analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

api

Full analysis: https://app.any.run/tasks/aec8f5b0-5d4e-4a58-85c9-c8dfcf8bb90d
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: November 16, 2019, 15:42:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

9177C043544CF903416EE8FF0CA690F4

SHA1:

0507AE8431B023DD7EF0DDF4C300FB14045A7912

SHA256:

38D70697D6307996026703F91B7FA1414CA31EEFDE65354E3A7E23E1B70C1870

SSDEEP:

393216:d5B7nFBMVkZzF5ombHs+l/DZfEmAnm8d5YJsv6tWKFdu9COQUearRAVuHw/O:73BM2ZzF5ou/DZfU/VAVuuO

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • api.exe (PID: 4056)
    • Loads the Task Scheduler DLL interface

      • api.exe (PID: 4056)
    • Application was dropped or rewritten from another process

      • u[1].exe (PID: 2988)
      • ups[1].exe (PID: 3964)
      • max[1].exe (PID: 520)
      • ok[1].exe (PID: 3524)
    • Downloads executable files from the Internet

      • iexplore.exe (PID: 2764)
      • iexplore.exe (PID: 1520)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 584)
      • cmd.exe (PID: 2492)
      • cmd.exe (PID: 2588)
      • cmd.exe (PID: 2712)
    • Downloads executable files from IP

      • iexplore.exe (PID: 2764)
      • iexplore.exe (PID: 1520)
    • Changes settings of System certificates

      • api.exe (PID: 4056)
  • SUSPICIOUS

    • Low-level read access rights to disk partition

      • api.exe (PID: 4056)
    • Creates files in the program directory

      • api.exe (PID: 4056)
    • Starts Internet Explorer

      • api.exe (PID: 4056)
    • Executable content was dropped or overwritten

      • iexplore.exe (PID: 2764)
      • api.exe (PID: 4056)
      • iexplore.exe (PID: 1520)
      • iexplore.exe (PID: 3820)
    • Starts CMD.EXE for commands execution

      • u[1].exe (PID: 2988)
      • ups[1].exe (PID: 3964)
    • Starts CMD.EXE for self-deleting

      • u[1].exe (PID: 2988)
      • ups[1].exe (PID: 3964)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 584)
      • cmd.exe (PID: 2492)
      • cmd.exe (PID: 2712)
      • cmd.exe (PID: 2588)
    • Creates files in the Windows directory

      • api.exe (PID: 4056)
    • Creates or modifies windows services

      • api.exe (PID: 4056)
    • Creates files in the driver directory

      • api.exe (PID: 4056)
    • Removes files from Windows directory

      • api.exe (PID: 4056)
    • Adds / modifies Windows certificates

      • api.exe (PID: 4056)
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 2304)
      • iexplore.exe (PID: 3820)
    • Dropped object may contain Bitcoin addresses

      • iexplore.exe (PID: 2764)
    • Creates files in the user directory

      • iexplore.exe (PID: 2764)
      • iexplore.exe (PID: 3820)
    • Application launched itself

      • iexplore.exe (PID: 2304)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2764)
      • iexplore.exe (PID: 1520)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2764)
      • iexplore.exe (PID: 2304)
      • iexplore.exe (PID: 1520)
    • Reads the hosts file

      • api.exe (PID: 4056)
    • Manual execution by user

      • iexplore.exe (PID: 3820)
    • Reads settings of System Certificates

      • api.exe (PID: 4056)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:11:07 16:07:43+01:00
PEType: PE32
LinkerVersion: 14
CodeSize: 16961024
InitializedDataSize: 11330048
UninitializedDataSize: -
EntryPoint: 0xd6cdf4
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 1.4.3.0
ProductVersionNumber: 1.4.3.0
FileFlagsMask: 0x003f
FileFlags: Debug
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Windows, Latin1
CompanyName: Adlice Software
FileDescription: Anti-malware Diagnostic
FileVersion: 1.4.3.0
InternalName: Adlice Diag
LegalCopyright: Copyright Adlice Software(C) 2018
LegalTrademarks1: Adlice Software
LegalTrademarks2: Adlice Software
OriginalFileName: Adlice Diag
ProductName: Adlice Diag
ProductVersion: 1.4.3.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 07-Nov-2019 15:07:43
Detected languages:
  • English - United States
Debug artifacts:
  • C:\Adlice\Diag\RelWithDebInfo\Diag.pdb
CompanyName: Adlice Software
FileDescription: Anti-malware Diagnostic
FileVersion: 1.4.3.0
InternalName: Adlice Diag
LegalCopyright: Copyright Adlice Software(C) 2018
LegalTrademarks1: Adlice Software
LegalTrademarks2: Adlice Software
OriginalFilename: Adlice Diag
ProductName: Adlice Diag
ProductVersion: 1.4.3.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000158

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 9
Time date stamp: 07-Nov-2019 15:07:43
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0102CDD0
0x0102CE00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.59979
.rdata
0x0102E000
0x004963FC
0x00496400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.27127
.data
0x014C5000
0x000529C0
0x00031600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.87811
.tls
0x01518000
0x0000000D
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.0203931
.qtmetadL\x02
0x01519000
0x0000024C
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
3.15593
.gfids
0x0151A000
0x00000770
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.96345
_RDATA
0x0151B000
0x00000124
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.51793
.rsrc
0x0151C000
0x00535468
0x00535600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.88957
.reloc
0x01A52000
0x000AECB8
0x000AEE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.64915

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.21878
667
UNKNOWN
English - United States
RT_MANIFEST
2
3.46968
296
UNKNOWN
English - United States
RT_ICON
3
6.0173
3752
UNKNOWN
English - United States
RT_ICON
4
6.36951
2216
UNKNOWN
English - United States
RT_ICON
5
5.70689
1384
UNKNOWN
English - United States
RT_ICON
6
7.94435
27916
UNKNOWN
English - United States
RT_ICON
7
6.31361
16936
UNKNOWN
English - United States
RT_ICON
8
6.3939
9640
UNKNOWN
English - United States
RT_ICON
9
6.36196
6760
UNKNOWN
English - United States
RT_ICON
10
6.49135
4264
UNKNOWN
English - United States
RT_ICON

Imports

ADVAPI32.dll
CRYPT32.dll
GDI32.dll
IMM32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
OLEAUT32.dll
OPENGL32.dll
PSAPI.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
70
Monitored processes
22
Malicious processes
7
Suspicious processes
4

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start api.exe no specs api.exe iexplore.exe iexplore.exe u[1].exe cmd.exe no specs cmd.exe no specs sc.exe no specs ping.exe no specs sc.exe no specs ping.exe no specs iexplore.exe iexplore.exe ups[1].exe cmd.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs ping.exe no specs ping.exe no specs max[1].exe no specs ok[1].exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
4048"C:\Users\admin\Desktop\api.exe" C:\Users\admin\Desktop\api.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Modules
Images
c:\users\admin\desktop\api.exe
c:\systemroot\system32\ntdll.dll
4056"C:\Users\admin\Desktop\api.exe" C:\Users\admin\Desktop\api.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Modules
Images
c:\users\admin\desktop\api.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\nsi.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
2304"C:\Program Files\Internet Explorer\iexplore.exe" "https://adlice.com/thanks-downloading-diag/?utm_campaign=diag&utm_source=soft&utm_medium=btn"C:\Program Files\Internet Explorer\iexplore.exe
api.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2764"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2304 CREDAT:79873C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2988"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I0488CJO\u[1].exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I0488CJO\u[1].exe
iexplore.exe
User:
admin
Company:
Orgs
Integrity Level:
HIGH
Description:
My
Exit code:
0
Version:
1.0.0.1
Modules
Images
c:\users\admin\appdata\local\microsoft\windows\temporary internet files\content.ie5\i0488cjo\u[1].exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\user32.dll
584"C:\Windows\system32\cmd.exe" /c sc start xWinWpdSrv&ping 127.0.0.1 -n 10 && del C:\Users\admin\AppData\Local\MICROS~1\Windows\TEMPOR~1\Content.IE5\I0488CJO\U_1_~1.EXE >> NULC:\Windows\system32\cmd.exeu[1].exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2492"C:\Windows\system32\cmd.exe" /c sc start xWinWpdSrv&ping 127.0.0.1 -n 10 && del C:\Users\admin\AppData\Local\MICROS~1\Windows\TEMPOR~1\Content.IE5\I0488CJO\U_1_~1.EXE >> NULC:\Windows\system32\cmd.exeu[1].exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2232sc start xWinWpdSrvC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
1060
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\sc.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
3132ping 127.0.0.1 -n 10 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ping.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iphlpapi.dll
c:\windows\system32\nsi.dll
3356sc start xWinWpdSrvC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
1060
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\sc.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
Total events
2 747
Read events
2 547
Write events
0
Delete events
0

Modification events

No data
Executable files
8
Suspicious files
36
Text files
47
Unknown types
15

Dropped files

PID
Process
Filename
Type
2304iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
2304iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2764iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\thanks-downloading-diag[1].txt
MD5:
SHA256:
4056api.exeC:\ProgramData\ADiag\adverttext
MD5:467A67E391BF4ECFC1F365EF20665713
SHA256:838A0938E8A3EAA1B1E4860831872FBAD72F1CAD09B4A4345FD39A0159AD6017
4056api.exeC:\ProgramData\ADiag\schedulertext
MD5:C5F04AD2C9DC028E60BED358E412C46D
SHA256:82BFFF6686C69FDA578BA441C215E441EB4B063A39209957937820BBFA4E40AC
4056api.exeC:\ProgramData\ADiag\Debug\Adlice Diag_debug.logtext
MD5:76586AAA435D9634E95DFEF440DDE640
SHA256:226EE9DBE424C8EAD25D485FE83C00887228C1A612C7AA08DCB029627912B04E
2764iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\wedocs[1].eoteot
MD5:6A967822CC2B9D50CDFE52F3A05AB661
SHA256:CD8756B4D9FE42854D97823848C67613F65C477D63424EF0F4FA019D02491690
2764iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\glyphicons-halflings-regular[1].eotbinary
MD5:7BA0E67BF80C702D7D9BF01BA16E36F0
SHA256:39B09C552828DC03484D82E8107D83BB84AC2361140ADD0B6B19FB2EA0E7991A
2764iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\thanks-downloading-diag[1].htmhtml
MD5:1438E0E329024A965C93E670C56AA1E3
SHA256:FF12671ABD90A09042A10E46DF39D501C1FBBEEA3CA826F5813A8D03E7983FC4
2764iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\PrivacIE\index.datdat
MD5:AB751297E3E2974F443F5B7ABF2ECDB3
SHA256:69BA6B0E31903DD439EE592C811DAA5DA0CDD4FF8BC96B99A8DF900A33CD702E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
48
DNS requests
15
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1520
iexplore.exe
GET
200
173.247.239.186:80
http://173.247.239.186/ups.exe
US
executable
37.0 Kb
malicious
2764
iexplore.exe
GET
200
173.247.239.186:80
http://173.247.239.186/u.exe
US
executable
37.5 Kb
malicious
1520
iexplore.exe
GET
200
173.247.239.186:80
http://173.247.239.186/ok.exe
US
executable
2.14 Mb
malicious
2988
u[1].exe
GET
200
185.112.156.92:8092
http://185.112.156.92:8092/ups.html
HU
text
12 b
suspicious
3964
ups[1].exe
GET
200
223.25.247.240:80
http://223.25.247.240/ok/ups.html
MY
text
12 b
unknown
1520
iexplore.exe
GET
200
173.247.239.186:80
http://173.247.239.186/max.exe
US
executable
2.14 Mb
malicious
2304
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2764
iexplore.exe
172.217.16.170:443
fonts.googleapis.com
Google Inc.
US
whitelisted
2304
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2764
iexplore.exe
216.58.205.238:443
www.google-analytics.com
Google Inc.
US
whitelisted
2764
iexplore.exe
216.58.207.34:443
pagead2.googlesyndication.com
Google Inc.
US
whitelisted
2764
iexplore.exe
104.27.165.26:443
adlice.com
Cloudflare Inc
US
shared
4056
api.exe
178.33.106.117:443
download.adlice.com
OVH SAS
FR
suspicious
2764
iexplore.exe
104.27.164.26:443
adlice.com
Cloudflare Inc
US
shared
2764
iexplore.exe
216.58.210.3:443
fonts.gstatic.com
Google Inc.
US
whitelisted
1520
iexplore.exe
173.247.239.186:80
Corporate Colocation Inc.
US
malicious
2988
u[1].exe
185.112.156.92:8092
DoclerWeb Kft.
HU
suspicious

DNS requests

Domain
IP
Reputation
download.adlice.com
  • 178.33.106.117
whitelisted
adflux.adlice.com
  • 178.33.106.117
whitelisted
adlice.com
  • 104.27.165.26
  • 104.27.164.26
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
www.adlice.com
  • 104.27.164.26
  • 104.27.165.26
whitelisted
fonts.googleapis.com
  • 172.217.16.170
whitelisted
fonts.gstatic.com
  • 216.58.210.3
whitelisted
www.google-analytics.com
  • 216.58.205.238
whitelisted
pagead2.googlesyndication.com
  • 216.58.207.34
whitelisted
www.google.com
  • 172.217.18.100
whitelisted

Threats

PID
Process
Class
Message
2764
iexplore.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
2764
iexplore.exe
A Network Trojan was detected
ET TROJAN Single char EXE direct download likely trojan (multiple families)
2764
iexplore.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
1520
iexplore.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
1520
iexplore.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
1520
iexplore.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1520
iexplore.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
1520
iexplore.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
1520
iexplore.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
1520
iexplore.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
Process
Message
api.exe
libpng warning: iCCP: known incorrect sRGB profile
api.exe
libpng warning: iCCP: known incorrect sRGB profile
api.exe
libpng warning: iCCP: known incorrect sRGB profile
api.exe
libpng warning: iCCP: known incorrect sRGB profile
api.exe
libpng warning: iCCP: known incorrect sRGB profile
api.exe
libpng warning: iCCP: known incorrect sRGB profile