analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

LingoHook.exe

Full analysis: https://app.any.run/tasks/0f65707a-80ac-4621-bf27-769753d95337
Verdict: Malicious activity
Analysis date: May 21, 2022, 08:08:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

5477D3ED2A77DCD621A8D45CEA721AD7

SHA1:

F6389EC23D13FE66D927D27C18996FCA416ECBB5

SHA256:

DDDA88B1D73DDDCD9539DAFB6A439FC689343F04CC960772FEBE25C7530254F9

SSDEEP:

49152:1smhnqAs9pJc0dnKh+Q0N1rs+vIUSg+6+8ohnRh1Na1OKM6nYAKhFQpSH3Oh5gxp:jqXpy05Q0N1rsYSZ6BoXh1kkypSH3Ohk

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • LingoHook.exe (PID: 2496)
      • RtkBtManServ.exe (PID: 2928)
    • Application was dropped or rewritten from another process

      • RtkBtManServ.exe (PID: 2928)
      • bfsvc.exe (PID: 3444)
      • snuvcdsm.exe (PID: 3128)
      • winhlp32.exe (PID: 2332)
      • hh.exe (PID: 2352)
      • splwow64.exe (PID: 2880)
      • xwizard.exe (PID: 2088)
    • Writes to a start menu file

      • LingoHook.exe (PID: 2496)
    • Disables Windows Defender

      • reg.exe (PID: 3404)
      • reg.exe (PID: 3736)
      • reg.exe (PID: 3896)
      • reg.exe (PID: 3152)
      • reg.exe (PID: 4076)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2620)
      • schtasks.exe (PID: 3640)
      • schtasks.exe (PID: 1844)
      • schtasks.exe (PID: 3028)
      • schtasks.exe (PID: 3212)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 2060)
    • Creates or modifies windows services

      • reg.exe (PID: 3200)
    • Steals credentials from Web Browsers

      • RtkBtManServ.exe (PID: 2928)
      • snuvcdsm.exe (PID: 3128)
    • Actions looks like stealing of personal data

      • RtkBtManServ.exe (PID: 2928)
      • snuvcdsm.exe (PID: 3128)
      • xwizard.exe (PID: 2088)
  • SUSPICIOUS

    • Reads the computer name

      • LingoHook.exe (PID: 2496)
      • RtkBtManServ.exe (PID: 2928)
      • WScript.exe (PID: 4056)
      • bfsvc.exe (PID: 3444)
      • WScript.exe (PID: 2268)
      • snuvcdsm.exe (PID: 3128)
      • WScript.exe (PID: 3976)
      • winhlp32.exe (PID: 2332)
      • WScript.exe (PID: 2552)
    • Checks supported languages

      • LingoHook.exe (PID: 2496)
      • RtkBtManServ.exe (PID: 2928)
      • cmd.exe (PID: 2060)
      • WScript.exe (PID: 4056)
      • cmd.exe (PID: 1596)
      • bfsvc.exe (PID: 3444)
      • cmd.exe (PID: 1584)
      • WScript.exe (PID: 2268)
      • WScript.exe (PID: 3976)
      • snuvcdsm.exe (PID: 3128)
      • cmd.exe (PID: 1332)
      • hh.exe (PID: 2352)
      • winhlp32.exe (PID: 2332)
      • splwow64.exe (PID: 2880)
      • WScript.exe (PID: 2552)
      • xwizard.exe (PID: 2088)
      • cmd.exe (PID: 2812)
      • cmd.exe (PID: 3580)
    • Drops a file with a compile date too recent

      • LingoHook.exe (PID: 2496)
      • RtkBtManServ.exe (PID: 2928)
    • Executable content was dropped or overwritten

      • LingoHook.exe (PID: 2496)
      • RtkBtManServ.exe (PID: 2928)
    • Creates files in the user directory

      • LingoHook.exe (PID: 2496)
      • splwow64.exe (PID: 2880)
      • xwizard.exe (PID: 2088)
    • Starts CMD.EXE for commands execution

      • LingoHook.exe (PID: 2496)
      • WScript.exe (PID: 4056)
      • WScript.exe (PID: 2268)
      • WScript.exe (PID: 3976)
      • WScript.exe (PID: 2552)
      • RtkBtManServ.exe (PID: 2928)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 2060)
    • Creates or modifies windows services

      • reg.exe (PID: 860)
      • reg.exe (PID: 4032)
      • reg.exe (PID: 1068)
      • reg.exe (PID: 428)
    • Reads Environment values

      • RtkBtManServ.exe (PID: 2928)
    • Reads the cookies of Mozilla Firefox

      • RtkBtManServ.exe (PID: 2928)
    • Executes scripts

      • RtkBtManServ.exe (PID: 2928)
    • Reads the cookies of Google Chrome

      • winhlp32.exe (PID: 2332)
    • Loads DLL from Mozilla Firefox

      • splwow64.exe (PID: 2880)
    • Starts CHOICE.EXE (used to create a delay)

      • cmd.exe (PID: 3580)
  • INFO

    • Checks supported languages

      • reg.exe (PID: 1084)
      • reg.exe (PID: 3404)
      • reg.exe (PID: 3492)
      • reg.exe (PID: 3456)
      • reg.exe (PID: 4076)
      • reg.exe (PID: 3736)
      • reg.exe (PID: 3896)
      • reg.exe (PID: 1380)
      • reg.exe (PID: 3152)
      • reg.exe (PID: 992)
      • reg.exe (PID: 3476)
      • reg.exe (PID: 1880)
      • reg.exe (PID: 2440)
      • reg.exe (PID: 1676)
      • schtasks.exe (PID: 2620)
      • reg.exe (PID: 708)
      • schtasks.exe (PID: 1844)
      • schtasks.exe (PID: 3640)
      • schtasks.exe (PID: 3028)
      • schtasks.exe (PID: 3212)
      • reg.exe (PID: 2432)
      • reg.exe (PID: 1184)
      • reg.exe (PID: 2924)
      • reg.exe (PID: 3488)
      • reg.exe (PID: 860)
      • reg.exe (PID: 1068)
      • reg.exe (PID: 3200)
      • reg.exe (PID: 428)
      • reg.exe (PID: 4032)
      • reg.exe (PID: 3772)
      • choice.exe (PID: 3736)
    • Reads the computer name

      • schtasks.exe (PID: 2620)
      • schtasks.exe (PID: 1844)
      • schtasks.exe (PID: 3640)
      • schtasks.exe (PID: 3028)
      • schtasks.exe (PID: 3212)
    • Reads settings of System Certificates

      • RtkBtManServ.exe (PID: 2928)
    • Checks Windows Trust Settings

      • WScript.exe (PID: 4056)
      • WScript.exe (PID: 3976)
      • WScript.exe (PID: 2268)
      • WScript.exe (PID: 2552)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (41)
.exe | Win64 Executable (generic) (36.3)
.dll | Win32 Dynamic Link Library (generic) (8.6)
.exe | Win32 Executable (generic) (5.9)
.exe | Win16/32 Executable Delphi generic (2.7)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
OriginalFileName: Obfuscated Name.exe
LegalCopyright:
InternalName: Obfuscated Name.exe
FileVersion: 1.0.0.0
FileDescription:
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x2fa00a
UninitializedDataSize: -
InitializedDataSize: 10240
CodeSize: 3083776
LinkerVersion: 11
PEType: PE32
TimeStamp: 2022:05:19 20:51:29+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-May-2022 18:51:29
FileDescription: -
FileVersion: 1.0.0.0
InternalName: Obfuscated Name.exe
LegalCopyright: -
OriginalFilename: Obfuscated Name.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 19-May-2022 18:51:29
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
0jy\x1f5FC6\x98\x1f
0x00002000
0x00001F98
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.97755
.text
0x00004000
0x002F0B90
0x002F0C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.98897
.rsrc
0x002F6000
0x000004F0
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.77495
.reloc
0x002F8000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0980042
0x002FA000
0x00000010
0x00000200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0.69636

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
91
Monitored processes
49
Malicious processes
8
Suspicious processes
10

Behavior graph

Click at the process to see the details
drop and start start lingohook.exe rtkbtmanserv.exe cmd.exe reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs wscript.exe no specs cmd.exe no specs bfsvc.exe no specs wscript.exe no specs cmd.exe no specs snuvcdsm.exe wscript.exe no specs cmd.exe no specs winhlp32.exe no specs splwow64.exe no specs hh.exe no specs wscript.exe no specs cmd.exe no specs xwizard.exe cmd.exe no specs choice.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2496"C:\Users\admin\AppData\Local\Temp\LingoHook.exe" C:\Users\admin\AppData\Local\Temp\LingoHook.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\lingohook.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2928"C:\Users\admin\AppData\Local\Temp\RtkBtManServ.exe" ZhXl39BlhP84+Y4kurA8wpehxxqA0X22IMYZ6Vpiqs7vue9EPuDd1OqzLSZwXQHlmtUL+xn1X/4IsVpragG0ITnLwI6uRgMFy5zF+UOrbMV6tCq82JMUFFJWkZKR5IwagUSNXNBmNyNH8MjAG067cP1KPgLz328+g4z0Rd5h4k4=C:\Users\admin\AppData\Local\Temp\RtkBtManServ.exe
LingoHook.exe
User:
admin
Integrity Level:
MEDIUM
Description:
RtkBtManServ
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\users\admin\appdata\local\temp\rtkbtmanserv.exe
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\shlwapi.dll
2060"C:\Windows\System32\cmd.exe" /C "C:\Users\admin\AppData\Local\Temp\dav.bat" C:\Windows\System32\cmd.exe
LingoHook.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
1084reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /fC:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3404reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /fC:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\reg.exe
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3492reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /fC:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3456reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /fC:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3736reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /fC:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3896reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /fC:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\reg.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\user32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
4076reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /fC:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\reg.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\usp10.dll
Total events
6 251
Read events
6 156
Write events
93
Delete events
2

Modification events

(PID) Process:(2496) LingoHook.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2496) LingoHook.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2496) LingoHook.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2496) LingoHook.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(1084) reg.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection
Operation:delete keyName:(default)
Value:
(PID) Process:(1084) reg.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender
Operation:delete keyName:(default)
Value:
(PID) Process:(3404) reg.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender
Operation:writeName:DisableAntiSpyware
Value:
1
(PID) Process:(3492) reg.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender
Operation:writeName:DisableAntiVirus
Value:
1
(PID) Process:(3456) reg.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\MpEngine
Operation:writeName:MpEnablePus
Value:
0
(PID) Process:(3736) reg.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection
Operation:writeName:DisableBehaviorMonitoring
Value:
1
Executable files
8
Suspicious files
22
Text files
16
Unknown types
3

Dropped files

PID
Process
Filename
Type
2496LingoHook.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Update Manager1832181.exeexecutable
MD5:5477D3ED2A77DCD621A8D45CEA721AD7
SHA256:DDDA88B1D73DDDCD9539DAFB6A439FC689343F04CC960772FEBE25C7530254F9
2496LingoHook.exeC:\Users\admin\AppData\Local\Temp\configbinary
MD5:5CF0B95F68C3304427F858DB1CDDE895
SHA256:353DE1200B65A2E89E84B32067A908103CCA22AD2E51BA62C171EEF3C25B73AA
2496LingoHook.exeC:\Users\admin\AppData\Local\Temp\whysosadtext
MD5:FC3C88C2080884D6C995D48E172FBC4F
SHA256:1637CE704A463BD3C91A38AA02D1030107670F91EE3F0DD4FA13D07A77BA2664
2928RtkBtManServ.exeC:\Users\admin\AppData\Local\Temp\bfsvc.cfgtext
MD5:5242530A2B65089696F3CF8E5EE02FF7
SHA256:239A1D9844DDBD0E650F8E5DE69A2A40067106A79878FA4948A8039F1573B781
2928RtkBtManServ.exeC:\Users\admin\AppData\Local\Temp\winhlp32.exeexecutable
MD5:A776E68F497C996788B406A3DC5089EB
SHA256:071E26DDF5323DD9ED6671BCDE89DF73D78BAC2336070E6CB9E3E4B93BDE78D1
2496LingoHook.exeC:\Users\admin\AppData\Local\Temp\dav.battext
MD5:FC3C88C2080884D6C995D48E172FBC4F
SHA256:1637CE704A463BD3C91A38AA02D1030107670F91EE3F0DD4FA13D07A77BA2664
2928RtkBtManServ.exeC:\Users\admin\AppData\Local\Temp\costura.discord.net.webhook.dll.compressedbinary
MD5:496A1E2C65B2B6C05507D57183E38BD1
SHA256:77E7D7AC46F68F82025624B968D9189FC06F87E0EEA9315A97EFB112BB97D71E
2928RtkBtManServ.exeC:\Users\admin\AppData\Local\Temp\costura.discord.net.core.dll.compressedbinary
MD5:4104898CA34FEBB688ED63812EFE8CF4
SHA256:265850B1887F252E04C54F81EF872587B3CFD66B0D708621D2520BC6D4BBDCAC
2496LingoHook.exeC:\Users\admin\AppData\Local\Temp\RtkBtManServ.exeexecutable
MD5:88AB0BB59B0B20816A833BA91C1606D3
SHA256:F4FB42C8312A6002A8783E2A1AB4571EB89E92CD192B1A21E8C4582205C37312
2928RtkBtManServ.exeC:\Users\admin\AppData\Local\Temp\hh.exeexecutable
MD5:4D4C98ECA32B14AEB074DB34CD0881E4
SHA256:4182172A01BDFC08C5CF7E8652F7D9D81858345A770E2B6B507840E4C1C7764F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
7
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2928
RtkBtManServ.exe
162.159.128.233:443
discord.com
Cloudflare Inc
malicious

DNS requests

Domain
IP
Reputation
itroublvehacker.gq
whitelisted
discord.com
  • 162.159.128.233
  • 162.159.135.232
  • 162.159.138.232
  • 162.159.137.232
  • 162.159.136.232
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .gq Domain
Misc activity
ET INFO Observed Discord Domain in DNS Lookup (discord .com)
2928
RtkBtManServ.exe
Misc activity
ET INFO Observed Discord Domain (discord .com in TLS SNI)
2928
RtkBtManServ.exe
Misc activity
ET INFO Observed Discord Domain (discord .com in TLS SNI)
2928
RtkBtManServ.exe
Misc activity
ET INFO Observed Discord Domain (discord .com in TLS SNI)
2928
RtkBtManServ.exe
Misc activity
ET INFO Observed Discord Domain (discord .com in TLS SNI)
2928
RtkBtManServ.exe
Misc activity
ET INFO Observed Discord Domain (discord .com in TLS SNI)
2928
RtkBtManServ.exe
Misc activity
ET INFO Observed Discord Domain (discord .com in TLS SNI)
No debug info