analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ропрУВаЫсенорх.exe

Full analysis: https://app.any.run/tasks/213dbebb-8093-4e8c-8a53-eaa29afa5bed
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: August 17, 2019, 14:32:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trickbot
trojan
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

37C059B7484B539E0BE9706D156F228C

SHA1:

74D05C52681FEA521BB2BB5A8D33EE10081EB0D8

SHA256:

ADE7ED347881C8A422484A7FA8BE461B460A6F7204FA8498E29810F3CA67E829

SSDEEP:

12288:gMu7KFpzOscDD85KBq6p26j4muXNS8FBsM0Nb:gMFnzOsMLhp26Um86M0Nb

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Known privilege escalation attack

      • DllHost.exe (PID: 888)
    • Disables Windows Defender

      • ропрУВаЫсенорх.exe (PID: 2940)
      • ропрУВаЫсенорх.exe (PID: 1512)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2868)
      • cmd.exe (PID: 3412)
      • cmd.exe (PID: 3712)
      • cmd.exe (PID: 2088)
      • cmd.exe (PID: 2924)
      • cmd.exe (PID: 3828)
      • cmd.exe (PID: 2416)
      • cmd.exe (PID: 3952)
      • cmd.exe (PID: 2988)
      • cmd.exe (PID: 4000)
      • cmd.exe (PID: 4064)
      • cmd.exe (PID: 2360)
      • cmd.exe (PID: 3056)
      • cmd.exe (PID: 3592)
      • cmd.exe (PID: 2340)
      • cmd.exe (PID: 2864)
      • cmd.exe (PID: 684)
      • cmd.exe (PID: 3684)
      • cmd.exe (PID: 3636)
      • cmd.exe (PID: 1480)
    • Stops/Deletes Windows Defender service via SC.exe

      • cmd.exe (PID: 2408)
      • cmd.exe (PID: 4080)
      • cmd.exe (PID: 2208)
      • cmd.exe (PID: 2444)
    • Loads the Task Scheduler COM API

      • ропрУВаЫсенорх.exe (PID: 2940)
      • ропрУВаЫсенорх.exe (PID: 1512)
    • TRICKBOT was detected

      • ропрУВаЫсенорх.exe (PID: 1512)
      • svchost.exe (PID: 2200)
    • Connects to CnC server

      • ропрУВаЫсенорх.exe (PID: 1512)
      • svchost.exe (PID: 2200)
    • Uses SVCHOST.EXE for hidden code execution

      • ропрУВаЫсенорх.exe (PID: 1512)
    • Stealing of credential data

      • svchost.exe (PID: 2200)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • ропрУВаЫсенорх.exe (PID: 2940)
      • ропрУВаЫсенорх.exe (PID: 1512)
    • Executed via COM

      • DllHost.exe (PID: 888)
    • Creates files in the program directory

      • ропрУВаЫсенорх.exe (PID: 3640)
      • ропрУВаЫсенорх.exe (PID: 1512)
      • svchost.exe (PID: 3304)
    • Executable content was dropped or overwritten

      • ропрУВаЫсенорх.exe (PID: 3640)
      • ропрУВаЫсенорх.exe (PID: 2940)
    • Creates files in the user directory

      • powershell.exe (PID: 3440)
      • powershell.exe (PID: 3272)
      • powershell.exe (PID: 2296)
      • powershell.exe (PID: 3904)
      • powershell.exe (PID: 3384)
      • powershell.exe (PID: 2896)
      • powershell.exe (PID: 2760)
      • powershell.exe (PID: 2448)
      • powershell.exe (PID: 3596)
      • powershell.exe (PID: 2164)
      • ропрУВаЫсенорх.exe (PID: 2940)
      • ропрУВаЫсенорх.exe (PID: 1512)
    • Executed via Task Scheduler

      • ропрУВаЫсенорх.exe (PID: 1512)
    • Creates files in the Windows directory

      • ропрУВаЫсенорх.exe (PID: 1512)
    • Loads DLL from Mozilla Firefox

      • svchost.exe (PID: 2200)
    • Removes files from Windows directory

      • ропрУВаЫсенорх.exe (PID: 1512)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.3)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:08:13 13:07:30+02:00
PEType: PE32
LinkerVersion: 2.23
CodeSize: 135168
InitializedDataSize: 444416
UninitializedDataSize: 1536
EntryPoint: 0x14e0
OSVersion: 4
ImageVersion: 1
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Unknown (0)
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Windows, Latin1
CompanyName: -
FileVersion: 1.0.0.0
FileDescription: NdisCap Notify Object
InternalName: -
LegalCopyright: -
LegalTrademarks: -
OriginalFileName: -
ProductName: -
ProductVersion: 1.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Aug-2019 11:07:30
Detected languages:
  • English - United States
TLS Callbacks: 3 callback(s) detected.
Debug artifacts:
  • Embedded COFF debugging symbols
CompanyName: -
FileVersion: 1.0.0.0
FileDescription: NdisCap Notify Object
InternalName: -
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: -
ProductName: -
ProductVersion: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 16
Time date stamp: 13-Aug-2019 11:07:30
Pointer to Symbol Table: 0x00081E00
Number of symbols: 4843
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00020F44
0x00021000
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.11956
.data
0x00022000
0x00005078
0x00005200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.0584678
.rdata
0x00028000
0x0003C4BC
0x0003C600
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.13579
.bss
0x00065000
0x000005F8
0x00000000
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00066000
0x00001000
0x00001000
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.23255
.CRT
0x00067000
0x00000038
0x00000200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.328119
.tls
0x00068000
0x00000020
0x00000200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.22482
.rsrc
0x00069000
0x00008B60
0x00008C00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.34559
/4
0x00072000
0x00000358
0x00000400
IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
1.94843
/19
0x00073000
0x0000D972
0x0000DA00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.06593

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.14294
640
UNKNOWN
English - United States
RT_VERSION
2
5.28748
9640
UNKNOWN
English - United States
RT_ICON
3
5.27246
4264
UNKNOWN
English - United States
RT_ICON
4
5.63791
2440
UNKNOWN
English - United States
RT_ICON
5
5.5113
1128
UNKNOWN
English - United States
RT_ICON
IDR_KNOTTERS1
2.25163
6
UNKNOWN
English - United States
KNOTTERS
A
2.79808
76
UNKNOWN
English - United States
RT_GROUP_ICON

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
SHELL32.DLL
USER32.dll
msvcrt.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
117
Monitored processes
56
Malicious processes
24
Suspicious processes
4

Behavior graph

Click at the process to see the details
drop and start start ропруваысенорх.exe ропруваысенорх.exe no specs CMSTPLUA no specs ропруваысенорх.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs #TRICKBOT ропруваысенорх.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs svchost.exe no specs svchost.exe no specs #TRICKBOT svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
3640"C:\Users\admin\AppData\Local\Temp\ропрУВаЫсенорх.exe" C:\Users\admin\AppData\Local\Temp\ропрУВаЫсенорх.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
NdisCap Notify Object
Exit code:
0
Version:
1.0.0.0
2712"C:\ProgramData\ропрУВаЫсенорх.exe" C:\ProgramData\ропрУВаЫсенорх.exeропрУВаЫсенорх.exe
User:
admin
Integrity Level:
MEDIUM
Description:
NdisCap Notify Object
Exit code:
0
Version:
1.0.0.0
888C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2940"C:\ProgramData\ропрУВаЫсенорх.exe" C:\ProgramData\ропрУВаЫсенорх.exe
DllHost.exe
User:
admin
Integrity Level:
HIGH
Description:
NdisCap Notify Object
Exit code:
0
Version:
1.0.0.0
4080"C:\Windows\System32\cmd.exe" /c sc stop WinDefendC:\Windows\System32\cmd.exeропрУВаЫсенорх.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1062
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2408"C:\Windows\System32\cmd.exe" /c sc delete WinDefendC:\Windows\System32\cmd.exeропрУВаЫсенорх.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2868"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\System32\cmd.exeропрУВаЫсенорх.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3412"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableBehaviorMonitoring $trueC:\Windows\System32\cmd.exeропрУВаЫсенорх.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3428sc stop WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
1062
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3976sc delete WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 866
Read events
2 278
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
24
Text files
2
Unknown types
3

Dropped files

PID
Process
Filename
Type
3272powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\HRMQRZCV90ZQHHIIVFF6.temp
MD5:
SHA256:
2296powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Q3BLJFW5R54ICCX5VBC8.temp
MD5:
SHA256:
2296powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF16ed04.TMP
MD5:
SHA256:
2296powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5:
SHA256:
3440powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\J7SNKBM7KPVI1Q28WF9G.temp
MD5:
SHA256:
2896powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QYASADPFR7DZ04OOEFIQ.temp
MD5:
SHA256:
2896powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF16edcf.TMP
MD5:
SHA256:
2896powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5:
SHA256:
2164powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\FDYL8DEV1M992OAYCKC6.temp
MD5:
SHA256:
2164powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF16ee0e.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
12
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2200
svchost.exe
POST
200
170.238.117.187:8082
http://170.238.117.187:8082/day8/USER-PC_W617601.C882E4E42CC068ACEAECA804622C60A0/81/
BR
text
3 b
malicious
2200
svchost.exe
POST
200
170.238.117.187:8082
http://170.238.117.187:8082/day8/USER-PC_W617601.C882E4E42CC068ACEAECA804622C60A0/81/
BR
text
3 b
malicious
2200
svchost.exe
POST
200
170.238.117.187:8082
http://170.238.117.187:8082/day8/USER-PC_W617601.C882E4E42CC068ACEAECA804622C60A0/81/
BR
text
3 b
malicious
1512
ропрУВаЫсенорх.exe
GET
200
205.185.216.10:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
56.6 Kb
whitelisted
2200
svchost.exe
POST
200
170.238.117.187:8082
http://170.238.117.187:8082/day8/USER-PC_W617601.C882E4E42CC068ACEAECA804622C60A0/83/
BR
text
3 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1512
ропрУВаЫсенорх.exe
198.46.198.132:447
ColoCrossing
US
malicious
1512
ропрУВаЫсенорх.exe
190.154.203.218:449
Satnet
EC
malicious
1512
ропрУВаЫсенорх.exe
205.185.216.10:80
www.download.windowsupdate.com
Highwinds Network Group, Inc.
US
whitelisted
185.255.55.29:443
api.ip.sb
suspicious
2200
svchost.exe
170.238.117.187:8082
America-NET Ltda.
BR
malicious
1512
ропрУВаЫсенорх.exe
36.89.85.103:449
ID
malicious

DNS requests

Domain
IP
Reputation
www.download.windowsupdate.com
  • 205.185.216.10
  • 205.185.216.42
whitelisted
api.ip.sb
  • 185.255.55.29
whitelisted
54.217.7.212.zen.spamhaus.org
unknown
54.217.7.212.cbl.abuseat.org
  • 127.0.0.2
unknown

Threats

PID
Process
Class
Message
1512
ропрУВаЫсенорх.exe
Not Suspicious Traffic
ET POLICY OpenSSL Demo CA - Internet Widgits Pty (O)
1512
ропрУВаЫсенорх.exe
A Network Trojan was detected
MALWARE [PTsecurity] Dyre/Trickbot/Dridex SSL connection
1512
ропрУВаЫсенорх.exe
A Network Trojan was detected
MALWARE [PTsecurity] Blacklist SSL certificate detected (Trickbot)
1512
ропрУВаЫсенорх.exe
A Network Trojan was detected
ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)
1512
ропрУВаЫсенорх.exe
A Network Trojan was detected
MALWARE [PTsecurity] Blacklist SSL certificate detected (Trickbot)
1512
ропрУВаЫсенорх.exe
Not Suspicious Traffic
ET POLICY OpenSSL Demo CA - Internet Widgits Pty (O)
2200
svchost.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trickbot Data Exfiltration
2200
svchost.exe
Potentially Bad Traffic
ET INFO GENERIC SUSPICIOUS POST to Dotted Quad with Fake Browser 1
1512
ропрУВаЫсенорх.exe
Not Suspicious Traffic
ET POLICY OpenSSL Demo CA - Internet Widgits Pty (O)
1512
ропрУВаЫсенорх.exe
Not Suspicious Traffic
ET POLICY OpenSSL Demo CA - Internet Widgits Pty (O)
14 ETPRO signatures available at the full report
No debug info