File name:

Horizon.DataSys.Keymaker.1.8.exe

Full analysis: https://app.any.run/tasks/b837110b-9654-4bcb-889f-099ca4242bb1
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 19, 2024, 17:44:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
bazaloader
loader
Indicators:
MIME: application/x-dosexec
File info: MS-DOS executable PE32 executable (GUI) Intel 80386, for MS Windows, MZ for MS-DOS
MD5:

E84EA732ED3E31D0EBA251B6DFA73FB4

SHA1:

17D5C0381B67CFEE0D33C48721BE3B2156198E23

SHA256:

4C05CF0532535B8E0A5305FA2C56E0D14FFB0EB05E6EE3E2C563336B689780AE

SSDEEP:

98304:QtfGrRCpfAbrZJ3XNrYQ9Om9OLkY9ZU2X0aJH1Agcpd0LAPKRvrQEUCwwmftUk6H:0G/mvSBcnj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • Horizon.DataSys.Keymaker.1.8.exe (PID: 1776)
      • horizon.datasys.keymaker.1.8.exe  (PID: 1288)
      • IGEHFW.exe (PID: 2020)
      • ECFPBP.exe (PID: 2076)
      • Horizon.DataSys.Keymaker.1.8.exe (PID: 1628)
      • icsys.icn.exe (PID: 3204)
      • explorer.exe (PID: 3288)
      • spoolsv.exe (PID: 3244)
      • Horizon.DataSys.Keymaker.1.8.exe (PID: 3692)
    • Create files in the Startup directory

      • horizon.datasys.keymaker.1.8.exe  (PID: 1288)
    • Changes the login/logoff helper path in the registry

      • explorer.exe (PID: 3288)
      • svchost.exe (PID: 3264)
    • Changes appearance of the Explorer extensions

      • svchost.exe (PID: 3264)
      • explorer.exe (PID: 3288)
    • Changes the autorun value in the registry

      • svchost.exe (PID: 3264)
    • BAZALOADER has been detected (YARA)

      • svchost.exe (PID: 3264)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Horizon.DataSys.Keymaker.1.8.exe (PID: 1776)
      • horizon.datasys.keymaker.1.8.exe  (PID: 1288)
      • IGEHFW.exe (PID: 2020)
      • ECFPBP.exe (PID: 2076)
      • Horizon.DataSys.Keymaker.1.8.exe (PID: 1628)
      • icsys.icn.exe (PID: 3204)
      • explorer.exe (PID: 3288)
      • spoolsv.exe (PID: 3244)
      • Horizon.DataSys.Keymaker.1.8.exe (PID: 3692)
    • Starts application with an unusual extension

      • Horizon.DataSys.Keymaker.1.8.exe (PID: 1776)
      • IGEHFW.exe (PID: 2020)
      • Horizon.DataSys.Keymaker.1.8.exe (PID: 1628)
      • Horizon.DataSys.Keymaker.1.8.exe (PID: 3692)
    • Starts itself from another location

      • Horizon.DataSys.Keymaker.1.8.exe (PID: 1776)
      • ECFPBP.exe (PID: 2076)
      • IGEHFW.exe (PID: 2020)
      • Horizon.DataSys.Keymaker.1.8.exe (PID: 1628)
      • icsys.icn.exe (PID: 3204)
      • explorer.exe (PID: 3288)
      • spoolsv.exe (PID: 3244)
      • svchost.exe (PID: 3264)
      • Horizon.DataSys.Keymaker.1.8.exe (PID: 3692)
      • icsys.icn.exe (PID: 3668)
    • Reads the Internet Settings

      • horizon.datasys.keymaker.1.8.exe  (PID: 1288)
    • Starts CMD.EXE for commands execution

      • horizon.datasys.keymaker.1.8.exe  (PID: 1288)
    • The process creates files with name similar to system file names

      • icsys.icn.exe (PID: 3204)
      • spoolsv.exe (PID: 3244)
    • Creates or modifies Windows services

      • svchost.exe (PID: 3264)
  • INFO

    • Checks supported languages

      • Horizon.DataSys.Keymaker.1.8.exe (PID: 1776)
      • horizon.datasys.keymaker.1.8.exe  (PID: 1288)
      • icsys.icn.exe (PID: 324)
      • ECFPBP.exe (PID: 2076)
      • IGEHFW.exe (PID: 2020)
      • igehfw.exe  (PID: 268)
      • icsys.icn.exe (PID: 784)
      • icsys.icn.exe (PID: 2128)
      • Horizon.DataSys.Keymaker.1.8.exe (PID: 1628)
      • horizon.datasys.keymaker.1.8.exe  (PID: 3188)
      • icsys.icn.exe (PID: 3204)
      • explorer.exe (PID: 3288)
      • spoolsv.exe (PID: 3244)
      • svchost.exe (PID: 3264)
      • spoolsv.exe (PID: 3312)
      • Horizon.DataSys.Keymaker.1.8.exe (PID: 3692)
      • horizon.datasys.keymaker.1.8.exe  (PID: 3676)
      • icsys.icn.exe (PID: 3668)
      • explorer.exe (PID: 3824)
    • Creates files or folders in the user directory

      • Horizon.DataSys.Keymaker.1.8.exe (PID: 1776)
      • Horizon.DataSys.Keymaker.1.8.exe (PID: 1628)
      • horizon.datasys.keymaker.1.8.exe  (PID: 1288)
      • explorer.exe (PID: 3288)
      • Horizon.DataSys.Keymaker.1.8.exe (PID: 3692)
    • Create files in a temporary directory

      • Horizon.DataSys.Keymaker.1.8.exe (PID: 1776)
      • horizon.datasys.keymaker.1.8.exe  (PID: 1288)
      • icsys.icn.exe (PID: 324)
      • ECFPBP.exe (PID: 2076)
      • IGEHFW.exe (PID: 2020)
      • icsys.icn.exe (PID: 784)
      • icsys.icn.exe (PID: 2128)
      • Horizon.DataSys.Keymaker.1.8.exe (PID: 1628)
      • icsys.icn.exe (PID: 3204)
      • explorer.exe (PID: 3288)
      • spoolsv.exe (PID: 3244)
      • svchost.exe (PID: 3264)
      • spoolsv.exe (PID: 3312)
      • Horizon.DataSys.Keymaker.1.8.exe (PID: 3692)
      • explorer.exe (PID: 3824)
      • icsys.icn.exe (PID: 3668)
    • Reads the machine GUID from the registry

      • Horizon.DataSys.Keymaker.1.8.exe (PID: 1776)
      • icsys.icn.exe (PID: 324)
      • ECFPBP.exe (PID: 2076)
      • IGEHFW.exe (PID: 2020)
      • icsys.icn.exe (PID: 784)
      • icsys.icn.exe (PID: 2128)
      • horizon.datasys.keymaker.1.8.exe  (PID: 1288)
      • Horizon.DataSys.Keymaker.1.8.exe (PID: 1628)
      • icsys.icn.exe (PID: 3204)
      • explorer.exe (PID: 3288)
      • spoolsv.exe (PID: 3244)
      • svchost.exe (PID: 3264)
      • spoolsv.exe (PID: 3312)
      • explorer.exe (PID: 3824)
      • Horizon.DataSys.Keymaker.1.8.exe (PID: 3692)
      • icsys.icn.exe (PID: 3668)
    • Reads the computer name

      • Horizon.DataSys.Keymaker.1.8.exe (PID: 1776)
      • horizon.datasys.keymaker.1.8.exe  (PID: 1288)
      • icsys.icn.exe (PID: 324)
      • IGEHFW.exe (PID: 2020)
      • igehfw.exe  (PID: 268)
      • ECFPBP.exe (PID: 2076)
      • Horizon.DataSys.Keymaker.1.8.exe (PID: 1628)
      • icsys.icn.exe (PID: 3204)
      • explorer.exe (PID: 3288)
      • horizon.datasys.keymaker.1.8.exe  (PID: 3188)
      • spoolsv.exe (PID: 3244)
      • svchost.exe (PID: 3264)
      • Horizon.DataSys.Keymaker.1.8.exe (PID: 3692)
      • horizon.datasys.keymaker.1.8.exe  (PID: 3676)
      • icsys.icn.exe (PID: 3668)
    • Reads mouse settings

      • horizon.datasys.keymaker.1.8.exe  (PID: 1288)
      • horizon.datasys.keymaker.1.8.exe  (PID: 3188)
      • horizon.datasys.keymaker.1.8.exe  (PID: 3676)
    • Manual execution by a user

      • Horizon.DataSys.Keymaker.1.8.exe (PID: 1628)
      • explorer.exe (PID: 2472)
      • Horizon.DataSys.Keymaker.1.8.exe (PID: 3692)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2011:06:14 21:01:16+02:00
ImageFileCharacteristics: No relocs, Executable, No line numbers, No symbols, 32-bit
PEType: PE32
LinkerVersion: 6
CodeSize: 176128
InitializedDataSize: 12288
UninitializedDataSize: -
EntryPoint: 0x3670
OSVersion: 4
ImageVersion: 1
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Microsoft
ProductName: Win
FileVersion: 1
ProductVersion: 1
InternalName: Win
OriginalFileName: Win.exe
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
68
Monitored processes
24
Malicious processes
8
Suspicious processes
2

Behavior graph

Click at the process to see the details
start horizon.datasys.keymaker.1.8.exe horizon.datasys.keymaker.1.8.exe  icsys.icn.exe no specs ecfpbp.exe igehfw.exe igehfw.exe  no specs icsys.icn.exe no specs icsys.icn.exe no specs cmd.exe no specs schtasks.exe no specs explorer.exe no specs horizon.datasys.keymaker.1.8.exe horizon.datasys.keymaker.1.8.exe  no specs icsys.icn.exe explorer.exe spoolsv.exe #BAZALOADER svchost.exe spoolsv.exe no specs at.exe no specs horizon.datasys.keymaker.1.8.exe horizon.datasys.keymaker.1.8.exe  no specs icsys.icn.exe no specs explorer.exe no specs at.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
268c:\users\admin\appdata\local\temp\igehfw.exe  C:\Users\admin\AppData\Local\Temp\igehfw.exe IGEHFW.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\igehfw.exe 
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.24483_none_2b200f664577e14b\comctl32.dll
c:\windows\system32\gdi32.dll
324C:\Users\admin\AppData\Local\icsys.icn.exeC:\Users\admin\AppData\Local\icsys.icn.exeHorizon.DataSys.Keymaker.1.8.exe
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.00
Modules
Images
c:\users\admin\appdata\local\icsys.icn.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
784C:\Users\admin\AppData\Local\icsys.icn.exeC:\Users\admin\AppData\Local\icsys.icn.exeECFPBP.exe
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.00
Modules
Images
c:\users\admin\appdata\local\icsys.icn.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
1288c:\users\admin\appdata\local\temp\horizon.datasys.keymaker.1.8.exe  C:\Users\admin\AppData\Local\Temp\horizon.datasys.keymaker.1.8.exe 
Horizon.DataSys.Keymaker.1.8.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
3, 3, 8, 1
Modules
Images
c:\users\admin\appdata\local\temp\horizon.datasys.keymaker.1.8.exe 
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\wsock32.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\nsi.dll
c:\windows\system32\version.dll
1628"C:\Users\admin\AppData\Local\Temp\Horizon.DataSys.Keymaker.1.8.exe" C:\Users\admin\AppData\Local\Temp\Horizon.DataSys.Keymaker.1.8.exe
explorer.exe
User:
admin
Company:
Microsoft
Integrity Level:
HIGH
Exit code:
0
Version:
1.00
Modules
Images
c:\users\admin\appdata\local\temp\horizon.datasys.keymaker.1.8.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
1776"C:\Users\admin\AppData\Local\Temp\Horizon.DataSys.Keymaker.1.8.exe" C:\Users\admin\AppData\Local\Temp\Horizon.DataSys.Keymaker.1.8.exe
explorer.exe
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.00
Modules
Images
c:\users\admin\appdata\local\temp\horizon.datasys.keymaker.1.8.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
1820C:\Windows\system32\cmd.exe /c schtasks /create /tn AYKRRA.exe /tr C:\Users\admin\AppData\Roaming\Windata\Microsoft Office Click-to-Run.exe /sc minute /mo 1C:\Windows\System32\cmd.exehorizon.datasys.keymaker.1.8.exe 
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2147500037
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2020"C:\Users\admin\AppData\Local\Temp\IGEHFW.exe" C:\Users\admin\AppData\Local\Temp\IGEHFW.exe
horizon.datasys.keymaker.1.8.exe 
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.00
Modules
Images
c:\users\admin\appdata\local\temp\igehfw.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
2076"C:\Users\admin\AppData\Local\Temp\ECFPBP.exe" C:\Users\admin\AppData\Local\Temp\ECFPBP.exe
horizon.datasys.keymaker.1.8.exe 
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.00
Modules
Images
c:\users\admin\appdata\local\temp\ecfpbp.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
2128C:\Users\admin\AppData\Local\icsys.icn.exeC:\Users\admin\AppData\Local\icsys.icn.exeIGEHFW.exe
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.00
Modules
Images
c:\users\admin\appdata\local\icsys.icn.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
Total events
2 735
Read events
2 674
Write events
59
Delete events
2

Modification events

(PID) Process:(1288) horizon.datasys.keymaker.1.8.exe Key:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(1288) horizon.datasys.keymaker.1.8.exe Key:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(1288) horizon.datasys.keymaker.1.8.exe Key:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(1288) horizon.datasys.keymaker.1.8.exe Key:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(324) icsys.icn.exeKey:HKEY_CURRENT_USER\Software\VB and VBA Program Settings\Explorer\Process
Operation:writeName:LO
Value:
1
(PID) Process:(2076) ECFPBP.exeKey:HKEY_CURRENT_USER\Software\VB and VBA Program Settings\Explorer\Process
Operation:writeName:LO
Value:
1
(PID) Process:(2020) IGEHFW.exeKey:HKEY_CURRENT_USER\Software\VB and VBA Program Settings\Explorer\Process
Operation:writeName:LO
Value:
1
(PID) Process:(1628) Horizon.DataSys.Keymaker.1.8.exeKey:HKEY_CURRENT_USER\Software\VB and VBA Program Settings\Explorer\Process
Operation:writeName:LO
Value:
1
(PID) Process:(3204) icsys.icn.exeKey:HKEY_CURRENT_USER\Software\VB and VBA Program Settings\Explorer\Process
Operation:writeName:LO
Value:
1
(PID) Process:(3288) explorer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Operation:writeName:shell
Value:
explorer.exe
Executable files
13
Suspicious files
16
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1288horizon.datasys.keymaker.1.8.exe C:\Users\admin\AppData\Local\Temp\autFBF5.tmpbinary
MD5:0C7855087463A0021174220386A49D6D
SHA256:396D1780664160F3FF43EF1D51547940447EE8EC4632A816670C30BC8FBA2E2F
1288horizon.datasys.keymaker.1.8.exe C:\Users\admin\AppData\Local\Temp\autF926.tmpbinary
MD5:E2AA47F9CEB2F39F8A8E5EB859C5A6E9
SHA256:7BC434C78607CC7671CEACBE2045A3CDF54C9CF890D3A17125797598E5205558
1776Horizon.DataSys.Keymaker.1.8.exeC:\Users\admin\AppData\Local\icsys.icn.exeexecutable
MD5:364E373B5C868C1558117FB31E52E5B4
SHA256:C3E5F449E76CA7F6A2CDA01881B3878608A6763DC5A151C09027F6E1B6EC6764
1776Horizon.DataSys.Keymaker.1.8.exeC:\users\admin\appdata\local\temp\horizon.datasys.keymaker.1.8.exe executable
MD5:FC38E213D8E623113F840CDB318BC4B7
SHA256:105D22C0261E67EEC984F9D1D95122E0FF916C7D880EE80312483E64DF16739B
1288horizon.datasys.keymaker.1.8.exe C:\Users\admin\AppData\Local\Temp\IGEHFW.exeexecutable
MD5:226E5D9BEA6F0B55124349A88DDF4FB8
SHA256:E214763DB354619EBED3C911295146BDE660DDF9E5D4661CCBAC27EF155863A6
1288horizon.datasys.keymaker.1.8.exe C:\Users\admin\AppData\Roaming\Windata\Microsoft Office Click-to-Run.exeexecutable
MD5:FC38E213D8E623113F840CDB318BC4B7
SHA256:105D22C0261E67EEC984F9D1D95122E0FF916C7D880EE80312483E64DF16739B
2076ECFPBP.exeC:\users\admin\appdata\local\temp\ecfpbp.exe executable
MD5:2C2055233260E5BB20CE675AFD39ED0D
SHA256:306827F0EF0A4CBECD5458776244BF7EE99F2E49569DAF0034176B39F5D1C17D
784icsys.icn.exeC:\Users\admin\AppData\Local\Temp\~DF4E54E83942DDDE87.TMPbinary
MD5:376E1AF8C92DDC2DB39929DAAF8C9291
SHA256:947DD022EBB582C0A66CA346EBCB6AD566AEB4A1FED73F4E3BEB9F8756709898
1288horizon.datasys.keymaker.1.8.exe C:\Users\admin\AppData\Local\Temp\ECFPBP.exeexecutable
MD5:021079DC0918B9C7359E93E770678000
SHA256:EE63E26E84D8092FDA9E527F7DB34777B6261D8DFC96ED42167383F88CF1C487
1776Horizon.DataSys.Keymaker.1.8.exeC:\Users\admin\AppData\Local\Temp\~DFC518F5CD3E29EC16.TMPbinary
MD5:FC3C64CD9530121C3AB601022D5EE828
SHA256:57EAF45A243736FB16A366BF61E9405C2A6A1CADA596E5547619FA5668C0603A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
14
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
1080
svchost.exe
224.0.0.252:5355
unknown
192.168.100.217:49165
unknown
192.168.100.217:49166
unknown
192.168.100.217:49167
unknown
192.168.100.217:49168
unknown
192.168.100.217:49169
unknown
192.168.100.217:49170
unknown
192.168.100.217:49171
unknown

DNS requests

No data

Threats

No threats detected
No debug info