analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Splashtop_Wired_XDisplay_Agent_v1.5.8.3.exe

Full analysis: https://app.any.run/tasks/2c6ac502-e12e-4823-a5bb-ba8386753e80
Verdict: Malicious activity
Analysis date: June 27, 2022, 09:48:40
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

961795E6F576C203ACF26756248B1061

SHA1:

2A1EBF419DE2B5B5E4B7F34BFB9C4FBEB2A060F2

SHA256:

FB7D9A5CF6AE1B52786827AB9357062EC5A7A9B49D1FAAAAEBC4B2E2B1C5F182

SSDEEP:

196608:BozgrggXBBj7QlBWIf+qivj62uKjMaaEusDCB3djS/YP0IAHIWyfuEZLNjdT1c/N:KgkgMMyXivjCKbavsDM3qqFAoW6uEZJ2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • Splashtop_Wired_XDisplay_Agent_v1.5.8.3.exe (PID: 3640)
      • msiexec.exe (PID: 3860)
      • MsiExec.exe (PID: 2500)
      • MsiExec.exe (PID: 1320)
      • Splashtop_Software_Updater.exe (PID: 3120)
      • rundll32.exe (PID: 3916)
      • DrvInst.exe (PID: 2296)
    • Application was dropped or rewritten from another process

      • PreVerCheck.exe (PID: 2484)
      • SWXDAgent.exe (PID: 2888)
      • Splashtop_Software_Updater.exe (PID: 3120)
      • SSUService.exe (PID: 1272)
    • Writes to a start menu file

      • MsiExec.exe (PID: 1320)
    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 3916)
      • SWXDAgent.exe (PID: 2888)
      • Splashtop_Software_Updater.exe (PID: 3120)
  • SUSPICIOUS

    • Checks supported languages

      • Splashtop_Wired_XDisplay_Agent_v1.5.8.3.exe (PID: 3640)
      • PreVerCheck.exe (PID: 2484)
      • cmd.exe (PID: 2224)
      • msiexec.exe (PID: 3860)
      • MsiExec.exe (PID: 1320)
      • MsiExec.exe (PID: 2500)
      • SSUService.exe (PID: 1272)
      • Splashtop_Software_Updater.exe (PID: 3120)
      • cmd.exe (PID: 3880)
      • cmd.exe (PID: 824)
      • SWXDAgent.exe (PID: 2888)
      • DrvInst.exe (PID: 2296)
    • Reads the computer name

      • Splashtop_Wired_XDisplay_Agent_v1.5.8.3.exe (PID: 3640)
      • PreVerCheck.exe (PID: 2484)
      • msiexec.exe (PID: 3860)
      • MsiExec.exe (PID: 2500)
      • MsiExec.exe (PID: 1320)
      • Splashtop_Software_Updater.exe (PID: 3120)
      • SSUService.exe (PID: 1272)
      • SWXDAgent.exe (PID: 2888)
      • DrvInst.exe (PID: 2296)
    • Drops a file with a compile date too recent

      • Splashtop_Wired_XDisplay_Agent_v1.5.8.3.exe (PID: 3640)
      • msiexec.exe (PID: 3860)
      • MsiExec.exe (PID: 2500)
      • MsiExec.exe (PID: 1320)
      • Splashtop_Software_Updater.exe (PID: 3120)
      • rundll32.exe (PID: 3916)
      • DrvInst.exe (PID: 2296)
    • Executable content was dropped or overwritten

      • Splashtop_Wired_XDisplay_Agent_v1.5.8.3.exe (PID: 3640)
      • MsiExec.exe (PID: 2500)
      • MsiExec.exe (PID: 1320)
      • msiexec.exe (PID: 3860)
      • Splashtop_Software_Updater.exe (PID: 3120)
      • DrvInst.exe (PID: 2296)
      • rundll32.exe (PID: 3916)
    • Starts CMD.EXE for commands execution

      • Splashtop_Wired_XDisplay_Agent_v1.5.8.3.exe (PID: 3640)
      • SWXDAgent.exe (PID: 2888)
      • cmd.exe (PID: 3880)
    • Executed as Windows Service

      • vssvc.exe (PID: 3068)
      • SSUService.exe (PID: 1272)
    • Reads Environment values

      • vssvc.exe (PID: 3068)
    • Reads Windows owner or organization settings

      • msiexec.exe (PID: 3860)
    • Reads the Windows organization settings

      • msiexec.exe (PID: 3860)
    • Uses TASKKILL.EXE to kill process

      • MsiExec.exe (PID: 1320)
    • Creates files in the Windows directory

      • msiexec.exe (PID: 3860)
      • SSUService.exe (PID: 1272)
      • DrvInst.exe (PID: 2296)
    • Creates a directory in Program Files

      • msiexec.exe (PID: 3860)
      • Splashtop_Software_Updater.exe (PID: 3120)
    • Creates a software uninstall entry

      • Splashtop_Software_Updater.exe (PID: 3120)
    • Creates or modifies windows services

      • Splashtop_Software_Updater.exe (PID: 3120)
    • Creates files in the program directory

      • Splashtop_Software_Updater.exe (PID: 3120)
      • SSUService.exe (PID: 1272)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 3880)
    • Application launched itself

      • cmd.exe (PID: 3880)
    • Uses RUNDLL32.EXE to load library

      • cmd.exe (PID: 3880)
      • DrvInst.exe (PID: 2296)
    • Removes files from Windows directory

      • msiexec.exe (PID: 3860)
      • SSUService.exe (PID: 1272)
      • DrvInst.exe (PID: 2296)
    • Executed via COM

      • DrvInst.exe (PID: 2296)
    • Creates files in the driver directory

      • DrvInst.exe (PID: 2296)
  • INFO

    • Checks supported languages

      • msiexec.exe (PID: 2668)
      • vssvc.exe (PID: 3068)
      • taskkill.exe (PID: 3188)
      • sc.exe (PID: 3348)
      • sc.exe (PID: 1448)
      • sc.exe (PID: 4080)
      • timeout.exe (PID: 2012)
      • rundll32.exe (PID: 3916)
      • rundll32.exe (PID: 2756)
    • Reads the computer name

      • msiexec.exe (PID: 2668)
      • vssvc.exe (PID: 3068)
      • taskkill.exe (PID: 3188)
      • sc.exe (PID: 1448)
      • sc.exe (PID: 4080)
      • sc.exe (PID: 3348)
      • rundll32.exe (PID: 3916)
      • rundll32.exe (PID: 2756)
    • Reads settings of System Certificates

      • msiexec.exe (PID: 3860)
      • rundll32.exe (PID: 3916)
      • SSUService.exe (PID: 1272)
      • rundll32.exe (PID: 2756)
      • DrvInst.exe (PID: 2296)
    • Application launched itself

      • msiexec.exe (PID: 3860)
    • Checks Windows Trust Settings

      • msiexec.exe (PID: 3860)
      • rundll32.exe (PID: 3916)
      • DrvInst.exe (PID: 2296)
      • rundll32.exe (PID: 2756)
    • Creates files in the program directory

      • msiexec.exe (PID: 3860)
      • MsiExec.exe (PID: 1320)
    • Creates a software uninstall entry

      • msiexec.exe (PID: 3860)
    • Searches for installed software

      • msiexec.exe (PID: 3860)
      • DrvInst.exe (PID: 2296)
    • Loads dropped or rewritten executable

      • MsiExec.exe (PID: 2500)
      • MsiExec.exe (PID: 1320)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | NSIS - Nullsoft Scriptable Install System (61.2)
.ax | DirectShow filter (14.5)
.exe | Win32 EXE PECompact compressed (v2.x) (4.2)
.exe | InstallShield setup (3.1)

EXIF

EXE

ProductVersion: 1.5.8.3
ProductName: Splashtop® Wired XDisplay - Extend & Mirror
LegalCopyright: Copyright © Splashtop Inc. All Rights Reserved.
FileVersion: 1.58.9.6924
FileDescription: Splashtop® Wired XDisplay Agent
CompanyName: Splashtop Inc.
CharacterSet: Windows, Latin1
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.5.8.3
FileVersionNumber: 1.58.9.6924
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x105b2
UninitializedDataSize: -
InitializedDataSize: 219136
CodeSize: 158720
LinkerVersion: 9
PEType: PE32
TimeStamp: 2020:12:14 16:13:03+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-Dec-2020 15:13:03
Detected languages:
  • Chinese - Taiwan
  • English - United States
Debug artifacts:
  • d:\slave\workspace\WiredXDisplay_Agent_Win\Source\wiredisplay\WiredDisplayTx\win\Release\SRUnPackFile.pdb
CompanyName: Splashtop Inc.
FileDescription: Splashtop® Wired XDisplay Agent
FileVersion: 1.58.9.6924
LegalCopyright: Copyright © Splashtop Inc. All Rights Reserved.
ProductName: Splashtop® Wired XDisplay - Extend & Mirror
ProductVersion: 1.5.8.3

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 14-Dec-2020 15:13:03
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00026B50
0x00026C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.59923
.rdata
0x00028000
0x00008F36
0x00009000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.88966
.data
0x00031000
0x00005E98
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.79188
.rsrc
0x00037000
0x0002A4DC
0x0002A600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.62669

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.77792
357
Latin 1 / Western European
English - United States
RT_MANIFEST
2
5.01437
67624
Latin 1 / Western European
Chinese - Taiwan
RT_ICON
3
5.26502
38056
Latin 1 / Western European
Chinese - Taiwan
RT_ICON
4
5.3847
16936
Latin 1 / Western European
Chinese - Taiwan
RT_ICON
5
5.64581
9640
Latin 1 / Western European
Chinese - Taiwan
RT_ICON
6
5.62654
6760
Latin 1 / Western European
Chinese - Taiwan
RT_ICON
7
5.7252
4264
Latin 1 / Western European
Chinese - Taiwan
RT_ICON
8
4.54691
1128
Latin 1 / Western European
Chinese - Taiwan
RT_ICON
9
2.98844
376
Latin 1 / Western European
English - United States
RT_STRING
10
2.74274
180
Latin 1 / Western European
Chinese - Taiwan
RT_CURSOR

Imports

ADVAPI32.dll
COMDLG32.dll
GDI32.dll
KERNEL32.dll
OLEACC.dll (delay-loaded)
OLEAUT32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
WINSPOOL.DRV
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
66
Monitored processes
22
Malicious processes
8
Suspicious processes
3

Behavior graph

Click at the process to see the details
start splashtop_wired_xdisplay_agent_v1.5.8.3.exe no specs splashtop_wired_xdisplay_agent_v1.5.8.3.exe cmd.exe no specs prevercheck.exe msiexec.exe no specs msiexec.exe vssvc.exe no specs msiexec.exe msiexec.exe taskkill.exe no specs splashtop_software_updater.exe ssuservice.exe swxdagent.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs timeout.exe no specs rundll32.exe drvinst.exe rundll32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1004"C:\Users\admin\AppData\Local\Temp\Splashtop_Wired_XDisplay_Agent_v1.5.8.3.exe" C:\Users\admin\AppData\Local\Temp\Splashtop_Wired_XDisplay_Agent_v1.5.8.3.exeExplorer.EXE
User:
admin
Company:
Splashtop Inc.
Integrity Level:
MEDIUM
Description:
Splashtop® Wired XDisplay Agent
Exit code:
3221226540
Version:
1.58.9.6924
Modules
Images
c:\users\admin\appdata\local\temp\splashtop_wired_xdisplay_agent_v1.5.8.3.exe
c:\windows\system32\ntdll.dll
3640"C:\Users\admin\AppData\Local\Temp\Splashtop_Wired_XDisplay_Agent_v1.5.8.3.exe" C:\Users\admin\AppData\Local\Temp\Splashtop_Wired_XDisplay_Agent_v1.5.8.3.exe
Explorer.EXE
User:
admin
Company:
Splashtop Inc.
Integrity Level:
HIGH
Description:
Splashtop® Wired XDisplay Agent
Exit code:
0
Version:
1.58.9.6924
Modules
Images
c:\users\admin\appdata\local\temp\splashtop_wired_xdisplay_agent_v1.5.8.3.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
2224"C:\Windows\System32\cmd.exe" /c run.bat > C:\Users\admin\AppData\Local\Temp\unpack.log.txtC:\Windows\System32\cmd.exeSplashtop_Wired_XDisplay_Agent_v1.5.8.3.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2484PreVerCheck.exeC:\Users\admin\AppData\Local\Temp\unpack\PreVerCheck.exe
cmd.exe
User:
admin
Company:
Splashtop Inc.
Integrity Level:
HIGH
Description:
Splashtop® Wired XDisplay Agent Installer
Exit code:
0
Version:
1.58.9.6924
Modules
Images
c:\users\admin\appdata\local\temp\unpack\prevercheck.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
2668msiexec /norestart /i "setup.msi" /qb! /l*v "C:\Users\admin\AppData\Local\Temp\PreVerC.log.txt"C:\Windows\system32\msiexec.exePreVerCheck.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\msiexec.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3860C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\msiexec.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
3068C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\vssvc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2500C:\Windows\system32\MsiExec.exe -Embedding C10038AD8617C253DC8EF1A291BB763CC:\Windows\system32\MsiExec.exe
msiexec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\msiexec.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\user32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\lpk.dll
1320C:\Windows\system32\MsiExec.exe -Embedding A043F4FCDCA3F0D92E28316EC924DCEA E Global\MSI0000C:\Windows\system32\MsiExec.exe
msiexec.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\msiexec.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3188C:\Windows\system32\taskkill.exe /f /im "SWXDAgent.exe" /tC:\Windows\system32\taskkill.exeMsiExec.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\version.dll
c:\windows\system32\user32.dll
Total events
20 422
Read events
19 938
Write events
0
Delete events
0

Modification events

No data
Executable files
72
Suspicious files
16
Text files
27
Unknown types
16

Dropped files

PID
Process
Filename
Type
3640Splashtop_Wired_XDisplay_Agent_v1.5.8.3.exeC:\Users\admin\AppData\Local\Temp\unpack\setup.msi
MD5:
SHA256:
3860msiexec.exeC:\System Volume Information\SPP\metadata-2
MD5:
SHA256:
3860msiexec.exeC:\Windows\Installer\1077e1.msi
MD5:
SHA256:
3860msiexec.exeC:\Windows\Installer\MSI7C66.tmp
MD5:
SHA256:
2484PreVerCheck.exeC:\Users\admin\AppData\Local\Temp\PreVerC.logini
MD5:1A7073FAD6B901864B08CE043F12AB07
SHA256:3C9931F2E82F2DDFB2E25BF14F50FBF7B0D3D28E1587D23B9D4611E049C29697
3640Splashtop_Wired_XDisplay_Agent_v1.5.8.3.exeC:\Users\admin\AppData\Local\Temp\unpack.logini
MD5:1F4F0AEE58E31F3B1BB43E2971E95999
SHA256:16876C0F9AF348E4A00C424F50C5537A6D2E4C6AD2A65EF40E8A7C39B521DC98
3860msiexec.exeC:\System Volume Information\SPP\OnlineMetadataCache\{7830c361-6796-4e05-a2f0-422e1fe09d49}_OnDiskSnapshotPropbinary
MD5:E02065A47DE1350172F94D5EB2B587B7
SHA256:32054737C18EB4206861ADB11693296436784C2761620925DC25377E71FE7846
3860msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF698869717D6FE543.TMPgmc
MD5:07D439EC00369B1E2CA7DF8E4CA116E5
SHA256:5CDFAE52219C6762ABE64C28875E49DAACF758A748949C21A0469B78CAD084D6
3860msiexec.exeC:\System Volume Information\SPP\snapshot-2binary
MD5:E02065A47DE1350172F94D5EB2B587B7
SHA256:32054737C18EB4206861ADB11693296436784C2761620925DC25377E71FE7846
1320MsiExec.exeC:\Users\admin\AppData\Local\Temp\{DA3A28DB-675D-4A64-A814-8880F7EF2F66}\_isres_0x0409.dllexecutable
MD5:A05838872C391E729B414D2B15083983
SHA256:A7C7DB8CE84441DF150EE880E5BDE9C17BC7C85DC87A61B1760738ECEB61AD52
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
4
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1272
SSUService.exe
POST
107.22.247.100:80
http://ds1.devicevm.com/
US
suspicious
1272
SSUService.exe
GET
301
52.204.148.77:80
http://sn.splashtop.com/file_system/apt_repository/dists/ProtoSSU01/released/binary-i386/Packages.gz
US
html
134 b
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1272
SSUService.exe
52.204.148.77:80
sn.splashtop.com
Amazon.com, Inc.
US
unknown
1272
SSUService.exe
107.22.247.100:80
ds1.devicevm.com
Amazon.com, Inc.
US
suspicious
1272
SSUService.exe
52.204.148.77:443
sn.splashtop.com
Amazon.com, Inc.
US
unknown

DNS requests

Domain
IP
Reputation
sn.splashtop.com
  • 52.204.148.77
  • 44.194.169.0
  • 52.200.149.109
unknown
ds1.devicevm.com
  • 107.22.247.100
suspicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO Splashtop Domain in DNS Lookup (splashtop .com)
1272
SSUService.exe
Misc activity
ET INFO Splashtop Domain (splashtop .com) in TLS SNI
Process
Message
Splashtop_Wired_XDisplay_Agent_v1.5.8.3.exe
[3640]2022-06-27 10:48:51 [CUtility::OSInfo] OS 6.1(7601) Service Pack 1 x64:0 Err:0
Splashtop_Wired_XDisplay_Agent_v1.5.8.3.exe
[3640]2022-06-27 10:48:51 [CUnPack::FindHeader] Name:C:\Users\admin\AppData\Local\Temp\Splashtop_Wired_XDisplay_Agent_v1.5.8.3.exe Err:0
Splashtop_Wired_XDisplay_Agent_v1.5.8.3.exe
[3640]2022-06-27 10:48:51 [CUnPack::FindHeader] Sign Size:6096 Err:0
Splashtop_Wired_XDisplay_Agent_v1.5.8.3.exe
[3640]2022-06-27 10:48:51 [CUnPack::FindHeader] Header offset:378880 Err:183
Splashtop_Wired_XDisplay_Agent_v1.5.8.3.exe
[3640]2022-06-27 10:48:51 [CUnPack::UnPackFiles] FreeSpace:234460925952 FileSize:11297280 Err:0
Splashtop_Wired_XDisplay_Agent_v1.5.8.3.exe
[3640]2022-06-27 10:48:51 [CUnPack::UnPackFiles] (1/4)UnPack file name:C:\Users\admin\AppData\Local\Temp\unpack\setup.msi (11297280) Err:2
Splashtop_Wired_XDisplay_Agent_v1.5.8.3.exe
[3640]2022-06-27 10:48:51 [CUnPack::UnPackFiles] UnPack count:1 len:11297280 File:(null) Err:0
Splashtop_Wired_XDisplay_Agent_v1.5.8.3.exe
[3640]2022-06-27 10:48:51 [CUnPack::UnPackFiles] FreeSpace:234449625088 FileSize:15 Err:183
Splashtop_Wired_XDisplay_Agent_v1.5.8.3.exe
[3640]2022-06-27 10:48:51 [CUnPack::UnPackFiles] (2/4)UnPack file name:C:\Users\admin\AppData\Local\Temp\unpack\run.bat (15) Err:122
Splashtop_Wired_XDisplay_Agent_v1.5.8.3.exe
[3640]2022-06-27 10:48:51 [CUnPack::UnPackFiles] UnPack count:2 len:15 File:(null) Err:0