analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe

Full analysis: https://app.any.run/tasks/292d1127-907a-4933-9fe4-b3cc4e0f2937
Verdict: Malicious activity
Analysis date: February 22, 2020, 07:54:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

1DAAB0D2830109F90A2A7BBAA8340B61

SHA1:

3160B5E2683A115F1CCB8566F9D1D14FCF4499CB

SHA256:

931AAA2D97D47BE228C9617E8C719DA83AFFAFC3224BAEE1C4048437DFC66716

SSDEEP:

6144:4efB4h1P59FGd2l9E2hJNGO9wrtm3+x8AN326HHsChQ+LOTY6wTU:ZB69UO9E2h3R018q3/HsChTOUU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe (PID: 3796)
    • Loads the Task Scheduler COM API

      • 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe (PID: 3796)
      • 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe (PID: 3884)
      • 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe (PID: 272)
      • 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe (PID: 1844)
      • 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe (PID: 2824)
      • 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe (PID: 2808)
    • Changes settings of System certificates

      • 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe (PID: 272)
      • 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe (PID: 3884)
      • 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe (PID: 3796)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe (PID: 3796)
      • 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe (PID: 272)
      • 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe (PID: 3884)
      • 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe (PID: 1844)
      • 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe (PID: 2824)
      • 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe (PID: 2808)
    • Uses ICACLS.EXE to modify access control list

      • 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe (PID: 3796)
    • Executable content was dropped or overwritten

      • 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe (PID: 3796)
    • Application launched itself

      • 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe (PID: 3796)
      • 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe (PID: 272)
      • 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe (PID: 3884)
      • 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe (PID: 2808)
    • Adds / modifies Windows certificates

      • 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe (PID: 3884)
      • 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe (PID: 3796)
      • 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe (PID: 272)
  • INFO

    • Reads settings of System Certificates

      • 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe (PID: 3796)
      • 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe (PID: 3884)
      • 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe (PID: 272)
    • Manual execution by user

      • 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe (PID: 272)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2017:10:31 08:30:47+01:00
PEType: PE32
LinkerVersion: 10
CodeSize: 306688
InitializedDataSize: 121856
UninitializedDataSize: -
EntryPoint: 0x546f
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x004f
FileFlags: (none)
FileOS: Unknown (0x40534)
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Unknown (457D)
CharacterSet: Unknown (F56B)
InternalName: jofira.exe

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 31-Oct-2017 07:30:47
Detected languages:
  • English - United States
InternalName: jofira.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 9
Time date stamp: 31-Oct-2017 07:30:47
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0004AD0D
0x0004AE00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.60779
.data
0x0004C000
0x0000E0C8
0x0000D200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.477924
.mysec2
0x0005B000
0x0000000A
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.version\x0a
0x0005C000
0x0000000A
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.mysec1
0x0005D000
0x0000000A
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.mysec3
0x0005E000
0x0000000A
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.version\x01\x10
0x0005F000
0x00001001
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00061000
0x0000D388
0x0000D400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.8247
.reloc
0x0006F000
0x00001958
0x00001A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0

Resources

Title
Entropy
Size
Codepage
Language
Type
1
2.98022
276
UNKNOWN
English - United States
RT_VERSION
2
6.52269
38056
UNKNOWN
English - United States
RT_ICON
3
5.69398
1128
UNKNOWN
English - United States
RT_ICON
10
3.36317
496
UNKNOWN
English - United States
RT_STRING
163
6.46012
11448
UNKNOWN
English - United States
RT_BITMAP
235
2.54942
48
UNKNOWN
English - United States
RT_GROUP_ICON

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.DLL
MSIMG32.dll
SHELL32.dll
USER32.dll
WINHTTP.dll

Exports

Title
Ordinal
Address
MyFunc31
1
0x00048CC0
MyFunc32
2
0x00048CB0
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
8
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe icacls.exe no specs 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe 931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3796"C:\Users\admin\Desktop\931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe" C:\Users\admin\Desktop\931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\desktop\931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
272"C:\Users\admin\Desktop\931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe" C:\Users\admin\Desktop\931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\desktop\931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
3432icacls "C:\Users\admin\AppData\Local\0115b3d4-b5d3-4dba-81f7-49c8c30568b4" /deny *S-1-1-0:(OI)(CI)(DE,DC)C:\Windows\system32\icacls.exe931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\icacls.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ntmarta.dll
c:\windows\system32\wldap32.dll
3884"C:\Users\admin\Desktop\931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe" --Admin IsNotAutoStart IsNotTaskC:\Users\admin\Desktop\931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe
931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe
User:
admin
Integrity Level:
HIGH
Exit code:
259
Modules
Images
c:\users\admin\desktop\931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
1844"C:\Users\admin\Desktop\931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe" --Admin IsNotAutoStart IsNotTaskC:\Users\admin\Desktop\931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe
931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe
User:
admin
Integrity Level:
HIGH
Modules
Images
c:\users\admin\desktop\931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
2808"C:\Users\admin\Desktop\931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe" --ForNetRes x5I74v4h003xJ0iyhUfHQ8W6o0RDSicmSfg72KVA 6se9RaIxXF9m70zWmx7nL3bVRp691w4SNY8UCir0 IsNotAutoStart IsNotTaskC:\Users\admin\Desktop\931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe
931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe
User:
admin
Integrity Level:
HIGH
Modules
Images
c:\users\admin\desktop\931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
2824"C:\Users\admin\Desktop\931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe" --Service 3884 x5I74v4h003xJ0iyhUfHQ8W6o0RDSicmSfg72KVA 6se9RaIxXF9m70zWmx7nL3bVRp691w4SNY8UCir0C:\Users\admin\Desktop\931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe
931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\desktop\931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
2752"C:\Users\admin\Desktop\931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe" --Service 2808 x5I74v4h003xJ0iyhUfHQ8W6o0RDSicmSfg72KVA 6se9RaIxXF9m70zWmx7nL3bVRp691w4SNY8UCir0C:\Users\admin\Desktop\931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe
User:
admin
Integrity Level:
HIGH
Modules
Images
c:\users\admin\desktop\931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
Total events
8 625
Read events
260
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
6
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
3796931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exeC:\Users\admin\AppData\Local\Temp\CabB0CA.tmp
MD5:
SHA256:
3796931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exeC:\Users\admin\AppData\Local\Temp\TarB0CB.tmp
MD5:
SHA256:
3796931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\geo[1].json
MD5:
SHA256:
3884931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exeC:\Users\admin\AppData\Local\Temp\CabC740.tmp
MD5:
SHA256:
3884931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exeC:\Users\admin\AppData\Local\Temp\TarC741.tmp
MD5:
SHA256:
3884931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\geo[1].json
MD5:
SHA256:
272931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exeC:\Users\admin\AppData\Local\Temp\CabCC80.tmp
MD5:
SHA256:
272931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exeC:\Users\admin\AppData\Local\Temp\TarCC90.tmp
MD5:
SHA256:
272931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\geo[1].json
MD5:
SHA256:
1844931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exeC:\Users\admin\AppData\Local\Temp\CabD308.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
11
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
272
931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe
GET
304
151.139.128.14:80
http://crl.usertrust.com/AddTrustExternalCARoot.crl
US
whitelisted
3796
931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe
GET
200
151.139.128.14:80
http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTNMNJMNDqCqx8FcBWK16EHdimS6QQUU3m%2FWqorSs9UgOHYm8Cd8rIDZssCEH1bUSa0droR23QWC7xTDac%3D
US
der
727 b
whitelisted
3796
931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe
GET
200
151.139.128.14:80
http://crl.usertrust.com/AddTrustExternalCARoot.crl
US
der
673 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3796
931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe
151.139.128.14:80
ocsp.usertrust.com
Highwinds Network Group, Inc.
US
suspicious
3796
931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe
77.123.139.189:443
api.2ip.ua
Volia
UA
unknown
272
931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe
77.123.139.189:443
api.2ip.ua
Volia
UA
unknown
272
931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe
151.139.128.14:80
ocsp.usertrust.com
Highwinds Network Group, Inc.
US
suspicious
2808
931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe
77.123.139.189:443
api.2ip.ua
Volia
UA
unknown
3884
931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe
77.123.139.189:443
api.2ip.ua
Volia
UA
unknown
1844
931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe
77.123.139.189:443
api.2ip.ua
Volia
UA
unknown
2824
931aaa2d97d47be228c9617e8c719da83affafc3224baee1c4048437dfc66716.exe
77.123.139.189:443
api.2ip.ua
Volia
UA
unknown

DNS requests

Domain
IP
Reputation
api.2ip.ua
  • 77.123.139.189
shared
ocsp.usertrust.com
  • 151.139.128.14
whitelisted
crl.usertrust.com
  • 151.139.128.14
whitelisted
rosalos.ug
malicious

Threats

PID
Process
Class
Message
A Network Trojan was detected
ET POLICY External IP Address Lookup DNS Query
No debug info