analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

002 IMG.exe

Full analysis: https://app.any.run/tasks/8ca92635-e370-4b25-b953-40a7e7246975
Verdict: Malicious activity
Threats:

FormBook is a data stealer that is being distributed as a MaaS. FormBook differs from a lot of competing malware by its extreme ease of use that allows even the unexperienced threat actors to use FormBook virus.

Analysis date: January 11, 2019, 14:06:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
nanocore
trojan
formbook
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

007DABAE77EF87E35692FFE2757F1219

SHA1:

BB54B7D51D244D22751AB27A2D807F3274137067

SHA256:

F2605DB612380020DAF2FFCEFFB0FB1249E81DDF6FE02720E55840A13C60E1E3

SSDEEP:

12288:nLYLwJlIrdQknD3x5zBEYJyMD/br8vhjeu2Hr37UCDRJ9SyGH+8WAbGolZ4D+:LY8WQ+d35XrShjeu6UCjGHAoZ4K

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • NanoCore was detected

      • 002 IMG.exe (PID: 3444)
    • Connects to CnC server

      • 002 IMG.exe (PID: 3444)
      • explorer.exe (PID: 2028)
    • Formbook was detected

      • systray.exe (PID: 2532)
      • Firefox.exe (PID: 1496)
    • FORMBOOK was detected

      • explorer.exe (PID: 2028)
    • Changes the autorun value in the registry

      • systray.exe (PID: 2532)
    • Actions looks like stealing of personal data

      • systray.exe (PID: 2532)
      • vbc.exe (PID: 2888)
    • Stealing of credential data

      • systray.exe (PID: 2532)
  • SUSPICIOUS

    • Application launched itself

      • 002 IMG.exe (PID: 3108)
      • -zil2t8w.exe (PID: 2240)
    • Connects to unusual port

      • 002 IMG.exe (PID: 3444)
    • Creates files in the user directory

      • 002 IMG.exe (PID: 3444)
      • systray.exe (PID: 2532)
    • Starts CMD.EXE for commands execution

      • systray.exe (PID: 2532)
    • Loads DLL from Mozilla Firefox

      • systray.exe (PID: 2532)
      • vbc.exe (PID: 1944)
    • Executable content was dropped or overwritten

      • DllHost.exe (PID: 3708)
      • explorer.exe (PID: 2028)
    • Creates files in the program directory

      • DllHost.exe (PID: 3708)
    • Executes scripts

      • 002 IMG.exe (PID: 3444)
  • INFO

    • Creates files in the user directory

      • Firefox.exe (PID: 1496)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

OriginalFileName: Chondrichthyes7.exe
InternalName: Chondrichthyes7
ProductVersion: 6.07.0007
FileVersion: 6.07.0007
ProductName: fatbacks
LegalTrademarks: speroni2
LegalCopyright: LUMINARISM6
FileDescription: MODGEL
CompanyName: Thirtythirty9
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 6.7.0.7
FileVersionNumber: 6.7.0.7
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 6.7
OSVersion: 4
EntryPoint: 0x12c0
UninitializedDataSize: -
InitializedDataSize: 348160
CodeSize: 782336
LinkerVersion: 6
PEType: PE32
TimeStamp: 2003:04:27 10:00:01+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 27-Apr-2003 08:00:01
Detected languages:
  • English - United States
  • Process Default Language
CompanyName: Thirtythirty9
FileDescription: MODGEL
LegalCopyright: LUMINARISM6
LegalTrademarks: speroni2
ProductName: fatbacks
FileVersion: 6.07.0007
ProductVersion: 6.07.0007
InternalName: Chondrichthyes7
OriginalFilename: Chondrichthyes7.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 27-Apr-2003 08:00:01
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000BE9EC
0x000BF000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.66341
.data
0x000C0000
0x00000AC8
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x000C1000
0x00053E88
0x00054000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.95671

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.40239
760
Unicode (UTF 16LE)
English - United States
RT_VERSION
2
3.14883
2216
Unicode (UTF 16LE)
English - United States
RT_ICON
3
2.32239
744
Unicode (UTF 16LE)
English - United States
RT_ICON
4
2.81897
744
Unicode (UTF 16LE)
English - United States
RT_ICON
5
2.24535
744
Unicode (UTF 16LE)
English - United States
RT_ICON
6
5.31444
67624
UNKNOWN
UNKNOWN
RT_ICON
101
1.91924
20
Unicode (UTF 16LE)
English - United States
RT_GROUP_ICON
102
2.0815
20
Unicode (UTF 16LE)
English - United States
RT_GROUP_ICON
103
2.42322
20
Unicode (UTF 16LE)
English - United States
RT_GROUP_ICON
104
2.32322
20
Unicode (UTF 16LE)
English - United States
RT_GROUP_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
14
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start 002 img.exe no specs 002 img.exe no specs #NANOCORE 002 img.exe #FORMBOOK systray.exe cmd.exe no specs #FORMBOOK explorer.exe #FORMBOOK firefox.exe no specs Copy/Move/Rename/Delete/Link Object -zil2t8w.exe no specs -zil2t8w.exe no specs -zil2t8w.exe no specs chkdsk.exe no specs vbc.exe vbc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3108"C:\Users\admin\AppData\Local\Temp\002 IMG.exe" C:\Users\admin\AppData\Local\Temp\002 IMG.exeexplorer.exe
User:
admin
Company:
Thirtythirty9
Integrity Level:
MEDIUM
Description:
MODGEL
Exit code:
0
Version:
6.07.0007
Modules
Images
c:\users\admin\appdata\local\temp\002 img.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
3296C:\Users\admin\AppData\Local\Temp\002 IMG.exe" C:\Users\admin\AppData\Local\Temp\002 IMG.exe002 IMG.exe
User:
admin
Company:
Thirtythirty9
Integrity Level:
MEDIUM
Description:
MODGEL
Exit code:
0
Version:
6.07.0007
Modules
Images
c:\users\admin\appdata\local\temp\002 img.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
3444C:\Users\admin\AppData\Local\Temp\002 IMG.exe" C:\Users\admin\AppData\Local\Temp\002 IMG.exe
002 IMG.exe
User:
admin
Company:
Thirtythirty9
Integrity Level:
MEDIUM
Description:
MODGEL
Version:
6.07.0007
Modules
Images
c:\users\admin\appdata\local\temp\002 img.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\user32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
2532"C:\Windows\System32\systray.exe"C:\Windows\System32\systray.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Systray .exe stub
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\systray.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
3920/c del "C:\Users\admin\AppData\Local\Temp\002 IMG.exe"C:\Windows\System32\cmd.exesystray.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2028C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\winanr.dll
c:\windows\system32\mswsock.dll
c:\windows\system32\wshtcpip.dll
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
1496"C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe
systray.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
61.0.2
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\dbghelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\version.dll
c:\program files\mozilla firefox\msvcp140.dll
c:\program files\mozilla firefox\vcruntime140.dll
3708C:\Windows\system32\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}C:\Windows\system32\DllHost.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\dllhost.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2240"C:\Program Files\Gndwtwndx\-zil2t8w.exe"C:\Program Files\Gndwtwndx\-zil2t8w.exeexplorer.exe
User:
admin
Company:
Thirtythirty9
Integrity Level:
MEDIUM
Description:
MODGEL
Exit code:
0
Version:
6.07.0007
Modules
Images
c:\program files\gndwtwndx\-zil2t8w.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
2644C:\Program Files\Gndwtwndx\-zil2t8w.exe"C:\Program Files\Gndwtwndx\-zil2t8w.exe-zil2t8w.exe
User:
admin
Company:
Thirtythirty9
Integrity Level:
MEDIUM
Description:
MODGEL
Exit code:
0
Version:
6.07.0007
Modules
Images
c:\program files\gndwtwndx\-zil2t8w.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
Total events
1 079
Read events
954
Write events
122
Delete events
3

Modification events

(PID) Process:(2028) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2028) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ApplicationDestinations
Operation:writeName:MaxEntries
Value:
15
(PID) Process:(2028) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@C:\Program Files\Common Files\System\wab32res.dll,-4602
Value:
Contact file
(PID) Process:(2028) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@C:\Windows\System32\display.dll,-4
Value:
S&creen resolution
(PID) Process:(2028) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@C:\Program Files\Windows Sidebar\sidebar.exe,-11100
Value:
&Gadgets
(PID) Process:(2028) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@"C:\Program Files\Windows Journal\Journal.exe",-3072
Value:
Journal Document
(PID) Process:(2028) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@C:\Windows\system32\themecpl.dll,-10
Value:
Pe&rsonalize
(PID) Process:(2028) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\ShellNew
Operation:writeName:Classes
Value:
.accdb
(PID) Process:(2028) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\ShellNew
Operation:writeName:~reserved~
Value:
0800000000000600
(PID) Process:(2028) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage
Operation:writeName:StartMenu_Balloon_Time
Value:
1225EDF4B6A9D401
Executable files
2
Suspicious files
79
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
3444002 IMG.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\settings.bak
MD5:
SHA256:
3108002 IMG.exeC:\Users\admin\AppData\Local\Temp\~DF53106450A0E4153E.TMPbinary
MD5:3F6CDC9186A9B2A318176372E0513C12
SHA256:A1D5AC03F588D4238701ECC109E0555ED6968CC378C20A6345B4E565D1D99E14
2532systray.exeC:\Users\admin\AppData\Roaming\87RO37UE\87Rlogrc.inibinary
MD5:2855A82ECDD565B4D957EC2EE05AED26
SHA256:88E38DA5B12DD96AFD9DC90C79929EC31D8604B1AFDEBDD5A02B19249C08C939
3444002 IMG.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\run.datbinary
MD5:D48BC404729E622E29DE4351D4FBC7D2
SHA256:219987A6CB9B4C57CFFD02CA901C3CCC8735684D97FCC23570F354488E7F869A
3444002 IMG.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\storage.datbinary
MD5:963D5E2C9C0008DFF05518B47C367A7F
SHA256:5EACF2974C9BB2C2E24CDC651C4840DD6F4B76A98F0E85E90279F1DBB2E6F3C0
2888vbc.exeC:\Users\admin\AppData\Local\Temp\bemot3w4.kdk
MD5:
SHA256:
1944vbc.exeC:\Users\admin\AppData\Local\Temp\i0api5kw.fym
MD5:
SHA256:
3444002 IMG.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\catalog.datbs
MD5:32D0AAE13696FF7F8AF33B2D22451028
SHA256:5347661365E7AD2C1ACC27AB0D150FFA097D9246BB3626FCA06989E976E8DD29
3444002 IMG.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\settings.binbinary
MD5:ACD3FB4310417DC77FE06F15B0E353E6
SHA256:DC3AE604991C9BB8FF8BC4502AE3D0DB8A3317512C0F432490B103B89C1A4368
2532systray.exeC:\Users\admin\AppData\Roaming\87RO37UE\87Rlogim.jpegimage
MD5:BFE380272EE857E25F2597976308FE7F
SHA256:FF78EFF21690171FE8009FA123D66159D0EB692F9B4377C9531D5F2EC7E0EBB5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
24
TCP/UDP connections
26
DNS requests
12
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2028
explorer.exe
GET
404
173.236.229.91:80
http://www.milwaukeefoodhistory.com/em/?r6Ql=cv5APNlr+zCYVdTYcwJJca/MERoy8o0ElZmFbDQ3+n9UYfDJhpIw+3nQQW5TcYhD3QoSHA==&YLr=8p8tQ2&sql=1
US
html
320 b
malicious
2028
explorer.exe
POST
173.236.229.91:80
http://www.milwaukeefoodhistory.com/em/
US
malicious
2028
explorer.exe
GET
404
199.192.25.46:80
http://www.dotcex.com/em/?r6Ql=ejIwH+ZOEituVCMmjGN5wm4nikUly10B+chjutePBLDUbEGZZhnGIkXMeA8RJRUi2jaa9w==&YLr=8p8tQ2
US
html
326 b
malicious
2028
explorer.exe
POST
173.236.229.91:80
http://www.milwaukeefoodhistory.com/em/
US
malicious
2028
explorer.exe
GET
302
23.20.239.12:80
http://www.nethange.com/em/?r6Ql=/dnUn/h6waokhP/s2krRJcERNI3oOR/svsove1lF5FrzdrcFq5xj4gKTfWRt7dDjJYdoiQ==&YLr=8p8tQ2&sql=1
US
html
184 b
shared
2028
explorer.exe
POST
23.20.239.12:80
http://www.nethange.com/em/
US
shared
2028
explorer.exe
POST
173.82.15.182:80
http://www.qipei-biz.com/em/
US
malicious
2028
explorer.exe
POST
104.27.133.197:80
http://www.trickortreatersapp.com/em/
US
malicious
2028
explorer.exe
POST
23.20.239.12:80
http://www.nethange.com/em/
US
shared
2028
explorer.exe
POST
173.82.15.182:80
http://www.qipei-biz.com/em/
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2028
explorer.exe
199.192.25.46:80
www.dotcex.com
US
malicious
2028
explorer.exe
104.27.133.197:80
www.trickortreatersapp.com
Cloudflare Inc
US
shared
3444
002 IMG.exe
194.5.98.26:1012
FR
malicious
2028
explorer.exe
173.82.15.182:80
www.qipei-biz.com
MULTACOM CORPORATION
US
malicious
2028
explorer.exe
173.236.229.91:80
www.milwaukeefoodhistory.com
New Dream Network, LLC
US
malicious
2028
explorer.exe
192.0.78.24:80
www.biancadeshawn.com
Automattic, Inc
US
malicious
2028
explorer.exe
23.20.239.12:80
www.nethange.com
Amazon.com, Inc.
US
shared
2028
explorer.exe
108.167.189.42:80
www.jordanalamilla.com
CyrusOne LLC
US
malicious

DNS requests

Domain
IP
Reputation
www.dotcex.com
  • 199.192.25.46
malicious
www.giftsdiy365.com
unknown
www.trickortreatersapp.com
  • 104.27.133.197
  • 104.27.132.197
malicious
www.milwaukeefoodhistory.com
  • 173.236.229.91
malicious
www.nethange.com
  • 23.20.239.12
shared
www.idverificationprocess.com
unknown
www.qipei-biz.com
  • 173.82.15.182
malicious
www.biancadeshawn.com
  • 192.0.78.24
  • 192.0.78.25
malicious
www.kadikoyikincielesya.info
unknown
www.tranhdinhda.net
unknown

Threats

PID
Process
Class
Message
3444
002 IMG.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
3444
002 IMG.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
3444
002 IMG.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
3444
002 IMG.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
3444
002 IMG.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
3444
002 IMG.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
3444
002 IMG.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
3444
002 IMG.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
2028
explorer.exe
A Network Trojan was detected
SC SPYWARE Trojan-Spy.Win32.Noon
2028
explorer.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious HTTP-GET request with body and minimal header
79 ETPRO signatures available at the full report
No debug info