analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Femboykill.exe

Full analysis: https://app.any.run/tasks/40f7d619-e813-46e6-a973-b59c70b2934e
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: November 29, 2020, 09:07:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

171643295D333EED6766F66C27CD047C

SHA1:

418FE84CFA6BE5A85D04FD2138C3DEB7FBB3C275

SHA256:

612589D054E4D848F4930A5B017A8846F0CDC2933660925F91F3B9BE38375927

SSDEEP:

12288:fMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9DLIm0C:fnsJ39LyjbJkQFMhmC+6GD9HIn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • Femboykill.exe (PID: 1540)
    • Drops executable file immediately after starts

      • Femboykill.exe (PID: 1540)
    • Application was dropped or rewritten from another process

      • Synaptics.exe (PID: 3524)
      • ._cache_Femboykill.exe (PID: 1592)
    • Changes settings of System certificates

      • Synaptics.exe (PID: 3524)
    • NJRAT was detected

      • Synaptics.exe (PID: 3524)
    • Connects to CnC server

      • Synaptics.exe (PID: 3524)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Femboykill.exe (PID: 1540)
    • Drops a file with a compile date too recent

      • Femboykill.exe (PID: 1540)
    • Creates files in the program directory

      • Femboykill.exe (PID: 1540)
    • Drops a file with too old compile date

      • Femboykill.exe (PID: 1540)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 1556)
    • Creates files in the user directory

      • Synaptics.exe (PID: 3524)
    • Adds / modifies Windows certificates

      • Synaptics.exe (PID: 3524)
  • INFO

    • Reads the hosts file

      • chrome.exe (PID: 3648)
      • chrome.exe (PID: 1556)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3648)
    • Application launched itself

      • chrome.exe (PID: 1556)
    • Manual execution by user

      • chrome.exe (PID: 1556)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Delphi generic (57.2)
.exe | Win32 Executable (generic) (18.2)
.exe | Win16/32 Executable Delphi generic (8.3)
.exe | Generic Win/DOS Executable (8)
.exe | DOS Executable Generic (8)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:06:20 00:22:17+02:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 629760
InitializedDataSize: 196608
UninitializedDataSize: -
EntryPoint: 0x9ab80
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.4
ProductVersionNumber: 1.0.0.4
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Turkish
CharacterSet: Windows, Turkish
CompanyName: Synaptics
FileDescription: Synaptics Pointing Device Driver
FileVersion: 1.0.0.4
InternalName: -
LegalCopyright: -
LegalTrademarks: -
OriginalFileName: -
ProductName: Synaptics Pointing Device Driver
ProductVersion: 1.0.0.0
Comments: -

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17
Detected languages:
  • Turkish - Turkey
CompanyName: Synaptics
FileDescription: Synaptics Pointing Device Driver
FileVersion: 1.0.0.4
InternalName: -
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: -
ProductName: Synaptics Pointing Device Driver
ProductVersion: 1.0.0.0
Comments: -

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x00099BEC
0x00099C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.57296
DATA
0x0009B000
0x00002E54
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.85462
BSS
0x0009E000
0x000011E5
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x000A0000
0x00002A42
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.91933
.tls
0x000A3000
0x00000010
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x000A4000
0x00000039
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.78462
.reloc
0x000A5000
0x0000A980
0x0000AA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.67412
.rsrc
0x000B0000
0x0001F67C
0x0001F800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.39787

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.22416
772
Latin 1 / Western European
Turkish - Turkey
RT_VERSION
2
4.20783
1128
UNKNOWN
Turkish - Turkey
RT_ICON
3
3.84579
2440
UNKNOWN
Turkish - Turkey
RT_ICON
4
3.63785
4264
UNKNOWN
Turkish - Turkey
RT_ICON
5
3.31257
9640
UNKNOWN
Turkish - Turkey
RT_ICON
6
7.97356
28321
UNKNOWN
Turkish - Turkey
RT_ICON
7
2.91604
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4073
3.23351
856
Latin 1 / Western European
UNKNOWN
RT_STRING
4074
3.23989
1064
Latin 1 / Western European
UNKNOWN
RT_STRING
4075
3.15413
932
Latin 1 / Western European
UNKNOWN
RT_STRING

Imports

advapi32.dll
comctl32.dll
gdi32.dll
kernel32.dll
netapi32.dll
ole32.dll
oleaut32.dll
shell32.dll
user32.dll
version.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
75
Monitored processes
36
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start femboykill.exe ._cache_femboykill.exe no specs #NJRAT synaptics.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1540"C:\Users\admin\AppData\Local\Temp\Femboykill.exe" C:\Users\admin\AppData\Local\Temp\Femboykill.exe
explorer.exe
User:
admin
Company:
Synaptics
Integrity Level:
MEDIUM
Description:
Synaptics Pointing Device Driver
Exit code:
0
Version:
1.0.0.4
1592"C:\Users\admin\AppData\Local\Temp\._cache_Femboykill.exe" C:\Users\admin\AppData\Local\Temp\._cache_Femboykill.exeFemboykill.exe
User:
admin
Integrity Level:
MEDIUM
Description:
StealerBin
Exit code:
0
Version:
1.0.0.0
3524"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdateC:\ProgramData\Synaptics\Synaptics.exe
Femboykill.exe
User:
admin
Company:
Synaptics
Integrity Level:
HIGH
Description:
Synaptics Pointing Device Driver
Version:
1.0.0.4
1556"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
1308"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6c3fa9d0,0x6c3fa9e0,0x6c3fa9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
1688"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=4080 --on-initialized-event-handle=324 --parent-handle=328 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3016"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1032,2519718202434397849,1421678146979623929,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=145115893106193671 --mojo-platform-channel-handle=1068 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
3648"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1032,2519718202434397849,1421678146979623929,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=8533241435143533809 --mojo-platform-channel-handle=1572 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3628"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,2519718202434397849,1421678146979623929,131072 --enable-features=PasswordImport --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=3897228088935123917 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2252 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2100"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,2519718202434397849,1421678146979623929,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=1155679930501194878 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2468 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
1 328
Read events
1 158
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
115
Text files
270
Unknown types
19

Dropped files

PID
Process
Filename
Type
1540Femboykill.exeC:\ProgramData\Synaptics\RCXAA72.tmp
MD5:
SHA256:
1556chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-5FC364F4-614.pma
MD5:
SHA256:
1556chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\b650e746-2e42-4452-b45f-e7b978b9c40b.tmp
MD5:
SHA256:
1556chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000048.dbtmp
MD5:
SHA256:
1540Femboykill.exeC:\ProgramData\Synaptics\Synaptics.exeexecutable
MD5:5DFDD3B73E4543F57A2A03B29962C6FA
SHA256:43F1D3399FD7ABE9E8B02E7125CE243814FE39C1B4566B987E501FD15699DCC6
1556chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:FB5B20517A0D1F7DAD485989565BEE5E
SHA256:99405F66EDBEB2306F4D0B4469DCADFF5293B5E1549C588CCFACEA439BB3B101
1556chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\CURRENTtext
MD5:74D4DB05A4D3E7263E8AE314DEDD8DF1
SHA256:67BF9950E818713E054268D40BED61A22D324385CE98E89DDF406A405B870802
1556chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.old~RF1609d8.TMPtext
MD5:67F45CAA18C889645F50CD6216C81E65
SHA256:33ED82CDDDFFD55A5059C147C6CD20F66C6712314F890A39576D3C10914D0029
1556chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Last Tabsbinary
MD5:E815400F953EA8DB8A98D52737C9A50D
SHA256:E9F064927A191500B7365F51C9CD0763A6A8E68A8B866ACED39AA0E72C3EAD85
1556chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:D4322EEBAC92D1B8F7A6F5E39F6264B7
SHA256:A3EEDF21B850DCC7CE5AE04395ECDD2D29DA4EA549C8A185DD9E8B552A87B8C2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
46
DNS requests
38
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3524
Synaptics.exe
GET
140.82.59.108:80
http://140.82.59.108/srim2
US
suspicious
3648
chrome.exe
GET
301
162.159.135.232:80
http://discord.com/
unknown
whitelisted
3524
Synaptics.exe
GET
200
172.217.16.131:80
http://ocsp.pki.goog/gts1o1core/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEQD76E8xQFZstgIAAAAAgFWS
US
der
472 b
whitelisted
3524
Synaptics.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRJ9L2KGL92BpjF3kAtaDtxauTmhgQUPdNQpdagre7zSmAKZdMh1Pj41g8CEAblg20XjDYvMdklb%2BSFKGs%3D
US
der
471 b
whitelisted
3524
Synaptics.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAx5qUSwjBGVIJJhX%2BJrHYM%3D
US
der
471 b
whitelisted
3524
Synaptics.exe
GET
200
172.217.16.131:80
http://ocsp.pki.goog/gts1o1core/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEAhrYrWeURCWAgAAAACAVck%3D
US
der
471 b
whitelisted
3524
Synaptics.exe
GET
200
151.139.128.14:80
http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBReAhtobFzTvhaRmVeJ38QUchY9AwQUu69%2BAj36pvE8hI6t7jiY7NkyMtQCECsuburZdTZsFIpu26N8jAc%3D
US
der
727 b
whitelisted
3524
Synaptics.exe
GET
301
153.92.0.100:80
http://xred.site50.net/syn/Synaptics.rar
US
html
162 b
shared
3524
Synaptics.exe
GET
200
172.217.16.131:80
http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjtJqhjYqpgSVpULg%3D
US
der
468 b
whitelisted
3524
Synaptics.exe
GET
200
151.139.128.14:80
http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTtU9uFqgVGHhJwXZyWCNXmVR5ngQUoBEKIz6W8Qfs4q8p74Klf9AwpLQCEGfe9D7xe9riT%2FWUBgbSwIQ%3D
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3648
chrome.exe
172.217.16.195:443
www.gstatic.com
Google Inc.
US
whitelisted
3648
chrome.exe
142.250.74.195:443
www.google.com.ua
Google Inc.
US
whitelisted
3524
Synaptics.exe
69.42.215.252:80
freedns.afraid.org
Awknet Communications, LLC
US
malicious
3648
chrome.exe
216.58.212.163:443
fonts.gstatic.com
Google Inc.
US
whitelisted
3648
chrome.exe
216.58.212.142:443
apis.google.com
Google Inc.
US
whitelisted
3648
chrome.exe
172.217.23.110:443
ogs.google.com.ua
Google Inc.
US
whitelisted
3648
chrome.exe
172.217.12.163:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3648
chrome.exe
172.217.12.205:443
accounts.google.com
Google Inc.
US
suspicious
3648
chrome.exe
172.217.11.42:443
fonts.googleapis.com
Google Inc.
US
whitelisted
3648
chrome.exe
185.60.216.19:443
connect.facebook.net
Facebook, Inc.
IE
whitelisted

DNS requests

Domain
IP
Reputation
xred.mooo.com
suspicious
freedns.afraid.org
  • 69.42.215.252
  • 50.23.197.94
whitelisted
clientservices.googleapis.com
  • 172.217.12.163
whitelisted
accounts.google.com
  • 172.217.12.205
shared
www.google.com.ua
  • 142.250.74.195
whitelisted
fonts.googleapis.com
  • 172.217.11.42
whitelisted
www.gstatic.com
  • 172.217.16.195
whitelisted
apis.google.com
  • 216.58.212.142
whitelisted
ogs.google.com.ua
  • 172.217.23.110
whitelisted
fonts.gstatic.com
  • 216.58.212.163
whitelisted

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to Abused Domain *.mooo.com
3524
Synaptics.exe
A Network Trojan was detected
SPYWARE [PTsecurity] njRat style IP-Check
3524
Synaptics.exe
A Network Trojan was detected
ET POLICY Suspicious User-Agent Containing .exe
3524
Synaptics.exe
A Network Trojan was detected
STEALER [PTsecurity] Napwhich
3524
Synaptics.exe
A Network Trojan was detected
ET POLICY Suspicious User-Agent Containing .exe
3524
Synaptics.exe
A Network Trojan was detected
STEALER [PTsecurity] Napwhich
3 ETPRO signatures available at the full report
No debug info