analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

EZ_BUILDER.EXE

Full analysis: https://app.any.run/tasks/46d86ff3-e5a8-4ab7-a65b-f18fc195ea05
Verdict: Malicious activity
Analysis date: January 24, 2022, 18:54:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

C41A8A18F07932A89A4F0077EAA35D08

SHA1:

E64F17E411C57014B7DF8CF52EE51819543A80E9

SHA256:

7D6CF44A2DA893C469AF0A39358F3C69DFA7DEE04EDCED7527FE3E881CD1B94C

SSDEEP:

98304:uqXpy05Q0N1rsYSZ6BoXh1kkypSH3Oh5BemgwI:z405QYtsTEB08T8HehLve

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • EZ_BUILDER.EXE (PID: 3692)
    • Disables Windows Defender

      • reg.exe (PID: 2832)
      • reg.exe (PID: 2928)
      • reg.exe (PID: 3640)
      • reg.exe (PID: 3408)
      • reg.exe (PID: 3180)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 2584)
    • Application was dropped or rewritten from another process

      • RtkBtManServ.exe (PID: 2972)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2200)
      • schtasks.exe (PID: 1832)
      • schtasks.exe (PID: 2256)
      • schtasks.exe (PID: 2504)
      • schtasks.exe (PID: 2612)
    • Modifies Windows Defender service settings

      • reg.exe (PID: 4016)
    • Actions looks like stealing of personal data

      • RtkBtManServ.exe (PID: 2972)
    • Steals credentials from Web Browsers

      • RtkBtManServ.exe (PID: 2972)
  • SUSPICIOUS

    • Checks supported languages

      • EZ_BUILDER.EXE (PID: 3692)
      • RtkBtManServ.exe (PID: 2972)
      • cmd.exe (PID: 2584)
    • Reads the computer name

      • EZ_BUILDER.EXE (PID: 3692)
      • RtkBtManServ.exe (PID: 2972)
    • Creates files in the user directory

      • EZ_BUILDER.EXE (PID: 3692)
    • Executable content was dropped or overwritten

      • EZ_BUILDER.EXE (PID: 3692)
      • RtkBtManServ.exe (PID: 2972)
    • Drops a file that was compiled in debug mode

      • RtkBtManServ.exe (PID: 2972)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 2584)
    • Starts CMD.EXE for commands execution

      • EZ_BUILDER.EXE (PID: 3692)
    • Drops a file with a compile date too recent

      • EZ_BUILDER.EXE (PID: 3692)
    • Reads Environment values

      • RtkBtManServ.exe (PID: 2972)
    • Creates or modifies windows services

      • reg.exe (PID: 1972)
      • reg.exe (PID: 2992)
      • reg.exe (PID: 304)
      • reg.exe (PID: 3788)
    • Reads the cookies of Mozilla Firefox

      • RtkBtManServ.exe (PID: 2972)
  • INFO

    • Checks supported languages

      • reg.exe (PID: 2736)
      • reg.exe (PID: 2832)
      • reg.exe (PID: 4064)
      • reg.exe (PID: 2928)
      • reg.exe (PID: 3728)
      • reg.exe (PID: 3180)
      • reg.exe (PID: 3408)
      • reg.exe (PID: 344)
      • reg.exe (PID: 3640)
      • reg.exe (PID: 700)
      • reg.exe (PID: 3496)
      • reg.exe (PID: 3928)
      • reg.exe (PID: 976)
      • reg.exe (PID: 2068)
      • reg.exe (PID: 2164)
      • schtasks.exe (PID: 2200)
      • schtasks.exe (PID: 1832)
      • schtasks.exe (PID: 2256)
      • schtasks.exe (PID: 2612)
      • schtasks.exe (PID: 2504)
      • reg.exe (PID: 2872)
      • reg.exe (PID: 2892)
      • reg.exe (PID: 2788)
      • reg.exe (PID: 3164)
      • reg.exe (PID: 3236)
      • reg.exe (PID: 2992)
      • reg.exe (PID: 304)
      • reg.exe (PID: 1972)
      • reg.exe (PID: 3788)
      • reg.exe (PID: 4016)
    • Reads the computer name

      • schtasks.exe (PID: 2200)
      • schtasks.exe (PID: 2256)
      • schtasks.exe (PID: 1832)
      • schtasks.exe (PID: 2612)
      • schtasks.exe (PID: 2504)
    • Reads settings of System Certificates

      • RtkBtManServ.exe (PID: 2972)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (41)
.exe | Win64 Executable (generic) (36.3)
.dll | Win32 Dynamic Link Library (generic) (8.6)
.exe | Win32 Executable (generic) (5.9)
.exe | Win16/32 Executable Delphi generic (2.7)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
OriginalFileName: Obfuscated Name.exe
LegalCopyright:
InternalName: Obfuscated Name.exe
FileVersion: 1.0.0.0
FileDescription:
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x31600a
UninitializedDataSize: -
InitializedDataSize: 116224
CodeSize: 3086848
LinkerVersion: 11
PEType: PE32
TimeStamp: 2022:01:24 19:48:50+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 24-Jan-2022 18:48:50
FileDescription: -
FileVersion: 1.0.0.0
InternalName: Obfuscated Name.exe
LegalCopyright: -
OriginalFilename: Obfuscated Name.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 24-Jan-2022 18:48:50
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
1\x14luNqS?8
0x00002000
0x00002038
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.97782
.text
0x00006000
0x002F1750
0x002F1800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.98846
.rsrc
0x002F8000
0x0001A108
0x0001A200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.95356
.reloc
0x00314000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0980042
0x00316000
0x00000010
0x00000200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0.714934

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST
2
7.97505
97930
UNKNOWN
UNKNOWN
RT_ICON
3
7.94358
4403
UNKNOWN
UNKNOWN
RT_ICON
4
7.89558
2111
UNKNOWN
UNKNOWN
RT_ICON
5
7.54745
691
UNKNOWN
UNKNOWN
RT_ICON
32512
2.43388
62
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
71
Monitored processes
33
Malicious processes
2
Suspicious processes
7

Behavior graph

Click at the process to see the details
drop and start start ez_builder.exe rtkbtmanserv.exe cmd.exe reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3692"C:\Users\admin\AppData\Local\Temp\EZ_BUILDER.EXE" C:\Users\admin\AppData\Local\Temp\EZ_BUILDER.EXE
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\ez_builder.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2972"C:\Users\admin\AppData\Local\Temp\RtkBtManServ.exe" ZhXl39BlhP84+Y4kurA8wpehxxqA0X22IMYZ6Vpiqs5Ee60ydv9oPYweItmb92ekxK9BcZKF28eAhNpfOy0MPpK09EXC/EGZSveVS/YYjuAfwW3mLpZn+GZnzx+7KagcBiSSh8qFHOyHB5lIVhWNGDm3nAHZjS+F71La+2SUeiE=C:\Users\admin\AppData\Local\Temp\RtkBtManServ.exe
EZ_BUILDER.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
RtkBtManServ
Version:
1.0.0.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\users\admin\appdata\local\temp\rtkbtmanserv.exe
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2584"C:\Windows\System32\cmd.exe" /C "C:\Users\admin\AppData\Local\Temp\dav.bat" C:\Windows\System32\cmd.exe
EZ_BUILDER.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\cmd.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\winbrand.dll
2736reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /fC:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\reg.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2832reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /fC:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\reg.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
3728reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /fC:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\reg.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
4064reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /fC:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2928reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /fC:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\reg.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
3180reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /fC:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\reg.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
3408reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /fC:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\gdi32.dll
Total events
4 181
Read events
4 127
Write events
52
Delete events
2

Modification events

(PID) Process:(3692) EZ_BUILDER.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3692) EZ_BUILDER.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3692) EZ_BUILDER.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3692) EZ_BUILDER.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2736) reg.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection
Operation:delete keyName:(default)
Value:
(PID) Process:(2736) reg.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender
Operation:delete keyName:(default)
Value:
(PID) Process:(2832) reg.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender
Operation:writeName:DisableAntiSpyware
Value:
1
(PID) Process:(3728) reg.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender
Operation:writeName:DisableAntiVirus
Value:
1
(PID) Process:(4064) reg.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\MpEngine
Operation:writeName:MpEnablePus
Value:
0
(PID) Process:(2928) reg.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection
Operation:writeName:DisableBehaviorMonitoring
Value:
1
Executable files
8
Suspicious files
19
Text files
6
Unknown types
3

Dropped files

PID
Process
Filename
Type
3692EZ_BUILDER.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Update Manager529878.exeexecutable
MD5:C41A8A18F07932A89A4F0077EAA35D08
SHA256:7D6CF44A2DA893C469AF0A39358F3C69DFA7DEE04EDCED7527FE3E881CD1B94C
3692EZ_BUILDER.EXEC:\Users\admin\AppData\Local\Temp\dav.battext
MD5:FC3C88C2080884D6C995D48E172FBC4F
SHA256:1637CE704A463BD3C91A38AA02D1030107670F91EE3F0DD4FA13D07A77BA2664
2972RtkBtManServ.exeC:\Users\admin\AppData\Local\Temp\costura.discord.net.core.dll.compressedbinary
MD5:4104898CA34FEBB688ED63812EFE8CF4
SHA256:265850B1887F252E04C54F81EF872587B3CFD66B0D708621D2520BC6D4BBDCAC
2972RtkBtManServ.exeC:\Users\admin\AppData\Local\Temp\snuvcdsm.exeexecutable
MD5:053778713819BEAB3DF309DF472787CD
SHA256:F999357A17E672E87FBED66D14BA2BEBD6FB04E058A1AAE0F0FDC49A797F58FE
2972RtkBtManServ.exeC:\Users\admin\AppData\Local\Temp\hh.exeexecutable
MD5:4D4C98ECA32B14AEB074DB34CD0881E4
SHA256:4182172A01BDFC08C5CF7E8652F7D9D81858345A770E2B6B507840E4C1C7764F
2972RtkBtManServ.exeC:\Users\admin\AppData\Local\Temp\winhlp32.exeexecutable
MD5:A776E68F497C996788B406A3DC5089EB
SHA256:071E26DDF5323DD9ED6671BCDE89DF73D78BAC2336070E6CB9E3E4B93BDE78D1
2972RtkBtManServ.exeC:\Users\admin\AppData\Local\Temp\splwow64.exeexecutable
MD5:0D8360781E488E250587A17FBEFA646C
SHA256:EBFF7D07EFDA7245192CE6ECD7767578152B515B510C887CA2880A2566071F64
3692EZ_BUILDER.EXEC:\Users\admin\AppData\Local\Temp\RtkBtManServ.exeexecutable
MD5:88AB0BB59B0B20816A833BA91C1606D3
SHA256:F4FB42C8312A6002A8783E2A1AB4571EB89E92CD192B1A21E8C4582205C37312
2972RtkBtManServ.exeC:\Users\admin\AppData\Local\Temp\bfsvc.exeexecutable
MD5:899D3ED011EB58459B8A4FC2B81F0924
SHA256:5E3F311AE67F046B56435067BCDD39FBF836FA0421FBC8C8B0E43E8E47524954
2972RtkBtManServ.exeC:\Users\admin\AppData\Local\Temp\costura.discord.net.webhook.dll.compressedbinary
MD5:496A1E2C65B2B6C05507D57183E38BD1
SHA256:77E7D7AC46F68F82025624B968D9189FC06F87E0EEA9315A97EFB112BB97D71E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2972
RtkBtManServ.exe
162.159.138.232:443
discord.com
Cloudflare Inc
malicious

DNS requests

Domain
IP
Reputation
itroublvehacker.gq
whitelisted
discord.com
  • 162.159.138.232
  • 162.159.136.232
  • 162.159.137.232
  • 162.159.135.232
  • 162.159.128.233
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .gq Domain
No debug info