analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe

Full analysis: https://app.any.run/tasks/211e3517-abca-4d0f-97cc-407bcaf70933
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: September 30, 2020, 11:44:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

C4E7C9B490823F353791B01D3EBC478A

SHA1:

80AB9E5A415FD1397088164DB445B71424A0DEE3

SHA256:

487A25224E93E6D00E872C7AE21B79AD3F42A43ECB81D83335DC312598C67928

SSDEEP:

24576:dCGrp+/omNCv1wNeSH9Ttm90ObMRT3gXndSMRP7RFPQvP6zL/:dDrpsQvazA0ObMJ3gXdSi9FoXc

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe (PID: 2580)
    • Downloads executable files from the Internet

      • unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe (PID: 1772)
  • SUSPICIOUS

    • Changes IE settings (feature browser emulation)

      • unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe (PID: 2580)
    • Executable content was dropped or overwritten

      • unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe (PID: 1772)
    • Reads internet explorer settings

      • unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe (PID: 2580)
    • Reads Internet Cache Settings

      • unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe (PID: 2580)
    • Creates files in the user directory

      • unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe (PID: 2580)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (39.3)
.exe | Win32 EXE Yoda's Crypter (38.6)
.dll | Win32 Dynamic Link Library (generic) (9.5)
.exe | Win32 Executable (generic) (6.5)
.exe | Generic Win/DOS Executable (2.9)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x4e0810
UninitializedDataSize: 4046848
InitializedDataSize: 20480
CodeSize: 1064960
LinkerVersion: 6
PEType: PE32
TimeStamp: 2017:08:23 03:56:21+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 23-Aug-2017 01:56:21
Detected languages:
  • Chinese - PRC

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000120

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 23-Aug-2017 01:56:21
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x003DC000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x003DD000
0x00104000
0x00103A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.90685
.rsrc
0x004E1000
0x00005000
0x00005000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.40611

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.02094
697
UNKNOWN
UNKNOWN
RT_MANIFEST
2
7.14793
296
UNKNOWN
Chinese - PRC
RT_ICON
3
5.42345
9640
UNKNOWN
UNKNOWN
RT_ICON
4
5.3857
4264
UNKNOWN
UNKNOWN
RT_ICON
5
5.2604
1128
UNKNOWN
UNKNOWN
RT_ICON
6
7.09985
308
UNKNOWN
Chinese - PRC
RT_CURSOR
127
3.58496
12
UNKNOWN
Chinese - PRC
RT_MENU
150
6.57165
152
UNKNOWN
Chinese - PRC
RT_DIALOG
286
7.2476
378
UNKNOWN
Chinese - PRC
RT_DIALOG
554
6.9729
250
UNKNOWN
Chinese - PRC
RT_DIALOG

Imports

ADVAPI32.dll
AVIFIL32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.DLL
MSVFW32.dll
OLEAUT32.dll
RASAPI32.dll
SHELL32.dll
WININET.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
3
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe no specs unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe

Process information

PID
CMD
Path
Indicators
Parent process
2752"C:\Users\admin\AppData\Local\Temp\unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe" C:\Users\admin\AppData\Local\Temp\unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
1772"C:\Users\admin\AppData\Local\Temp\unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe" C:\Users\admin\AppData\Local\Temp\unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2580"C:\Users\admin\AppData\Local\Temp\unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe" ÃüÁîÆô¶¯C:\Users\admin\AppData\Local\Temp\unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe
unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe
User:
admin
Integrity Level:
HIGH
Total events
471
Read events
450
Write events
21
Delete events
0

Modification events

(PID) Process:(1772) unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1772) unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2580) unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION
Operation:writeName:unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe
Value:
11001
(PID) Process:(2580) unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_GPU_RENDERING
Operation:writeName:unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe
Value:
1
(PID) Process:(2580) unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2580) unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(2580) unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2580) unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2580) unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2580) unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
Executable files
3
Suspicious files
0
Text files
12
Unknown types
0

Dropped files

PID
Process
Filename
Type
1772unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exeC:\Users\admin\AppData\Local\Temp\unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe.bakexecutable
MD5:CC32F69A13B7DACE25D45B9B56BE4392
SHA256:85982E90FD935BE55FEF0AFD7A663822905CA7F5E123B18337E295E4816070CE
2580unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\DPTM0W46.txttext
MD5:C5F2B0DCE0F61465479A9083047ACF95
SHA256:FB65077D1AAE15F1FF1E4680744781349E4B02B111980E22BC83573817E60183
2580unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\f[1].txthtml
MD5:A8C8BCF3D629A56A4CA81D05C0074D86
SHA256:C1E1489BDBD192588531E2BB3E4789AAE4DF5CD0DF894E20F7A1447D27119743
2580unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\285C8PIX.txttext
MD5:A99FE5D8B1B019B4DF7F5B17EC440527
SHA256:651198BD9007BF3C635CD27330ABE1D4E57E2F405460359E398518C9E6B14322
2580unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\stat[1].jstext
MD5:CCC3D956F1160C709E360F03F1737F12
SHA256:276315E75B254C5EB445B30BABD7006944A373EC600DCDAD4A8DE4DB3154AE72
1772unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exeC:\Users\admin\AppData\Local\Temp\unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exeexecutable
MD5:CC32F69A13B7DACE25D45B9B56BE4392
SHA256:85982E90FD935BE55FEF0AFD7A663822905CA7F5E123B18337E295E4816070CE
2580unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PO2HN1X2\tongji[1].htmhtml
MD5:CF2BEDFD4FF8CE5FBD375CA0DC747811
SHA256:ED1420A16D363DF60D5FA90E4BFBF6AE3902F503322B958D80FB5FFB9E64028D
1772unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exeC:\Users\admin\AppData\Local\Temp\data\update.tempexecutable
MD5:C4E7C9B490823F353791B01D3EBC478A
SHA256:487A25224E93E6D00E872C7AE21B79AD3F42A43ECB81D83335DC312598C67928
2580unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exeC:\.randtext
MD5:02DD2BE5249AE01E396866DA92D9D7F2
SHA256:8D38012C0505CAE0670E5A25B89459A6337E103832668D0A684C64DF3F06A869
2580unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\core[1].jshtml
MD5:4325DC8F5F2D1B94334DA87E41CF824C
SHA256:0499E70887FF45CBEE76495265BF4E7F4D5F9C12A91A129D2380E682948411E0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
11
DNS requests
13
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1772
unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe
GET
200
120.24.75.226:80
http://d.gutousoft.com/%E5%85%AC%E5%85%B1%E8%BD%AF%E4%BB%B6%E4%B8%8B%E8%BD%BD/%E9%AA%A8%E5%A4%B4QQ%E7%9B%B8%E5%86%8C%E6%89%B9%E9%87%8F%E4%B8%8B%E8%BD%BD%E5%99%A8%E4%B8%93%E4%B8%9A%E7%89%88.txt
CN
text
115 b
malicious
2580
unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe
GET
200
122.228.91.91:80
http://js.users.51.la/17287617.js
CN
html
2.48 Kb
whitelisted
2580
unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe
GET
302
120.24.75.226:80
http://y.gutousoft.com/
CN
malicious
2580
unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe
GET
200
58.215.155.250:80
http://s23.cnzz.com/stat.php?id=1252975436&show=pic
CN
text
3.99 Kb
suspicious
2580
unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe
GET
200
58.215.155.250:80
http://c.cnzz.com/core.php?web_id=1252975436&show=pic&t=z
CN
html
617 b
whitelisted
2580
unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe
GET
200
183.131.207.66:80
http://ia.51.la/go1?id=17287617&rt=1601466286874&rl=1280*720&lang=en-US&ct=unknow&pf=1&ins=1&vd=1&ce=1&cd=24&ds=&ing=1&ekc=&sid=1601466286874&tt=tongji&kw=&cu=http%253A%252F%252Fwww.gutou.cc%252Fup%252Ftongji.htm%2523xiangcexiazai_V2020.9.27&pu=
CN
whitelisted
2580
unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe
GET
200
106.11.84.4:80
http://z5.cnzz.com/stat.htm?id=1252975436&r=&lg=en-us&ntime=none&cnzz_eid=210565571-1601462225-&showp=1280x720&p=http%3A%2F%2Fwww.gutou.cc%2Fup%2Ftongji.htm%23xiangcexiazai_V2020.9.27&t=tongji&umuuid=174ded43fde24b9-0862e2efc55e65-3a45075d-e1000-174ded43ffd364f&h=1&rnd=130775251
CN
text
22 b
whitelisted
2580
unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe
GET
200
120.24.75.226:80
http://www.gutou.cc/up/tongji.htm
CN
html
952 b
malicious
1772
unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe
GET
200
120.24.75.226:80
http://d.gutousoft.com/2020/45.exe
CN
executable
1.03 Mb
malicious
2580
unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe
GET
200
58.215.157.250:80
http://icon.cnzz.com/img/pic.gif
CN
image
719 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1772
unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe
120.24.75.226:80
d.gutousoft.com
Hangzhou Alibaba Advertising Co.,Ltd.
CN
malicious
2580
unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe
203.195.236.181:80
vip.gutou.cc
Shenzhen Tencent Computer Systems Company Limited
CN
malicious
2580
unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe
58.215.155.250:80
s23.cnzz.com
AS Number for CHINANET jiangsu province backbone
CN
unknown
2580
unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe
106.11.84.4:80
z5.cnzz.com
Hangzhou Alibaba Advertising Co.,Ltd.
CN
suspicious
2580
unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe
120.24.75.226:80
d.gutousoft.com
Hangzhou Alibaba Advertising Co.,Ltd.
CN
malicious
2580
unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe
122.228.91.91:80
js.users.51.la
CHINANET Sichuan province Chengdu MAN network
CN
unknown
2580
unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe
183.131.207.66:80
ia.51.la
DaLi
CN
malicious
2580
unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe
58.215.157.250:80
icon.cnzz.com
AS Number for CHINANET jiangsu province backbone
CN
unknown

DNS requests

Domain
IP
Reputation
d.gutousoft.com
  • 120.24.75.226
malicious
y.gutousoft.com
  • 120.24.75.226
malicious
vip.gutou.cc
  • 203.195.236.181
malicious
www.gutou.cc
  • 120.24.75.226
malicious
js.users.51.la
  • 122.228.91.91
whitelisted
s23.cnzz.com
  • 58.215.155.250
suspicious
z5.cnzz.com
  • 106.11.84.4
whitelisted
c.cnzz.com
  • 58.215.155.250
whitelisted
icon.cnzz.com
  • 58.215.157.250
  • 58.215.155.250
whitelisted
ia.51.la
  • 183.131.207.66
whitelisted

Threats

PID
Process
Class
Message
1772
unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe
Potential Corporate Privacy Violation
ET POLICY Windows 98 User-Agent Detected - Possible Malware or Non-Updated System
1772
unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe
Potential Corporate Privacy Violation
ET POLICY Unsupported/Fake Internet Explorer Version MSIE 5.
1772
unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe
A Network Trojan was detected
LOADER [PTsecurity] DownLoader25.Miancha
1772
unsafe_487a25224e93e6d00e872c7ae21b79ad3f42a43ecb81d83335dc312598c67928.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
Potentially Bad Traffic
ET DNS Query for .cc TLD
Potentially Bad Traffic
ET DNS Query for .cc TLD
No debug info