analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DCRatBuild.exe

Full analysis: https://app.any.run/tasks/57f42636-78b0-4a30-8db2-385f51df95d5
Verdict: Malicious activity
Analysis date: March 31, 2023, 21:42:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

7F853A0EEFAF7E2067B257FB1D13B9BC

SHA1:

C88BBFF0FA4643EBF3EB0E58C6EE383733566778

SHA256:

ED6DA048E8C3DC1D4B0A2A1E74F337D9AC89A98FB3ED9BF08A799F039ACFB39C

SSDEEP:

24576:U2G/nvxW3Ww0t5q2nFgM9rngUxULzU3Ez8RAzRkjijarV7DnPVaMF:UbA305qGFgOgiMvzRktrpN7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • java.exe (PID: 3712)
      • cmd.exe (PID: 3132)
      • cmd.exe (PID: 1872)
      • cmd.exe (PID: 1048)
      • cmd.exe (PID: 1704)
      • cmd.exe (PID: 3024)
      • cmd.exe (PID: 3520)
      • cmd.exe (PID: 1872)
      • cmd.exe (PID: 2380)
      • cmd.exe (PID: 2624)
    • UAC/LUA settings modification

      • java.exe (PID: 3712)
      • cmd.exe (PID: 3132)
      • cmd.exe (PID: 1872)
      • cmd.exe (PID: 1048)
      • cmd.exe (PID: 1704)
      • cmd.exe (PID: 3024)
      • cmd.exe (PID: 3520)
      • cmd.exe (PID: 1872)
      • cmd.exe (PID: 2380)
      • cmd.exe (PID: 2624)
    • Changes the login/logoff helper path in the registry

      • java.exe (PID: 3712)
  • SUSPICIOUS

    • Reads the Internet Settings

      • wscript.exe (PID: 2592)
      • DCRatBuild.exe (PID: 2712)
      • java.exe (PID: 3712)
      • cmd.exe (PID: 3132)
      • cmd.exe (PID: 1872)
      • cmd.exe (PID: 1048)
      • cmd.exe (PID: 1704)
      • cmd.exe (PID: 3024)
      • cmd.exe (PID: 3520)
      • cmd.exe (PID: 1872)
      • cmd.exe (PID: 2380)
    • Executable content was dropped or overwritten

      • DCRatBuild.exe (PID: 2712)
      • java.exe (PID: 3712)
    • Starts CMD.EXE for commands execution

      • wscript.exe (PID: 2592)
      • java.exe (PID: 3712)
      • cmd.exe (PID: 3132)
      • cmd.exe (PID: 1872)
      • cmd.exe (PID: 1048)
      • cmd.exe (PID: 1704)
      • cmd.exe (PID: 3024)
      • cmd.exe (PID: 3520)
      • cmd.exe (PID: 1872)
      • cmd.exe (PID: 2380)
    • Executing commands from a ".bat" file

      • wscript.exe (PID: 2592)
      • java.exe (PID: 3712)
      • cmd.exe (PID: 3132)
      • cmd.exe (PID: 1872)
      • cmd.exe (PID: 1048)
      • cmd.exe (PID: 1704)
      • cmd.exe (PID: 3024)
      • cmd.exe (PID: 3520)
      • cmd.exe (PID: 1872)
      • cmd.exe (PID: 2380)
    • Executed via WMI

      • schtasks.exe (PID: 2248)
      • schtasks.exe (PID: 2804)
      • schtasks.exe (PID: 2676)
    • The process creates files with name similar to system file names

      • java.exe (PID: 3712)
    • Probably delay the execution using 'w32tm.exe'

      • cmd.exe (PID: 2976)
      • cmd.exe (PID: 3660)
      • cmd.exe (PID: 3048)
      • cmd.exe (PID: 3408)
      • cmd.exe (PID: 2876)
      • cmd.exe (PID: 3332)
      • cmd.exe (PID: 1640)
      • cmd.exe (PID: 3232)
      • cmd.exe (PID: 1352)
  • INFO

    • Checks supported languages

      • DCRatBuild.exe (PID: 2712)
      • java.exe (PID: 3712)
      • cmd.exe (PID: 3132)
      • cmd.exe (PID: 1872)
      • cmd.exe (PID: 1048)
      • cmd.exe (PID: 1704)
      • cmd.exe (PID: 3024)
      • cmd.exe (PID: 3520)
      • cmd.exe (PID: 1872)
      • cmd.exe (PID: 2380)
      • cmd.exe (PID: 2624)
    • Reads the computer name

      • DCRatBuild.exe (PID: 2712)
      • java.exe (PID: 3712)
      • cmd.exe (PID: 3132)
      • cmd.exe (PID: 1872)
      • cmd.exe (PID: 1048)
      • cmd.exe (PID: 1704)
      • cmd.exe (PID: 3024)
      • cmd.exe (PID: 3520)
      • cmd.exe (PID: 1872)
      • cmd.exe (PID: 2380)
      • cmd.exe (PID: 2624)
    • The process checks LSA protection

      • DCRatBuild.exe (PID: 2712)
      • java.exe (PID: 3712)
      • cmd.exe (PID: 3132)
      • cmd.exe (PID: 1872)
      • cmd.exe (PID: 1048)
      • cmd.exe (PID: 1704)
      • cmd.exe (PID: 3024)
      • cmd.exe (PID: 3520)
      • cmd.exe (PID: 1872)
      • cmd.exe (PID: 2380)
      • cmd.exe (PID: 2624)
    • Reads the machine GUID from the registry

      • java.exe (PID: 3712)
      • cmd.exe (PID: 3132)
      • cmd.exe (PID: 1872)
      • cmd.exe (PID: 1048)
      • cmd.exe (PID: 1704)
      • cmd.exe (PID: 3024)
      • cmd.exe (PID: 3520)
      • cmd.exe (PID: 1872)
      • cmd.exe (PID: 2380)
      • cmd.exe (PID: 2624)
    • Reads Environment values

      • java.exe (PID: 3712)
      • cmd.exe (PID: 3132)
      • cmd.exe (PID: 1872)
      • cmd.exe (PID: 1048)
      • cmd.exe (PID: 1704)
      • cmd.exe (PID: 3024)
      • cmd.exe (PID: 3520)
      • cmd.exe (PID: 1872)
      • cmd.exe (PID: 2380)
      • cmd.exe (PID: 2624)
    • Process checks are UAC notifies on

      • java.exe (PID: 3712)
      • cmd.exe (PID: 3132)
      • cmd.exe (PID: 1872)
      • cmd.exe (PID: 1048)
      • cmd.exe (PID: 1704)
      • cmd.exe (PID: 3024)
      • cmd.exe (PID: 3520)
      • cmd.exe (PID: 2380)
      • cmd.exe (PID: 1872)
      • cmd.exe (PID: 2624)
    • Creates files or folders in the user directory

      • java.exe (PID: 3712)
    • Reads product name

      • java.exe (PID: 3712)
      • cmd.exe (PID: 3132)
      • cmd.exe (PID: 1872)
      • cmd.exe (PID: 1048)
      • cmd.exe (PID: 1704)
      • cmd.exe (PID: 3024)
      • cmd.exe (PID: 3520)
      • cmd.exe (PID: 1872)
      • cmd.exe (PID: 2380)
      • cmd.exe (PID: 2624)
    • Create files in a temporary directory

      • java.exe (PID: 3712)
      • cmd.exe (PID: 3132)
      • cmd.exe (PID: 1872)
      • cmd.exe (PID: 1048)
      • cmd.exe (PID: 1704)
      • cmd.exe (PID: 3024)
      • cmd.exe (PID: 3520)
      • cmd.exe (PID: 1872)
      • cmd.exe (PID: 2380)
      • cmd.exe (PID: 2624)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x1ec40
UninitializedDataSize: -
InitializedDataSize: 255488
CodeSize: 201216
LinkerVersion: 14
PEType: PE32
ImageFileCharacteristics: Executable, 32-bit
TimeStamp: 2020:12:01 18:00:55+00:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Dec-2020 18:00:55
Detected languages:
  • English - United States
Debug artifacts:
  • D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000118

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 01-Dec-2020 18:00:55
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000310EA
0x00031200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.70808
.rdata
0x00033000
0x0000A612
0x0000A800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.22174
.data
0x0003E000
0x00023728
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.70882
.didat
0x00062000
0x00000188
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.29825
.rsrc
0x00063000
0x0000DFD0
0x0000E000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.63675
.reloc
0x00071000
0x00002268
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.55486

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.25329
1875
UNKNOWN
English - United States
RT_MANIFEST
2
5.10026
2216
UNKNOWN
English - United States
RT_ICON
3
5.25868
3752
UNKNOWN
English - United States
RT_ICON
4
5.02609
1128
UNKNOWN
English - United States
RT_ICON
5
5.18109
4264
UNKNOWN
English - United States
RT_ICON
6
5.04307
9640
UNKNOWN
English - United States
RT_ICON
7
3.1586
482
UNKNOWN
English - United States
RT_STRING
8
3.11685
460
UNKNOWN
English - United States
RT_STRING
9
3.11236
440
UNKNOWN
English - United States
RT_STRING
10
2.99727
326
UNKNOWN
English - United States
RT_STRING

Imports

KERNEL32.dll
USER32.dll (delay-loaded)
gdiplus.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
79
Monitored processes
34
Malicious processes
22
Suspicious processes
0

Behavior graph

Click at the process to see the details
start dcratbuild.exe wscript.exe no specs cmd.exe no specs java.exe schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs cmd.exe no specs w32tm.exe no specs cmd.exe no specs cmd.exe no specs w32tm.exe no specs cmd.exe no specs cmd.exe no specs w32tm.exe no specs cmd.exe no specs cmd.exe no specs w32tm.exe no specs cmd.exe no specs cmd.exe no specs w32tm.exe no specs cmd.exe no specs cmd.exe no specs w32tm.exe no specs cmd.exe no specs cmd.exe no specs w32tm.exe no specs cmd.exe no specs cmd.exe no specs w32tm.exe no specs cmd.exe no specs cmd.exe no specs w32tm.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2712"C:\Users\admin\AppData\Local\Temp\DCRatBuild.exe" C:\Users\admin\AppData\Local\Temp\DCRatBuild.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\dcratbuild.exe
c:\windows\system32\kernel32.dll
c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.24542_none_5c0717c7a00ddc6d\gdiplus.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
2592"C:\Windows\System32\WScript.exe" "C:\bridgeblockServerinto\hvxEi4Uj0Dr8el9VXfE3zJgWfC.vbe" C:\Windows\System32\wscript.exeDCRatBuild.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3588C:\Windows\system32\cmd.exe /c ""C:\bridgeblockServerinto\PS8U0fv2gBtcPzImR.bat" "C:\Windows\System32\cmd.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3712"C:\bridgeblockServerinto\java.exe"C:\bridgeblockServerinto\java.exe
cmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
5.15.2.0
Modules
Images
c:\bridgeblockserverinto\java.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
2248schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:/Users/admin/AppData/Local/\cmd.exe'" /fC:\Windows\System32\schtasks.exeWmiPrvSE.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\rpcrt4.dll
2676schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:/Users/admin/AppData/Local/\cmd.exe'" /rl HIGHEST /fC:\Windows\System32\schtasks.exeWmiPrvSE.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
2804schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:/Users/admin/AppData/Local/\cmd.exe'" /rl HIGHEST /fC:\Windows\System32\schtasks.exeWmiPrvSE.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\schtasks.exe
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\shlwapi.dll
2976C:\Windows\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\U8oVTRSfzF.bat" "C:\Windows\System32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2568w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2 C:\Windows\System32\w32tm.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Time Service Diagnostic Tool
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\w32tm.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3132"C:/Users/admin/AppData/Local/\cmd.exe" C:\Users\admin\AppData\Local\cmd.execmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
5.15.2.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\users\admin\appdata\local\cmd.exe
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
c:\windows\system32\advapi32.dll
Total events
19 914
Read events
19 716
Write events
198
Delete events
0

Modification events

(PID) Process:(2712) DCRatBuild.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2712) DCRatBuild.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2712) DCRatBuild.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2712) DCRatBuild.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2592) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2592) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2592) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2592) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3712) java.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
Operation:writeName:EnableLUA
Value:
1
(PID) Process:(3712) java.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Operation:writeName:Shell
Value:
explorer.exe
Executable files
4
Suspicious files
0
Text files
46
Unknown types
2

Dropped files

PID
Process
Filename
Type
2712DCRatBuild.exeC:\bridgeblockServerinto\java.exeexecutable
MD5:61132AD594A8D9F78FC648134C62A74A
SHA256:540603A3B8AF1E15D725E2EAEC9567C40B5B654EC66B8E3F01F5D63C3604631E
2712DCRatBuild.exeC:\bridgeblockServerinto\PS8U0fv2gBtcPzImR.battext
MD5:CECB543F82D744EB77B8BF22C26B3686
SHA256:8825B2F9EC840686A616FC4EFC153B64C5D4073B55BE40F91D83F372D4279E24
3712java.exeC:\Users\admin\AppData\Local\ebf1f9fa8afd6dtext
MD5:03DDF49C1AE8F60AFD4EA35017238A77
SHA256:559DA3388774514230423CCC5E8C481081D8ADA962E1723EA5BCCE9702935D7F
3132cmd.exeC:\Users\admin\AppData\Local\Temp\jYpi0ge6kqtext
MD5:0793243B3858CCA8D492BBA9EA3A8DAC
SHA256:62448FFC4575CA65F96B8EFCA71095473C38449906B12901748F04DF1F03187A
3712java.exeC:\Users\admin\AppData\Local\Temp\U8oVTRSfzF.battext
MD5:961A7F1BFB7515DE9BD2B0E802C9F2D7
SHA256:9833AD15A6104D38164C288CDE4E7BB676786E4296B78FCFE036AC0F627E2C52
3712java.exeC:\Users\admin\AppData\Local\Temp\FV1wR5QTQWtext
MD5:C4500ACA7485645188A5D685884141D4
SHA256:E3848D357CA698500FFDA52D3814A7DA22EE7358F2544BEF7EC0A33E17A06FA4
2712DCRatBuild.exeC:\bridgeblockServerinto\hvxEi4Uj0Dr8el9VXfE3zJgWfC.vbevbe
MD5:CC23A3CA9BE7754E9B0C7031858E1E1A
SHA256:3F446195BA94653C9B6F476474DFDF347D5FB246251563C41FA5C52662FD5F17
3132cmd.exeC:\Users\admin\AppData\Local\Temp\i32OxRBhll.battext
MD5:CE8DFF9C7F343D5CEB141FE8AD46E085
SHA256:07DC87085CD083F2D01B71C3B9BA7E23BF97F2EFC8DB44D5364D29BABA3ADEA0
1872cmd.exeC:\Users\admin\AppData\Local\Temp\4oJokgKWVw.battext
MD5:E28337538C97C27BF3702A3FB7610064
SHA256:081681483020F1453C079566E6C369708A99916B9E3B7AC22A43B5A5EE248571
1048cmd.exeC:\Users\admin\AppData\Local\Temp\AXFqcUy7ES.battext
MD5:268E5AB0A606C1D379C65ED6118731DB
SHA256:2AD4FE641EAA0A176F5B5DA28814965BCBB60F08B61DD440075FF3C59AF74C05
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info