analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

3-FRQ MOQ 001 08 2022PDT.exe

Full analysis: https://app.any.run/tasks/a06948af-46e9-4dd2-9e69-c4a9eb2a4fd6
Verdict: Malicious activity
Threats:

Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.

Analysis date: August 12, 2022, 15:29:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
trojan
stealer
rat
avemaria
snake
arkei
warzone
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

105C2D0F5E8B8202FF79C97392855544

SHA1:

D14307BFAE983CDE57DAD14172D3A65258E9BA4E

SHA256:

E6DA15AEDC54F4B4FAA8DF84038A7172EB010FCAA4CAEB3008E7FD371597F973

SSDEEP:

24576:4BdY1kOC3cetxxcyWui8Qy0Rte134scPIErTL1Yvuy:KdYiB3jxWyc8QLtA3pcPJr

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • 3-FRQ MOQ 001 08 2022PDT.exe (PID: 2596)
      • WXS.EXE (PID: 2960)
      • iexplore.exe (PID: 1668)
      • WALL PAPER.EXE (PID: 2600)
    • Application was dropped or rewritten from another process

      • WXS.EXE (PID: 2960)
      • EGGMM.EXE (PID: 2884)
      • GUM.EXE (PID: 3500)
      • EGGMM.EXE (PID: 1084)
      • GUM.EXE (PID: 1544)
      • WALL PAPER.EXE (PID: 2600)
      • images.exe (PID: 3600)
    • UAC/LUA settings modification

      • GUM.EXE (PID: 1544)
    • Actions looks like stealing of personal data

      • EGGMM.EXE (PID: 1084)
      • EGGMM.EXE (PID: 2884)
      • images.exe (PID: 3600)
    • Saves itself using automatic execution at hidden registry location

      • iexplore.exe (PID: 1668)
    • Changes the autorun value in the registry

      • iexplore.exe (PID: 1668)
      • reg.exe (PID: 2108)
    • Steals credentials from Web Browsers

      • EGGMM.EXE (PID: 1084)
      • EGGMM.EXE (PID: 2884)
      • images.exe (PID: 3600)
    • Runs injected code in another process

      • images.exe (PID: 3600)
    • Application was injected by another process

      • Explorer.EXE (PID: 636)
    • WARZONE detected by memory dumps

      • images.exe (PID: 3600)
    • SNAKE detected by memory dumps

      • EGGMM.EXE (PID: 2884)
      • EGGMM.EXE (PID: 1084)
    • Connects to CnC server

      • images.exe (PID: 3600)
    • AVEMARIA was detected

      • images.exe (PID: 3600)
    • ARKEI detected by memory dumps

      • images.exe (PID: 3600)
    • Stealing of credential data

      • images.exe (PID: 3600)
  • SUSPICIOUS

    • Reads the computer name

      • 3-FRQ MOQ 001 08 2022PDT.exe (PID: 2596)
      • 3-FRQ MOQ 001 08 2022PDT.exe (PID: 1284)
      • EGGMM.EXE (PID: 2884)
      • WXS.EXE (PID: 2960)
      • EGGMM.EXE (PID: 1084)
      • WALL PAPER.EXE (PID: 2600)
      • iexplore.exe (PID: 1668)
      • images.exe (PID: 3600)
    • Checks supported languages

      • 3-FRQ MOQ 001 08 2022PDT.exe (PID: 1284)
      • 3-FRQ MOQ 001 08 2022PDT.exe (PID: 2596)
      • EGGMM.EXE (PID: 2884)
      • WXS.EXE (PID: 2960)
      • EGGMM.EXE (PID: 1084)
      • GUM.EXE (PID: 1544)
      • WALL PAPER.EXE (PID: 2600)
      • iexplore.exe (PID: 1668)
      • cmd.exe (PID: 3016)
      • images.exe (PID: 3600)
    • Application launched itself

      • 3-FRQ MOQ 001 08 2022PDT.exe (PID: 1284)
    • Drops a file with a compile date too recent

      • 3-FRQ MOQ 001 08 2022PDT.exe (PID: 2596)
      • WXS.EXE (PID: 2960)
      • iexplore.exe (PID: 1668)
      • WALL PAPER.EXE (PID: 2600)
    • Executable content was dropped or overwritten

      • 3-FRQ MOQ 001 08 2022PDT.exe (PID: 2596)
      • WXS.EXE (PID: 2960)
      • iexplore.exe (PID: 1668)
      • WALL PAPER.EXE (PID: 2600)
    • Reads Environment values

      • EGGMM.EXE (PID: 2884)
      • EGGMM.EXE (PID: 1084)
    • Loads DLL from Mozilla Firefox

      • EGGMM.EXE (PID: 1084)
      • EGGMM.EXE (PID: 2884)
      • images.exe (PID: 3600)
    • Checks for external IP

      • EGGMM.EXE (PID: 1084)
      • EGGMM.EXE (PID: 2884)
    • Creates a directory in Program Files

      • WALL PAPER.EXE (PID: 2600)
    • Starts itself from another location

      • WALL PAPER.EXE (PID: 2600)
  • INFO

    • Checks supported languages

      • reg.exe (PID: 2108)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

SnakeKeylogger

(PID) Process(2884) EGGMM.EXE
Credentials
Password8188china
Port25
Hosth1.icoremail.net
ProtocolSMTP
(PID) Process(1084) EGGMM.EXE
Credentials
Password8188china
Port25
Hosth1.icoremail.net
ProtocolSMTP

WarZone

(PID) Process(3600) images.exe
Options
Use ADSFalse
Defender bypassFalse
UAC bypassFalse
PersistanceTrue
Offline logTrue
Reverse Proxy local port5000
Startup nameImages
Startup FlagTrue
Install nameimages.exe
Install FlagTrue
BuildIDCQT1DXPICPGTH
C2 (1)toomuchego.ydns.eu:5200
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

AssemblyVersion: 1.2.4.0
ProductVersion: 1.2.4.0
ProductName: Torch Browser
OriginalFileName: ar3DGRV.exe
LegalTrademarks: -
LegalCopyright: Copyright © Bryce Hahn 2016
InternalName: ar3DGRV.exe
FileVersion: 1.2.4.0
FileDescription: Torch Browser
CompanyName: Hahn Software
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.2.4.0
FileVersionNumber: 1.2.4.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x13613e
UninitializedDataSize: -
InitializedDataSize: 4608
CodeSize: 1262080
LinkerVersion: 80
PEType: PE32
TimeStamp: 2022:08:01 08:12:11+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Aug-2022 06:12:11
Comments: -
CompanyName: Hahn Software
FileDescription: Torch Browser
FileVersion: 1.2.4.0
InternalName: ar3DGRV.exe
LegalCopyright: Copyright © Bryce Hahn 2016
LegalTrademarks: -
OriginalFilename: ar3DGRV.exe
ProductName: Torch Browser
ProductVersion: 1.2.4.0
Assembly Version: 1.2.4.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 01-Aug-2022 06:12:11
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00134144
0x00134200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.62267
.rsrc
0x00138000
0x00000E20
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.67486
.reloc
0x0013A000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.97491
2606
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
52
Monitored processes
13
Malicious processes
10
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start drop and start inject 3-frq moq 001 08 2022pdt.exe no specs 3-frq moq 001 08 2022pdt.exe #SNAKE eggmm.exe wxs.exe #SNAKE eggmm.exe gum.exe no specs gum.exe wall paper.exe iexplore.exe cmd.exe no specs #WARZONE images.exe reg.exe explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
1284"C:\Users\admin\AppData\Local\Temp\3-FRQ MOQ 001 08 2022PDT.exe" C:\Users\admin\AppData\Local\Temp\3-FRQ MOQ 001 08 2022PDT.exeExplorer.EXE
User:
admin
Company:
Hahn Software
Integrity Level:
MEDIUM
Description:
Torch Browser
Exit code:
0
Version:
1.2.4.0
Modules
Images
c:\users\admin\appdata\local\temp\3-frq moq 001 08 2022pdt.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2596"{path}"C:\Users\admin\AppData\Local\Temp\3-FRQ MOQ 001 08 2022PDT.exe
3-FRQ MOQ 001 08 2022PDT.exe
User:
admin
Company:
Hahn Software
Integrity Level:
MEDIUM
Description:
Torch Browser
Exit code:
1
Version:
1.2.4.0
Modules
Images
c:\users\admin\appdata\local\temp\3-frq moq 001 08 2022pdt.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
2884"C:\Users\admin\AppData\Local\Temp\EGGMM.EXE" C:\Users\admin\AppData\Local\Temp\EGGMM.EXE
3-FRQ MOQ 001 08 2022PDT.exe
User:
admin
Integrity Level:
MEDIUM
Description:
YFGGCVyufgtwfyuTGFWTVFAUYVF
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\eggmm.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
SnakeKeylogger
(PID) Process(2884) EGGMM.EXE
Credentials
Password8188china
Port25
Hosth1.icoremail.net
ProtocolSMTP
2960"C:\Users\admin\AppData\Local\Temp\WXS.EXE" C:\Users\admin\AppData\Local\Temp\WXS.EXE
3-FRQ MOQ 001 08 2022PDT.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
1
Modules
Images
c:\users\admin\appdata\local\temp\wxs.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\shell32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\lpk.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
1084"C:\Users\admin\AppData\Local\Temp\EGGMM.EXE" C:\Users\admin\AppData\Local\Temp\EGGMM.EXE
WXS.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
YFGGCVyufgtwfyuTGFWTVFAUYVF
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\eggmm.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
SnakeKeylogger
(PID) Process(1084) EGGMM.EXE
Credentials
Password8188china
Port25
Hosth1.icoremail.net
ProtocolSMTP
3500"C:\Users\admin\AppData\Local\Temp\GUM.EXE" C:\Users\admin\AppData\Local\Temp\GUM.EXEWXS.EXE
User:
admin
Company:
Abronsius
Integrity Level:
MEDIUM
Description:
Update
Exit code:
3221226540
Version:
3.00.0010
Modules
Images
c:\users\admin\appdata\local\temp\gum.exe
c:\windows\system32\ntdll.dll
1544"C:\Users\admin\AppData\Local\Temp\GUM.EXE" C:\Users\admin\AppData\Local\Temp\GUM.EXE
WXS.EXE
User:
admin
Company:
Abronsius
Integrity Level:
HIGH
Description:
Update
Exit code:
0
Version:
3.00.0010
Modules
Images
c:\users\admin\appdata\local\temp\gum.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\sechost.dll
2600"C:\Users\admin\AppData\Local\Temp\WALL PAPER.EXE" C:\Users\admin\AppData\Local\Temp\WALL PAPER.EXE
WXS.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\wall paper.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\lpk.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
1668 C:\Users\admin\AppData\Local\Temp\GUM.EXEC:\Program Files\Internet Explorer\iexplore.exe
GUM.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\ole32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
3016cmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\Users\admin\AppData\Roaming\images.exe"C:\Windows\system32\cmd.exeWALL PAPER.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
Total events
3 579
Read events
3 511
Write events
68
Delete events
0

Modification events

(PID) Process:(2596) 3-FRQ MOQ 001 08 2022PDT.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2596) 3-FRQ MOQ 001 08 2022PDT.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2596) 3-FRQ MOQ 001 08 2022PDT.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2596) 3-FRQ MOQ 001 08 2022PDT.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2884) EGGMM.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\EGGMM_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2884) EGGMM.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\EGGMM_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2884) EGGMM.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\EGGMM_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(2884) EGGMM.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\EGGMM_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(2884) EGGMM.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\EGGMM_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2884) EGGMM.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\EGGMM_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
Executable files
6
Suspicious files
1
Text files
8
Unknown types
3

Dropped files

PID
Process
Filename
Type
25963-FRQ MOQ 001 08 2022PDT.exeC:\Users\admin\AppData\Local\Temp\EGGMM.EXEexecutable
MD5:350DFC66657D2D9B2231BF8BFE33497B
SHA256:A2BB808321745CE0239B5A84C78A801644D903CE8A6AB87193337AAF2D01FC31
25963-FRQ MOQ 001 08 2022PDT.exeC:\Users\admin\AppData\Local\Temp\WXS.EXEexecutable
MD5:F801B47EC91F5F75B0F5804506665B14
SHA256:62AE48D339E52A1B5BE82E703025F2BE10D6025F97FD784D40F2781D6EE886EC
1668iexplore.exeC:\Users\admin\AppData\Roaming\Y1F5W2I0-W6V4-G5S1-T8J1-U5Y8L0K337W4\Y1F5W2I0-W6V4-G5S1-T8J1-U5Y8L0K337W4.exeexecutable
MD5:81912E3DD162CE7C96114A84D0D58B29
SHA256:F91CF396D6CC0E3803AA25FD0770E9A252196AE616E032E4880668C8DED74DC0
1544GUM.EXEC:\Users\admin\AppData\Local\Temp\~DFA302360E63EABB9C.TMPbinary
MD5:16AAB832376686598EDDEBC7293D8F2B
SHA256:AF53C000BC416E3FCA260DAEE6030E76958A31427222A20682CCDE9D732CC4EA
2960WXS.EXEC:\Users\admin\AppData\Local\Temp\GUM.EXEexecutable
MD5:81912E3DD162CE7C96114A84D0D58B29
SHA256:F91CF396D6CC0E3803AA25FD0770E9A252196AE616E032E4880668C8DED74DC0
3600images.exeC:\Users\admin\AppData\Roaming\rIwrfsz.tmptext
MD5:736F7579F0521DAF5695CD8A3B3CDA6A
SHA256:10A24B1012BEF30456C31ABB66DF14CE66BAAA78C450A87E3E647A9E44E31E8E
3600images.exeC:\Users\admin\AppData\Roaming\.eFArcu.tmptext
MD5:E7CE898AADD69F4E4280010B7808116E
SHA256:C9214BB54F10242AA254F0758372A440C8D8F49934021F8F08B6DF9FB377EB02
3600images.exeC:\Users\admin\AppData\Roaming\cFAcasd.tmptext
MD5:736F7579F0521DAF5695CD8A3B3CDA6A
SHA256:10A24B1012BEF30456C31ABB66DF14CE66BAAA78C450A87E3E647A9E44E31E8E
3600images.exeC:\Users\admin\AppData\Roaming\eCugosJ.tmptext
MD5:E7CE898AADD69F4E4280010B7808116E
SHA256:C9214BB54F10242AA254F0758372A440C8D8F49934021F8F08B6DF9FB377EB02
2600WALL PAPER.EXEC:\Users\admin\AppData\Roaming\images.exeexecutable
MD5:D934BC77B8157ECE0A3BBEC1527CEE9B
SHA256:C6E161181E3F246471F546F84655F3DE28E86860DB5C449293A56EFC17024AAC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
27
DNS requests
8
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2884
EGGMM.EXE
GET
200
158.101.44.242:80
http://checkip.dyndns.org/
US
html
104 b
shared
1084
EGGMM.EXE
GET
200
158.101.44.242:80
http://checkip.dyndns.org/
US
html
104 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2884
EGGMM.EXE
158.101.44.242:80
checkip.dyndns.org
Oracle Corporation
US
malicious
1668
iexplore.exe
109.206.241.246:2442
toomuchego.ydns.eu
malicious
2884
EGGMM.EXE
172.105.194.193:25
h1.icoremail.net
US
unknown
1084
EGGMM.EXE
172.105.194.193:25
h1.icoremail.net
US
unknown
1084
EGGMM.EXE
158.101.44.242:80
checkip.dyndns.org
Oracle Corporation
US
malicious
172.105.194.193:25
h1.icoremail.net
US
unknown
3600
images.exe
109.206.241.246:5200
toomuchego.ydns.eu
malicious

DNS requests

Domain
IP
Reputation
checkip.dyndns.org
  • 158.101.44.242
  • 193.122.130.0
  • 132.226.8.169
  • 132.226.247.73
  • 193.122.6.168
shared
h1.icoremail.net
  • 172.105.194.193
malicious
toomuchego.ydns.eu
  • 109.206.241.246
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.dyndns. Domain
Misc activity
AV INFO Query to checkip.dyndns. Domain
1084
EGGMM.EXE
Potential Corporate Privacy Violation
ET POLICY External IP Lookup - checkip.dyndns.org
2884
EGGMM.EXE
Potential Corporate Privacy Violation
ET POLICY External IP Lookup - checkip.dyndns.org
12 ETPRO signatures available at the full report
Process
Message
3-FRQ MOQ 001 08 2022PDT.exe
C:\Users\admin\AppData\Local\Temp\EGGMM.EXE
3-FRQ MOQ 001 08 2022PDT.exe
C:\Users\admin\AppData\Local\Temp\WXS.EXE
WXS.EXE
C:\Users\admin\AppData\Local\Temp\EGGMM.EXE
WXS.EXE
C:\Users\admin\AppData\Local\Temp\GUM.EXE
WXS.EXE
C:\Users\admin\AppData\Local\Temp\WALL PAPER.EXE