analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

api

Full analysis: https://app.any.run/tasks/97c8d8da-9d0f-43b4-a74f-26b1294ee472
Verdict: Malicious activity
Analysis date: January 17, 2019, 16:37:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

4A3BBFA6AF5C494B5D624BE69A073755

SHA1:

01E3793C2BE714FC32F9DB8A3AD1004A6923162F

SHA256:

C01941F80B24F99816E072FC763272AD07868368997B3E504627DBCFF4BB1262

SSDEEP:

393216:e4EqEfoXuH2eLmR4QvTIhOBieWPIJsv6tWKFdu9CY3JQWqF5+eAKAwC:L8oXuWeLmRfMhOBnY5QT+ezC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • api.exe (PID: 2480)
    • Loads the Task Scheduler DLL interface

      • api.exe (PID: 2480)
  • SUSPICIOUS

    • Starts Internet Explorer

      • api.exe (PID: 2480)
    • Low-level read access rights to disk partition

      • api.exe (PID: 2480)
    • Creates files in the program directory

      • api.exe (PID: 2480)
    • Creates files in the Windows directory

      • api.exe (PID: 2480)
    • Executable content was dropped or overwritten

      • api.exe (PID: 2480)
    • Creates files in the driver directory

      • api.exe (PID: 2480)
    • Creates or modifies windows services

      • api.exe (PID: 2480)
    • Removes files from Windows directory

      • api.exe (PID: 2480)
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 3192)
    • Application launched itself

      • iexplore.exe (PID: 3192)
    • Creates files in the user directory

      • iexplore.exe (PID: 2484)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2484)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2484)
    • Dropped object may contain Bitcoin addresses

      • iexplore.exe (PID: 2484)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2484)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2484)
    • Reads settings of System Certificates

      • api.exe (PID: 2480)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

ProductVersion: 1.1.0.0
ProductName: Adlice Diag
OriginalFileName: Adlice Diag
LegalTrademarks2: Adlice Software
LegalTrademarks1: Adlice Software
LegalCopyright: Copyright Adlice Software(C) 2018
InternalName: Adlice Diag
FileVersion: 1.1.0.0
FileDescription: Anti-malware Diagnostic
CompanyName: Adlice Software
CharacterSet: Windows, Latin1
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: Debug
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0xce2a74
UninitializedDataSize: -
InitializedDataSize: 10796544
CodeSize: 16287232
LinkerVersion: 14
PEType: PE32
TimeStamp: 2019:01:16 14:31:34+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 16-Jan-2019 13:31:34
Detected languages:
  • English - United States
Debug artifacts:
  • C:\Adlice\Diag\RelWithDebInfo\Diag.pdb
CompanyName: Adlice Software
FileDescription: Anti-malware Diagnostic
FileVersion: 1.1.0.0
InternalName: Adlice Diag
LegalCopyright: Copyright Adlice Software(C) 2018
LegalTrademarks1: Adlice Software
LegalTrademarks2: Adlice Software
OriginalFilename: Adlice Diag
ProductName: Adlice Diag
ProductVersion: 1.1.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000158

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 9
Time date stamp: 16-Jan-2019 13:31:34
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00F8840E
0x00F88600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.5942
.rdata
0x00F8A000
0x0048167A
0x00481800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.2415
.data
0x0140C000
0x0004B2C0
0x0002C000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.76627
.tls
0x01458000
0x0000000D
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.0203931
.qtmetadL\x02
0x01459000
0x0000024C
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
3.15593
.gfids
0x0145A000
0x000007CC
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.11781
_RDATA
0x0145B000
0x00000124
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.51793
.rsrc
0x0145C000
0x004D8DC0
0x004D8E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.8889
.reloc
0x01935000
0x000A5328
0x000A5400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.64867

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.21878
667
UNKNOWN
English - United States
RT_MANIFEST
2
3.46968
296
UNKNOWN
English - United States
RT_ICON
3
6.0173
3752
UNKNOWN
English - United States
RT_ICON
4
6.36951
2216
UNKNOWN
English - United States
RT_ICON
5
5.70689
1384
UNKNOWN
English - United States
RT_ICON
6
7.94435
27916
UNKNOWN
English - United States
RT_ICON
7
6.31361
16936
UNKNOWN
English - United States
RT_ICON
8
6.3939
9640
UNKNOWN
English - United States
RT_ICON
9
6.36196
6760
UNKNOWN
English - United States
RT_ICON
10
6.49135
4264
UNKNOWN
English - United States
RT_ICON

Imports

ADVAPI32.dll
CRYPT32.dll
GDI32.dll
IMM32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
OLEAUT32.dll
OPENGL32.dll
PSAPI.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
6
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start api.exe no specs api.exe iexplore.exe iexplore.exe wmiapsrv.exe no specs wmiapsrv.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3688"C:\Users\admin\AppData\Local\Temp\api.exe" C:\Users\admin\AppData\Local\Temp\api.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
2480"C:\Users\admin\AppData\Local\Temp\api.exe" C:\Users\admin\AppData\Local\Temp\api.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
3192"C:\Program Files\Internet Explorer\iexplore.exe" "https://adlice.com/thanks-downloading-diag/?utm_campaign=diag&utm_source=soft&utm_medium=btn"C:\Program Files\Internet Explorer\iexplore.exe
api.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2484"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3192 CREDAT:79873C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3356C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
WMI Performance Reverse Adapter
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3132C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
WMI Performance Reverse Adapter
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 016
Read events
913
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
28
Text files
91
Unknown types
15

Dropped files

PID
Process
Filename
Type
3192iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
3192iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2484iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\thanks-downloading-diag[1].txt
MD5:
SHA256:
2484iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@adlice[1].txttext
MD5:CE32671AD07BF95E37F972B97CA34C64
SHA256:C389FC96EB254E588BE013CD90AF09ECE59A889AFA65A7B63F654D9460635097
2480api.exeC:\ProgramData\ADiag\config.inibinary
MD5:2D559FBC2B2275DF5CE3335034ADB81B
SHA256:A01BB764C2763C6B3F7454DDD2B756519DE9A31A69512073FB8CECD519295559
2484iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\style-2e450ba21ed26e403bea5d906a3c0ece[1].csstext
MD5:5B743F1F12A511B184C52FCDC0E4BDDD
SHA256:187C0EB5C6C55F81BB753D2EF0F542CF3A219A687A1E869E246583062BD12598
2484iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\bootstrap-b4b049b53fecff93d1772eb61eca73a6[1].csstext
MD5:FFBBA662D1032E8F3DEEED071698D502
SHA256:C17D122E44FEF60DDF693F63E36FDE1401DF97548655FF5D3019AB0498D1923C
2484iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\chosen-3e6dbae5115df6ca334457698f10c504[1].csstext
MD5:6BA0A731BC35AFC808D04719C1AF1F72
SHA256:E5E578921225652F3BCF475B51F070C4AB8DEBDE6E66AEA7C5BC2F767F880094
2484iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D2YPIJ90\crayon.min-_2.7.2_beta[1].csstext
MD5:CD3C5B5011A2D22BA2F4A6EA95FEC06A
SHA256:21179DEC09544F8096211D2628C182BD03EBE55E1BA80998C7FEF336474D40C9
2484iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0UU90R59\front-f3d69961a2767206254ee469b07e42b9[1].csstext
MD5:331EE36C65941BA8C09751242E2E0518
SHA256:EDFA000CBA9BC2BEFF404FFB24B7075F3C2B581895EB0C43B9E6D0FE47932600
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
182
DNS requests
16
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2480
api.exe
GET
200
2.16.186.56:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
unknown
compressed
55.2 Kb
whitelisted
3192
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2484
iexplore.exe
172.217.16.163:443
fonts.gstatic.com
Google Inc.
US
whitelisted
3192
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2484
iexplore.exe
172.217.18.10:443
fonts.googleapis.com
Google Inc.
US
whitelisted
2484
iexplore.exe
104.27.164.26:443
adlice.com
Cloudflare Inc
US
shared
2484
iexplore.exe
172.217.23.130:443
pagead2.googlesyndication.com
Google Inc.
US
whitelisted
2484
iexplore.exe
172.217.22.98:443
adservice.google.com
Google Inc.
US
whitelisted
2480
api.exe
178.33.106.117:443
download.adlice.com
OVH SAS
FR
suspicious
2484
iexplore.exe
104.27.165.26:443
adlice.com
Cloudflare Inc
US
shared
2484
iexplore.exe
216.58.206.14:443
www.google-analytics.com
Google Inc.
US
whitelisted
2484
iexplore.exe
104.19.197.151:443
cdnjs.cloudflare.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
download.adlice.com
  • 178.33.106.117
whitelisted
adlice.com
  • 104.27.164.26
  • 104.27.165.26
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
www.adlice.com
  • 104.27.165.26
  • 104.27.164.26
whitelisted
fonts.googleapis.com
  • 172.217.18.10
whitelisted
cdnjs.cloudflare.com
  • 104.19.197.151
  • 104.19.196.151
  • 104.19.199.151
  • 104.19.198.151
  • 104.19.195.151
whitelisted
fonts.gstatic.com
  • 172.217.16.163
whitelisted
pagead2.googlesyndication.com
  • 172.217.23.130
whitelisted
www.google-analytics.com
  • 216.58.206.14
whitelisted
adservice.google.nl
  • 172.217.21.226
whitelisted

Threats

No threats detected
Process
Message
api.exe
libpng warning: iCCP: known incorrect sRGB profile
api.exe
libpng warning: iCCP: known incorrect sRGB profile
api.exe
libpng warning: iCCP: known incorrect sRGB profile
api.exe
libpng warning: iCCP: known incorrect sRGB profile
api.exe
libpng warning: iCCP: known incorrect sRGB profile
api.exe
libpng warning: iCCP: known incorrect sRGB profile
api.exe
QObject::connect: Cannot queue arguments of type 'QVector<int>' (Make sure 'QVector<int>' is registered using qRegisterMetaType().)
api.exe
QObject::connect: Cannot queue arguments of type 'QVector<int>' (Make sure 'QVector<int>' is registered using qRegisterMetaType().)
api.exe
QObject::connect: Cannot queue arguments of type 'QVector<int>' (Make sure 'QVector<int>' is registered using qRegisterMetaType().)
api.exe
QObject::connect: Cannot queue arguments of type 'QVector<int>' (Make sure 'QVector<int>' is registered using qRegisterMetaType().)