analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Generator.exe

Full analysis: https://app.any.run/tasks/0fbf3efb-617d-45a6-96f8-f261104f1422
Verdict: Malicious activity
Analysis date: January 14, 2022, 20:12:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

3C179E856BE95F297212D8BE8B1CC6C8

SHA1:

AB76727648B5447BBDAAA2FD2ADA7F4AC4107A4C

SHA256:

99B19E657AFA74C25119A0DB43FD2E1D93C828A79F1FFA9A52D1469FA109A9F2

SSDEEP:

49152:7smhnqAs9pJc0dnKh+Q0N1rs+vIUSg+6+8ohnRh1Na1OKM6nYAKhFQpSH3Oh5gxK:9qXpy05Q0N1rsYSZ6BoXh1kkypSH3Ohb

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • Generator.exe (PID: 1988)
    • Application was dropped or rewritten from another process

      • RtkBtManServ.exe (PID: 3340)
      • bfsvc.exe (PID: 3440)
      • snuvcdsm.exe (PID: 3932)
      • splwow64.exe (PID: 524)
      • winhlp32.exe (PID: 1512)
      • hh.exe (PID: 2200)
      • xwizard.exe (PID: 4060)
    • Actions looks like stealing of personal data

      • RtkBtManServ.exe (PID: 3340)
      • snuvcdsm.exe (PID: 3932)
      • xwizard.exe (PID: 4060)
    • Steals credentials from Web Browsers

      • RtkBtManServ.exe (PID: 3340)
      • snuvcdsm.exe (PID: 3932)
  • SUSPICIOUS

    • Reads the computer name

      • Generator.exe (PID: 1988)
      • RtkBtManServ.exe (PID: 3340)
      • filezilla.exe (PID: 3372)
      • WScript.exe (PID: 2540)
      • bfsvc.exe (PID: 3440)
      • WScript.exe (PID: 1600)
      • snuvcdsm.exe (PID: 3932)
      • WScript.exe (PID: 3112)
      • winhlp32.exe (PID: 1512)
      • WScript.exe (PID: 2652)
    • Checks supported languages

      • Generator.exe (PID: 1988)
      • RtkBtManServ.exe (PID: 3340)
      • filezilla.exe (PID: 3372)
      • WScript.exe (PID: 2540)
      • cmd.exe (PID: 1444)
      • snuvcdsm.exe (PID: 3932)
      • cmd.exe (PID: 2372)
      • WScript.exe (PID: 1600)
      • bfsvc.exe (PID: 3440)
      • WScript.exe (PID: 3112)
      • cmd.exe (PID: 2044)
      • winhlp32.exe (PID: 1512)
      • splwow64.exe (PID: 524)
      • WScript.exe (PID: 2652)
      • hh.exe (PID: 2200)
      • cmd.exe (PID: 2000)
      • xwizard.exe (PID: 4060)
    • Executable content was dropped or overwritten

      • Generator.exe (PID: 1988)
      • RtkBtManServ.exe (PID: 3340)
    • Reads Environment values

      • RtkBtManServ.exe (PID: 3340)
    • Drops a file that was compiled in debug mode

      • RtkBtManServ.exe (PID: 3340)
    • Reads the cookies of Mozilla Firefox

      • RtkBtManServ.exe (PID: 3340)
    • Creates files in the user directory

      • filezilla.exe (PID: 3372)
      • splwow64.exe (PID: 524)
      • xwizard.exe (PID: 4060)
    • Executes scripts

      • RtkBtManServ.exe (PID: 3340)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 2540)
      • WScript.exe (PID: 1600)
      • WScript.exe (PID: 3112)
      • WScript.exe (PID: 2652)
    • Reads the cookies of Google Chrome

      • winhlp32.exe (PID: 1512)
    • Loads DLL from Mozilla Firefox

      • splwow64.exe (PID: 524)
  • INFO

    • Reads settings of System Certificates

      • RtkBtManServ.exe (PID: 3340)
      • filezilla.exe (PID: 3372)
    • Manual execution by user

      • filezilla.exe (PID: 3372)
      • explorer.exe (PID: 3148)
    • Checks Windows Trust Settings

      • WScript.exe (PID: 2540)
      • WScript.exe (PID: 1600)
      • WScript.exe (PID: 3112)
      • WScript.exe (PID: 2652)
    • Reads the computer name

      • explorer.exe (PID: 3148)
    • Checks supported languages

      • explorer.exe (PID: 3148)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2022:01:15 06:28:30+01:00
PEType: PE32
LinkerVersion: 11
CodeSize: 2975744
InitializedDataSize: 108544
UninitializedDataSize: -
EntryPoint: 0x2d866e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
FileDescription:
FileVersion: 1.0.0.0
InternalName: Obfuscated Name.exe
LegalCopyright:
OriginalFileName: Obfuscated Name.exe
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 15-Jan-2022 05:28:30
Debug artifacts:
  • c:\Users\Aamer computers\AppData\Local\Temp\bin_copy\obj\Debug\Obfuscated Name.pdb
FileDescription: -
FileVersion: 1.0.0.0
InternalName: Obfuscated Name.exe
LegalCopyright: -
OriginalFilename: Obfuscated Name.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 15-Jan-2022 05:28:30
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x002D6674
0x002D6800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.99849
.rsrc
0x002DA000
0x0001A554
0x0001A600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.62551
.reloc
0x002F6000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
2
3.01401
67624
Latin 1 / Western European
UNKNOWN
RT_ICON
3
3.18248
16936
Latin 1 / Western European
UNKNOWN
RT_ICON
4
3.35199
9640
Latin 1 / Western European
UNKNOWN
RT_ICON
5
3.41191
4264
Latin 1 / Western European
UNKNOWN
RT_ICON
6
3.58349
1128
Latin 1 / Western European
UNKNOWN
RT_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
59
Monitored processes
18
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start generator.exe rtkbtmanserv.exe filezilla.exe no specs wscript.exe no specs cmd.exe no specs bfsvc.exe no specs wscript.exe no specs cmd.exe no specs snuvcdsm.exe wscript.exe no specs cmd.exe no specs winhlp32.exe no specs splwow64.exe no specs hh.exe no specs wscript.exe no specs cmd.exe no specs xwizard.exe explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1988"C:\Users\admin\AppData\Local\Temp\Generator.exe" C:\Users\admin\AppData\Local\Temp\Generator.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\generator.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
3340"C:\Users\admin\AppData\Local\Temp\RtkBtManServ.exe" ZhXl39BlhP84+Y4kurA8wpehxxqA0X22IMYZ6Vpiqs4Yju/Glpa+9CPDO+v0DtnB0m++VgmLtYHR438FRsUI1ymRvUVelhLjAGC+E0TnK1Z659064kUWvAO4HyGyFcuLmY2J0Nf4MFDebMxQ8mTOk/SA0TG9SqcrcTVxzaEHLyk=C:\Users\admin\AppData\Local\Temp\RtkBtManServ.exe
Generator.exe
User:
admin
Integrity Level:
MEDIUM
Description:
RtkBtManServ
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\rtkbtmanserv.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
3372"C:\Program Files\FileZilla FTP Client\filezilla.exe" C:\Program Files\FileZilla FTP Client\filezilla.exeExplorer.EXE
User:
admin
Company:
FileZilla Project
Integrity Level:
MEDIUM
Description:
FileZilla FTP Client
Exit code:
0
Version:
3, 51, 0, 0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\filezilla ftp client\filezilla.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\filezilla ftp client\libfzclient-private-3-51-0.dll
c:\program files\filezilla ftp client\libfilezilla-10.dll
c:\program files\filezilla ftp client\libgnutls-30.dll
c:\windows\system32\msvcrt.dll
c:\program files\filezilla ftp client\libgmp-10.dll
c:\windows\system32\user32.dll
2540"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\compile.vbs" C:\Windows\System32\WScript.exeRtkBtManServ.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft � Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
1444"C:\Windows\System32\cmd.exe" /c compile.batC:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3440C:\Users\admin\AppData\Local\Temp\bfsvc.exe /capture /Filename "C:\Users\admin\AppData\Local\Temp\capture.png"C:\Users\admin\AppData\Local\Temp\bfsvc.execmd.exe
User:
admin
Company:
NirSoft
Integrity Level:
MEDIUM
Description:
WebCamImageSave
Exit code:
0
Version:
1.11
Modules
Images
c:\users\admin\appdata\local\temp\bfsvc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.24483_none_2b200f664577e14b\comctl32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1600"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\compile.vbs" C:\Windows\System32\WScript.exeRtkBtManServ.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft � Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2372"C:\Windows\System32\cmd.exe" /c compile.batC:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3932C:\Users\admin\AppData\Local\Temp\snuvcdsm.exe /stext "C:\Users\admin\AppData\Local\Temp\admin_Passwords.txt"C:\Users\admin\AppData\Local\Temp\snuvcdsm.exe
cmd.exe
User:
admin
Company:
NirSoft
Integrity Level:
MEDIUM
Description:
Web Browser Password Viewer
Exit code:
0
Version:
2.06
Modules
Images
c:\users\admin\appdata\local\temp\snuvcdsm.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.24483_none_2b200f664577e14b\comctl32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3112"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\compile.vbs" C:\Windows\System32\WScript.exeRtkBtManServ.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft � Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
Total events
8 097
Read events
8 022
Write events
75
Delete events
0

Modification events

(PID) Process:(1988) Generator.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(1988) Generator.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(1988) Generator.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(1988) Generator.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3340) RtkBtManServ.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RtkBtManServ_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3340) RtkBtManServ.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RtkBtManServ_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3340) RtkBtManServ.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RtkBtManServ_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(3340) RtkBtManServ.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RtkBtManServ_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(3340) RtkBtManServ.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RtkBtManServ_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3340) RtkBtManServ.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RtkBtManServ_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
Executable files
7
Suspicious files
22
Text files
19
Unknown types
3

Dropped files

PID
Process
Filename
Type
3340RtkBtManServ.exeC:\Users\admin\AppData\Local\Temp\costura.discord.net.webhook.dll.compressedbinary
MD5:496A1E2C65B2B6C05507D57183E38BD1
SHA256:77E7D7AC46F68F82025624B968D9189FC06F87E0EEA9315A97EFB112BB97D71E
3340RtkBtManServ.exeC:\Users\admin\AppData\Local\Temp\snuvcdsm.exeexecutable
MD5:053778713819BEAB3DF309DF472787CD
SHA256:F999357A17E672E87FBED66D14BA2BEBD6FB04E058A1AAE0F0FDC49A797F58FE
3340RtkBtManServ.exeC:\Users\admin\AppData\Local\Temp\bfsvc.cfgtext
MD5:5242530A2B65089696F3CF8E5EE02FF7
SHA256:239A1D9844DDBD0E650F8E5DE69A2A40067106A79878FA4948A8039F1573B781
3340RtkBtManServ.exeC:\Users\admin\AppData\Local\Temp\winhlp32.exeexecutable
MD5:A776E68F497C996788B406A3DC5089EB
SHA256:071E26DDF5323DD9ED6671BCDE89DF73D78BAC2336070E6CB9E3E4B93BDE78D1
1988Generator.exeC:\Users\admin\AppData\Local\Temp\configbinary
MD5:5CF0B95F68C3304427F858DB1CDDE895
SHA256:353DE1200B65A2E89E84B32067A908103CCA22AD2E51BA62C171EEF3C25B73AA
1988Generator.exeC:\Users\admin\AppData\Local\Temp\whysosadtext
MD5:FC3C88C2080884D6C995D48E172FBC4F
SHA256:1637CE704A463BD3C91A38AA02D1030107670F91EE3F0DD4FA13D07A77BA2664
3340RtkBtManServ.exeC:\Users\admin\AppData\Local\Temp\costura.discord webhook.dll.compressedbinary
MD5:F999480EC537EC2126251977CBF8F4E3
SHA256:84E5C3EAC27895AB23B9F827F9B259F5A1277D4A7F1930D04638FBF47AD4D2CE
3340RtkBtManServ.exeC:\Users\admin\AppData\Local\Temp\bfsvc.exeexecutable
MD5:899D3ED011EB58459B8A4FC2B81F0924
SHA256:5E3F311AE67F046B56435067BCDD39FBF836FA0421FBC8C8B0E43E8E47524954
3340RtkBtManServ.exeC:\Users\admin\AppData\Local\Temp\costura.costura.pdb.compressedbinary
MD5:312D7FB154A11451797FC9D960764CC6
SHA256:59E46FB42446344107164FBAFAC1E5224C2731E6F8E031CC40CF02B3F599476C
3340RtkBtManServ.exeC:\Users\admin\AppData\Local\Temp\xwizard.exeexecutable
MD5:DF991217F1CFADD9ACFA56F878DA5EE7
SHA256:DEB1246347CE88E8CDD63A233A64BC2090B839F2D933A3097A2FD8FD913C4112
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
8
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
162.159.135.232:443
discord.com
Cloudflare Inc
malicious
3340
RtkBtManServ.exe
162.159.137.232:443
discord.com
Cloudflare Inc
malicious
3340
RtkBtManServ.exe
162.159.135.232:443
discord.com
Cloudflare Inc
malicious

DNS requests

Domain
IP
Reputation
itroublvehacker.gq
whitelisted
discord.com
  • 162.159.135.232
  • 162.159.137.232
  • 162.159.136.232
  • 162.159.128.233
  • 162.159.138.232
whitelisted
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .gq Domain
No debug info