analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

WARZONE RAT 1.2.exe

Full analysis: https://app.any.run/tasks/abe1369c-0acb-46a9-8b84-443ac79529f7
Verdict: Malicious activity
Analysis date: March 21, 2019, 17:01:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
miner
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

35CCFC50AE450781C2D1D9337F252F7B

SHA1:

CA5A7DECE03B7DA9844223421C16B54A049F9529

SHA256:

8B03932FD3CAD12C9C4F60C4E11D74DA70A113A20A5D1D2725DFB3208E3BF205

SSDEEP:

196608:NkNTSMCT3zTglyf9GUoCJtoaIaqjOOLfNakriSniKzbr:uBAjTglyfftoaIaqCsfNrigimbr

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Lm.exe (PID: 2616)
      • Emp.EXE (PID: 908)
      • Pswor.exe (PID: 3772)
      • Emp.EXE (PID: 2152)
      • Nj.exe (PID: 2284)
      • Pswor.exe (PID: 3960)
      • Lm.exe (PID: 2304)
      • Nj.exe (PID: 2968)
      • Pswor.exe (PID: 2460)
      • Pswor.exe (PID: 2680)
      • Pswor.exe (PID: 3532)
      • Pswor.exe (PID: 2904)
      • Pswor.exe (PID: 2932)
      • Pswor.exe (PID: 2036)
      • Pswor.exe (PID: 888)
      • Pswor.exe (PID: 2076)
      • Emp.EXE (PID: 1868)
      • Pswor.exe (PID: 464)
      • Pswor.exe (PID: 2620)
      • win.exe (PID: 1844)
      • Lm.exe (PID: 3552)
      • win.exe (PID: 3576)
      • Nj.exe (PID: 2140)
      • Pswor.exe (PID: 3248)
      • Pswor.exe (PID: 2200)
      • Pswor.exe (PID: 1956)
      • win.exe (PID: 3380)
      • Pswor.exe (PID: 2232)
      • Pswor.exe (PID: 2356)
      • Emp.EXE (PID: 1444)
      • Pswor.exe (PID: 2204)
      • Pswor.exe (PID: 2124)
      • Lm.exe (PID: 2668)
      • Pswor.exe (PID: 1948)
      • Nj.exe (PID: 3524)
      • QPGYPHUVT.exe (PID: 2784)
      • win.exe (PID: 1456)
      • Pswor.exe (PID: 3236)
      • EMPRESA.exe (PID: 2072)
      • Pswor.exe (PID: 2972)
      • EMPRESA.exe (PID: 1528)
      • EMPRESA.exe (PID: 2104)
      • Emp.EXE (PID: 2428)
      • Pswor.exe (PID: 2208)
      • Pswor.exe (PID: 3156)
      • EMPRESA.exe (PID: 4060)
      • Pswor.exe (PID: 1192)
      • win.exe (PID: 3968)
      • Pswor.exe (PID: 2736)
      • Pswor.exe (PID: 3052)
      • Pswor.exe (PID: 2560)
      • Lm.exe (PID: 3388)
      • Nj.exe (PID: 2372)
      • Pswor.exe (PID: 244)
      • Emp.EXE (PID: 1756)
      • Nj.exe (PID: 360)
      • Pswor.exe (PID: 3760)
      • Pswor.exe (PID: 3048)
      • Pswor.exe (PID: 4072)
      • EMPRESA.exe (PID: 4048)
      • Pswor.exe (PID: 3360)
      • Lm.exe (PID: 2440)
      • Pswor.exe (PID: 4064)
      • win.exe (PID: 4076)
      • Pswor.exe (PID: 2288)
      • Emp.EXE (PID: 3408)
      • Pswor.exe (PID: 1572)
      • Lm.exe (PID: 2188)
      • Pswor.exe (PID: 3580)
      • Pswor.exe (PID: 3540)
      • Pswor.exe (PID: 4016)
      • Pswor.exe (PID: 2664)
      • EMPRESA.exe (PID: 1620)
      • Nj.exe (PID: 2052)
      • Pswor.exe (PID: 2252)
      • Pswor.exe (PID: 2236)
      • win.exe (PID: 2704)
      • Pswor.exe (PID: 2900)
      • Pswor.exe (PID: 688)
      • Lm.exe (PID: 1088)
      • Pswor.exe (PID: 2672)
      • EMPRESA.exe (PID: 2560)
      • Emp.EXE (PID: 2736)
      • Pswor.exe (PID: 2964)
      • win.exe (PID: 2016)
      • Pswor.exe (PID: 2752)
      • Pswor.exe (PID: 3564)
      • Nj.exe (PID: 2468)
      • SystemProcess.exe (PID: 1476)
      • Pswor.exe (PID: 3016)
      • Pswor.exe (PID: 604)
      • Data.exe (PID: 3924)
      • WerFaultSecure.exe (PID: 3504)
    • Changes the autorun value in the registry

      • Emp.EXE (PID: 908)
      • Emp.EXE (PID: 2152)
      • EMPRESA.exe (PID: 1528)
      • Emp.EXE (PID: 1868)
      • Emp.EXE (PID: 1444)
      • Emp.EXE (PID: 2428)
      • Emp.EXE (PID: 1756)
      • Emp.EXE (PID: 3408)
    • Uses Task Scheduler to run other applications

      • Lm.exe (PID: 2616)
      • Nj.exe (PID: 2968)
      • win.exe (PID: 1844)
      • Lm.exe (PID: 2304)
      • EMPRESA.exe (PID: 1528)
      • EMPRESA.exe (PID: 2104)
      • Lm.exe (PID: 3552)
      • Lm.exe (PID: 2668)
      • Lm.exe (PID: 3388)
      • Lm.exe (PID: 2440)
      • Lm.exe (PID: 2188)
      • win.exe (PID: 2704)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2504)
      • schtasks.exe (PID: 2116)
      • schtasks.exe (PID: 2984)
      • schtasks.exe (PID: 344)
      • schtasks.exe (PID: 2192)
      • schtasks.exe (PID: 1464)
      • schtasks.exe (PID: 340)
      • schtasks.exe (PID: 2868)
      • schtasks.exe (PID: 1308)
      • schtasks.exe (PID: 2812)
      • schtasks.exe (PID: 1932)
      • schtasks.exe (PID: 1660)
    • Connects to CnC server

      • QPGYPHUVT.exe (PID: 2784)
    • MINER was detected

      • QPGYPHUVT.exe (PID: 2784)
  • SUSPICIOUS

    • Creates files in the user directory

      • Lm.exe (PID: 2616)
      • Nj.exe (PID: 2968)
      • win.exe (PID: 1844)
      • Lm.exe (PID: 2304)
      • Lm.exe (PID: 3552)
      • Lm.exe (PID: 2668)
      • Lm.exe (PID: 3388)
      • Lm.exe (PID: 2440)
      • win.exe (PID: 2704)
      • Lm.exe (PID: 2188)
    • Executable content was dropped or overwritten

      • WARZONE RAT 1.2.exe (PID: 1276)
      • Nj.exe (PID: 2968)
      • Lm.exe (PID: 2616)
      • Emp.EXE (PID: 908)
      • win.exe (PID: 1844)
      • Lm.exe (PID: 2304)
      • Emp.EXE (PID: 2152)
      • EMPRESA.exe (PID: 1528)
      • Lm.exe (PID: 3552)
      • Emp.EXE (PID: 1868)
      • Lm.exe (PID: 2668)
      • Emp.EXE (PID: 1444)
      • Lm.exe (PID: 3388)
      • Emp.EXE (PID: 2428)
      • Lm.exe (PID: 2440)
      • Emp.EXE (PID: 1756)
      • Lm.exe (PID: 2188)
      • Emp.EXE (PID: 3408)
      • win.exe (PID: 2704)
    • Application launched itself

      • WARZONE RAT 1.2.exe (PID: 1276)
      • WARZONE RAT 1.2.exe (PID: 1252)
      • Pswor.exe (PID: 3960)
      • WARZONE RAT 1.2.exe (PID: 3044)
      • Pswor.exe (PID: 2904)
      • Pswor.exe (PID: 2200)
      • WARZONE RAT 1.2.exe (PID: 2768)
      • Pswor.exe (PID: 1948)
      • WARZONE RAT 1.2.exe (PID: 2912)
      • WARZONE RAT 1.2.exe (PID: 2872)
      • Pswor.exe (PID: 244)
      • WARZONE RAT 1.2.exe (PID: 968)
      • Pswor.exe (PID: 3360)
      • Pswor.exe (PID: 3540)
      • WARZONE RAT 1.2.exe (PID: 3068)
    • Connects to unusual port

      • QPGYPHUVT.exe (PID: 2784)
  • INFO

    • Application was crashed

      • EMPRESA.exe (PID: 2104)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 6
OSVersion: 4
EntryPoint: 0x310d
UninitializedDataSize: 1024
InitializedDataSize: 164864
CodeSize: 24576
LinkerVersion: 6
PEType: PE32
TimeStamp: 2015:12:27 06:38:55+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 27-Dec-2015 05:38:55
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 27-Dec-2015 05:38:55
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00005E3C
0x00006000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.4323
.rdata
0x00007000
0x0000126A
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.00589
.data
0x00009000
0x00025D38
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.29176
.ndata
0x0002F000
0x00008000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00037000
0x00004358
0x00004400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.77475

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.19265
727
UNKNOWN
English - United States
RT_MANIFEST
103
1.51664
20
UNKNOWN
English - United States
RT_GROUP_ICON
105
2.66174
256
UNKNOWN
English - United States
RT_DIALOG
106
2.88094
284
UNKNOWN
English - United States
RT_DIALOG
111
2.48825
96
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
177
Monitored processes
126
Malicious processes
18
Suspicious processes
17

Behavior graph

Click at the process to see the details
drop and start drop and start drop and start drop and start drop and start start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start warzone rat 1.2.exe no specs warzone rat 1.2.exe warzone rat 1.2.exe no specs emp.exe lm.exe nj.exe pswor.exe no specs win.exe warzone rat 1.2.exe no specs empresa.exe emp.exe pswor.exe no specs lm.exe nj.exe no specs pswor.exe no specs schtasks.exe no specs pswor.exe no specs pswor.exe no specs pswor.exe no specs regasm.exe no specs win.exe no specs schtasks.exe no specs pswor.exe no specs pswor.exe no specs schtasks.exe no specs warzone rat 1.2.exe no specs pswor.exe no specs pswor.exe no specs empresa.exe emp.exe pswor.exe no specs pswor.exe no specs lm.exe pswor.exe no specs nj.exe no specs pswor.exe no specs schtasks.exe no specs pswor.exe no specs win.exe no specs regasm.exe no specs schtasks.exe no specs schtasks.exe no specs #MINER qpgyphuvt.exe pswor.exe no specs warzone rat 1.2.exe no specs pswor.exe no specs empresa.exe no specs emp.exe pswor.exe no specs pswor.exe no specs lm.exe pswor.exe no specs nj.exe no specs schtasks.exe no specs schtasks.exe no specs pswor.exe no specs pswor.exe no specs schtasks.exe no specs regasm.exe no specs win.exe no specs pswor.exe no specs warzone rat 1.2.exe no specs pswor.exe no specs empresa.exe no specs emp.exe pswor.exe no specs pswor.exe no specs lm.exe schtasks.exe no specs pswor.exe no specs nj.exe no specs pswor.exe no specs pswor.exe no specs regasm.exe no specs win.exe no specs warzone rat 1.2.exe no specs emp.exe lm.exe empresa.exe no specs nj.exe no specs pswor.exe no specs pswor.exe no specs pswor.exe no specs pswor.exe no specs win.exe no specs schtasks.exe no specs pswor.exe no specs pswor.exe no specs regasm.exe no specs pswor.exe no specs regsvcs.exe no specs warzone rat 1.2.exe no specs emp.exe pswor.exe no specs lm.exe pswor.exe no specs nj.exe no specs pswor.exe no specs schtasks.exe no specs pswor.exe no specs empresa.exe no specs pswor.exe no specs win.exe regasm.exe no specs pswor.exe no specs regasm.exe no specs pswor.exe no specs empresa.exe no specs warzone rat 1.2.exe no specs pswor.exe no specs emp.exe no specs pswor.exe no specs lm.exe no specs pswor.exe no specs nj.exe no specs schtasks.exe no specs pswor.exe no specs pswor.exe no specs pswor.exe no specs regasm.exe no specs win.exe no specs pswor.exe no specs schtasks.exe no specs systemprocess.exe no specs werfaultsecure.exe no specs data.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2740"C:\Users\admin\AppData\Local\Temp\WARZONE RAT 1.2.exe" C:\Users\admin\AppData\Local\Temp\WARZONE RAT 1.2.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
1276"C:\Users\admin\AppData\Local\Temp\WARZONE RAT 1.2.exe" C:\Users\admin\AppData\Local\Temp\WARZONE RAT 1.2.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
1252"C:\Users\admin\AppData\Local\Temp\WARZONE RAT 1.2.exe" C:\Users\admin\AppData\Local\Temp\WARZONE RAT 1.2.exeWARZONE RAT 1.2.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
908"C:\Users\admin\AppData\Local\Temp\Emp.EXE" C:\Users\admin\AppData\Local\Temp\Emp.EXE
WARZONE RAT 1.2.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Win32 Cabinet Self-Extractor
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2616"C:\Users\admin\AppData\Local\Temp\Lm.exe" C:\Users\admin\AppData\Local\Temp\Lm.exe
WARZONE RAT 1.2.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2968"C:\Users\admin\AppData\Local\Temp\Nj.exe" C:\Users\admin\AppData\Local\Temp\Nj.exe
WARZONE RAT 1.2.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3960"C:\Users\admin\AppData\Local\Temp\Pswor.exe" C:\Users\admin\AppData\Local\Temp\Pswor.exeWARZONE RAT 1.2.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
1844"C:\Users\admin\AppData\Local\Temp\win.exe" C:\Users\admin\AppData\Local\Temp\win.exe
WARZONE RAT 1.2.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3044"C:\Users\admin\AppData\Local\Temp\WARZONE RAT 1.2.exe" C:\Users\admin\AppData\Local\Temp\WARZONE RAT 1.2.exeWARZONE RAT 1.2.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
1528C:\Users\admin\AppData\Local\Temp\IXP000.TMP\EMPRESA.exeC:\Users\admin\AppData\Local\Temp\IXP000.TMP\EMPRESA.exe
Emp.EXE
User:
admin
Integrity Level:
HIGH
Description:
Version:
0.0.0.0
Total events
3 772
Read events
3 686
Write events
82
Delete events
4

Modification events

(PID) Process:(1276) WARZONE RAT 1.2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1276) WARZONE RAT 1.2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(1252) WARZONE RAT 1.2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1252) WARZONE RAT 1.2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(908) Emp.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Operation:writeName:wextract_cleanup0
Value:
rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\admin\AppData\Local\Temp\IXP000.TMP\"
(PID) Process:(2616) Lm.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2616) Lm.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2968) Nj.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2968) Nj.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(1844) win.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
24
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1276WARZONE RAT 1.2.exeC:\Users\admin\AppData\Local\Temp\Pswor.exeexecutable
MD5:9AD1A829CFC3AD4637925028505FAA3A
SHA256:9B4630BA402C78410EB271F9E63739A70C9801F0B1009E3064316C1DD0393A7A
908Emp.EXEC:\Users\admin\AppData\Local\Temp\IXP000.TMP\EMPRESA.exeexecutable
MD5:CB01817E70589CFE4F970455BB6046DF
SHA256:5AD9DD29247485A357A931E1ED63C161E8A399E132AC5A42C82412B4AFCC3FEB
1844win.exeC:\Users\admin\AppData\Roaming\capiprovider\WerFaultSecure.exeexecutable
MD5:0EC24B24450F65BA1A03635EE9E664D9
SHA256:17B18FB78AB236B4B257EE9D9A96EE48782EEBABE3036D2AE37947EDFD5705B0
1276WARZONE RAT 1.2.exeC:\Users\admin\AppData\Local\Temp\Emp.EXEexecutable
MD5:627B91F0613B9CFAC743735C065CB3B5
SHA256:B3BDC893FDC87EF6ED48829B979208C87F0BE8A1E07105105EDD9C1A58B259EB
3388Lm.exeC:\Users\admin\AppData\Roaming\taskkill\AcSpecfc.exeexecutable
MD5:171100F6BF1D2D40E10D26ADD1A22F7A
SHA256:89AE816FF73BE0F413D197E8E0FB300AFBB238ADF2E545E24B21593491CBBAF9
3552Lm.exeC:\Users\admin\AppData\Roaming\taskkill\AcSpecfc.exeexecutable
MD5:171100F6BF1D2D40E10D26ADD1A22F7A
SHA256:89AE816FF73BE0F413D197E8E0FB300AFBB238ADF2E545E24B21593491CBBAF9
2616Lm.exeC:\Users\admin\AppData\Roaming\taskkill\AcSpecfc.exeexecutable
MD5:171100F6BF1D2D40E10D26ADD1A22F7A
SHA256:89AE816FF73BE0F413D197E8E0FB300AFBB238ADF2E545E24B21593491CBBAF9
1276WARZONE RAT 1.2.exeC:\Users\admin\AppData\Local\Temp\Nj.exeexecutable
MD5:4335FA51727BFE2D4120D0A6842A4D15
SHA256:E7E08ABFEF5024078734856C2B5C5A3715AB5B70B471E17FEB5A59BE7AF91B4B
1528EMPRESA.exeC:\Users\admin\AppData\Local\QNENUQBFKGYRQKU\SystemProcess.exeexecutable
MD5:CB01817E70589CFE4F970455BB6046DF
SHA256:5AD9DD29247485A357A931E1ED63C161E8A399E132AC5A42C82412B4AFCC3FEB
1276WARZONE RAT 1.2.exeC:\Users\admin\AppData\Local\Temp\Lm.exeexecutable
MD5:171100F6BF1D2D40E10D26ADD1A22F7A
SHA256:89AE816FF73BE0F413D197E8E0FB300AFBB238ADF2E545E24B21593491CBBAF9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2784
QPGYPHUVT.exe
80.188.53.27:5555
xmr.bohemianpool.com
O2 Czech Republic, a.s.
CZ
suspicious

DNS requests

Domain
IP
Reputation
xmr.bohemianpool.com
  • 80.188.53.27
suspicious

Threats

PID
Process
Class
Message
2784
QPGYPHUVT.exe
Potential Corporate Privacy Violation
ET POLICY Cryptocurrency Miner Checkin
2784
QPGYPHUVT.exe
Misc activity
MINER [PTsecurity] CoinMiner CryptoNight XMRig JSON_RPC Client Login
2784
QPGYPHUVT.exe
Misc activity
MINER [PTsecurity] Riskware/CoinMiner JSON_RPC Response
2784
QPGYPHUVT.exe
Misc activity
MINER [PTsecurity] Risktool.W32.coinminer!c
2784
QPGYPHUVT.exe
Potential Corporate Privacy Violation
ET POLICY Cryptocurrency Miner Checkin
2784
QPGYPHUVT.exe
Misc activity
MINER [PTsecurity] CoinMiner CryptoNight XMRig JSON_RPC Client Login
2784
QPGYPHUVT.exe
Misc activity
MINER [PTsecurity] Riskware/CoinMiner JSON_RPC Response
2784
QPGYPHUVT.exe
Misc activity
MINER [PTsecurity] Risktool.W32.coinminer!c
2784
QPGYPHUVT.exe
Misc activity
MINER [PTsecurity] Riskware/CoinMiner JSON_RPC Response
2784
QPGYPHUVT.exe
Misc activity
MINER [PTsecurity] Risktool.W32.coinminer!c
No debug info