204.236.231.159
  • 50.19.115.217
  • 23.21.59.179
  • 107.22.188.116
shared
dns.msftncsi.com
  • 131.107.255.255
shared
freegeoip.net
  • 104.26.15.73
  • 104.26.14.73
shared
api.ipify.org
shared

Threats

PID
Process
Class
Message
2572
SVCHOST.EXE
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
2572
SVCHOST.EXE
Potential Corporate Privacy Violation
AV POLICY Internal Host Retrieving External IP Address (ip-api. com)
2572
SVCHOST.EXE
A Network Trojan was detected
REMOTE [PTsecurity] Quasar.RAT IP Lookup
3632
SVCHOST.EXE
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
3632
SVCHOST.EXE
Potential Corporate Privacy Violation
AV POLICY Internal Host Retrieving External IP Address (ip-api. com)
3632
SVCHOST.EXE
A Network Trojan was detected
REMOTE [PTsecurity] Quasar.RAT IP Lookup
3916
SVCHOST.EXE
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
3916
SVCHOST.EXE
Potential Corporate Privacy Violation
AV POLICY Internal Host Retrieving External IP Address (ip-api. com)
3916
SVCHOST.EXE
A Network Trojan was detected
REMOTE [PTsecurity] Quasar.RAT IP Lookup
3884
SVCHOST.EXE
Potential Corporate Privacy Violation
ET POLICY External IP Lookup api.ipify.org
9 ETPRO signatures available at the full report
Process
Message
ExpressVPN Checker by xRisky.exe
C:\Users\admin\AppData\Local\Temp\EXPRESSVPN CHECKER BY XRISKY.EXE
ExpressVPN Checker by xRisky.exe
C:\Users\admin\AppData\Local\Temp\SVCHOST.EXE
EXPRESSVPN CHECKER BY XRISKY.EXE
C:\Users\admin\AppData\Local\Temp\EXPRESSVPN CHECKER BY XRISKY.EXE
EXPRESSVPN CHECKER BY XRISKY.EXE
C:\Users\admin\AppData\Local\Temp\SVCHOST.EXE
EXPRESSVPN CHECKER BY XRISKY.EXE
C:\Users\admin\AppData\Local\Temp\EXPRESSVPN CHECKER BY XRISKY.EXE
EXPRESSVPN CHECKER BY XRISKY.EXE
C:\Users\admin\AppData\Local\Temp\SVCHOST.EXE
EXPRESSVPN CHECKER BY XRISKY.EXE
C:\Users\admin\AppData\Local\Temp\EXPRESSVPN CHECKER BY XRISKY.EXE
EXPRESSVPN CHECKER BY XRISKY.EXE
C:\Users\admin\AppData\Local\Temp\SVCHOST.EXE
EXPRESSVPN CHECKER BY XRISKY.EXE
C:\Users\admin\AppData\Local\Temp\EXPRESSVPN CHECKER BY XRISKY.EXE
EXPRESSVPN CHECKER BY XRISKY.EXE
C:\Users\admin\AppData\Local\Temp\SVCHOST.EXE