File name:

5.exe

Full analysis: https://app.any.run/tasks/0b0775b5-2fc8-47e3-b9a9-f7b3c6a215b9
Verdict: Malicious activity
Threats:

A backdoor is a type of cybersecurity threat that allows attackers to secretly compromise a system and conduct malicious activities, such as stealing data and modifying files. Backdoors can be difficult to detect, as they often use legitimate system applications to evade defense mechanisms. Threat actors often utilize special malware, such as PlugX, to establish backdoors on target devices.

Analysis date: March 12, 2019, 11:38:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
backdoor
pushdo
sinkhole
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

1876F6EB8D192D1FEF07590880141E52

SHA1:

68CC2878AF5A66ED5AF759CA28EB49C6B37FCBA3

SHA256:

F5CDBA93D6708C64A9DDF46E89FD35A8B14EC8B39D91DA44BEEB3F8C23F8F3AC

SSDEEP:

12288:bTUCWm3ml7skWmXw+2CcIqvn4D9oZObwh:bYtmOWX+t1o6G

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • 5.exe (PID: 2936)
      • svchost.exe (PID: 2780)
      • svchost.exe (PID: 3624)
      • svchost.exe (PID: 3964)
      • svchost.exe (PID: 2128)
    • PUSHDO was detected

      • 5.exe (PID: 2936)
      • svchost.exe (PID: 2780)
      • svchost.exe (PID: 2128)
      • svchost.exe (PID: 3624)
      • svchost.exe (PID: 3964)
    • Loads the Task Scheduler DLL interface

      • RogueKiller_portable32.exe (PID: 2404)
    • Loads the Task Scheduler COM API

      • RogueKiller_portable32.exe (PID: 2404)
    • Uses SVCHOST.EXE for hidden code execution

      • 5.exe (PID: 2936)
      • svchost.exe (PID: 3216)
    • Application was dropped or rewritten from another process

      • RogueKiller_portable32.exe (PID: 2824)
      • RogueKiller_portable32.exe (PID: 2404)
    • Connects to CnC server

      • svchost.exe (PID: 2128)
      • svchost.exe (PID: 2780)
      • 5.exe (PID: 2936)
      • svchost.exe (PID: 3624)
      • svchost.exe (PID: 3964)
  • SUSPICIOUS

    • Creates files in the user directory

      • 5.exe (PID: 2936)
      • svchost.exe (PID: 2128)
      • svchost.exe (PID: 2780)
      • svchost.exe (PID: 3964)
      • svchost.exe (PID: 3624)
    • Low-level read access rights to disk partition

      • RogueKiller_portable32.exe (PID: 2404)
    • Executable content was dropped or overwritten

      • opera.exe (PID: 3504)
      • 5.exe (PID: 2936)
      • RogueKiller_portable32.exe (PID: 2404)
    • Reads Internet Cache Settings

      • 5.exe (PID: 2936)
      • svchost.exe (PID: 3964)
    • Creates files in the program directory

      • RogueKiller_portable32.exe (PID: 2404)
    • Starts Internet Explorer

      • RogueKiller_portable32.exe (PID: 2404)
    • Connects to SMTP port

      • svchost.exe (PID: 3964)
      • svchost.exe (PID: 2780)
      • svchost.exe (PID: 2128)
      • svchost.exe (PID: 3624)
      • svchost.exe (PID: 3216)
    • Creates files in the Windows directory

      • RogueKiller_portable32.exe (PID: 2404)
    • Removes files from Windows directory

      • RogueKiller_portable32.exe (PID: 2404)
    • Creates or modifies windows services

      • RogueKiller_portable32.exe (PID: 2404)
    • Creates files in the driver directory

      • RogueKiller_portable32.exe (PID: 2404)
  • INFO

    • Creates files in the user directory

      • opera.exe (PID: 3504)
      • iexplore.exe (PID: 3784)
    • Changes internet zones settings

      • iexplore.exe (PID: 3152)
    • Application launched itself

      • iexplore.exe (PID: 3152)
    • Reads settings of System Certificates

      • RogueKiller_portable32.exe (PID: 2404)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2016:04:04 13:59:53+02:00
PEType: PE32
LinkerVersion: 14
CodeSize: 219136
InitializedDataSize: 366592
UninitializedDataSize: -
EntryPoint: 0x198f2
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 13.4.2985.9766
ProductVersionNumber: 13.4.2985.9766
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: GXS Feet
ProductVersion: 13, 4, 2985, 9766
FileDescription: Human Plain
LegalCopyright: Copyright © 2018 GXS Feet. All rights reserved.
FileVersion: 13, 4, 2985, 9766
InternalName: Human Plain
OriginalFileName: Settletable.exe

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 04-Apr-2016 11:59:53
Detected languages:
  • English - United States
Debug artifacts:
  • c:\road\king\Add\Speak\Word\Populate\picture\UsSlow.pdb
CompanyName: GXS Feet
ProductVersion: 13, 4, 2985, 9766
FileDescription: Human Plain
LegalCopyright: Copyright © 2018 GXS Feet. All rights reserved.
FileVersion: 13, 4, 2985, 9766
InternalName: Human Plain
OriginalFilename: Settletable.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 7
Time date stamp: 04-Apr-2016 11:59:53
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00035711
0x00035800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.76275
.rdata
0x00037000
0x00011534
0x00011600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.57727
.data
0x00049000
0x0000A944
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.88215
.gfids
0x00054000
0x0000032C
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.29407
.tls
0x00055000
0x00000009
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.0203931
.rsrc
0x00056000
0x00039EB0
0x0003A000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.91982
.reloc
0x00090000
0x0000311C
0x00003200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.59226

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST
2
2.60734
38056
UNKNOWN
English - United States
RT_ICON
3
2.65166
21640
UNKNOWN
English - United States
RT_ICON
4
2.48571
16936
UNKNOWN
English - United States
RT_ICON
5
2.7649
9640
UNKNOWN
English - United States
RT_ICON
6
2.90478
4264
UNKNOWN
English - United States
RT_ICON
7
3.02747
2440
UNKNOWN
English - United States
RT_ICON
8
3.25266
1128
UNKNOWN
English - United States
RT_ICON
34
6.02299
11288
UNKNOWN
English - United States
ORGANS
35
6.1122
11288
UNKNOWN
English - United States
SAY

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
USER32.dll
WININET.dll
hlink.dll
mscms.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
11
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start #PUSHDO 5.exe opera.exe roguekiller_portable32.exe no specs roguekiller_portable32.exe iexplore.exe iexplore.exe svchost.exe #PUSHDO svchost.exe #PUSHDO svchost.exe #PUSHDO svchost.exe #PUSHDO svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
2128C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\kernel32.dll
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
2404"C:\Users\admin\AppData\Local\Opera\Opera\temporary_downloads\RogueKiller_portable32.exe" C:\Users\admin\AppData\Local\Opera\Opera\temporary_downloads\RogueKiller_portable32.exe
opera.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\opera\opera\temporary_downloads\roguekiller_portable32.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\nsi.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
2780C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\kernel32.dll
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
2824"C:\Users\admin\AppData\Local\Opera\Opera\temporary_downloads\RogueKiller_portable32.exe" C:\Users\admin\AppData\Local\Opera\Opera\temporary_downloads\RogueKiller_portable32.exeopera.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Modules
Images
c:\users\admin\appdata\local\opera\opera\temporary_downloads\roguekiller_portable32.exe
c:\systemroot\system32\ntdll.dll
2936"C:\Users\admin\Desktop\5.exe" C:\Users\admin\Desktop\5.exe
explorer.exe
User:
admin
Company:
GXS Feet
Integrity Level:
MEDIUM
Description:
Human Plain
Exit code:
0
Version:
13, 4, 2985, 9766
Modules
Images
c:\users\admin\desktop\5.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ole32.dll
3152"C:\Program Files\Internet Explorer\iexplore.exe" "https://adlice.com/thanks-downloading-roguekiller/?utm_campaign=roguekiller&utm_source=soft&utm_medium=btn"C:\Program Files\Internet Explorer\iexplore.exe
RogueKiller_portable32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3216C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe
5.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\svchost.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ole32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3504"C:\Program Files\Opera\opera.exe" C:\Program Files\Opera\opera.exe
explorer.exe
User:
admin
Company:
Opera Software
Integrity Level:
MEDIUM
Description:
Opera Internet Browser
Exit code:
0
Version:
1748
Modules
Images
c:\program files\opera\opera.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\psapi.dll
c:\windows\system32\wintrust.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msasn1.dll
c:\windows\system32\rpcrt4.dll
3624C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\kernel32.dll
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
3784"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3152 CREDAT:79873C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
Total events
2 308
Read events
936
Write events
1 368
Delete events
4

Modification events

(PID) Process:(3504) opera.exeKey:HKEY_CURRENT_USER\Software\Opera Software
Operation:writeName:Last CommandLine v2
Value:
C:\Program Files\Opera\opera.exe
(PID) Process:(3504) opera.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3504) opera.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3504) opera.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2936) 5.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:tulgenaqixtu
Value:
C:\Users\admin\tulgenaqixtu.exe
(PID) Process:(2936) 5.exeKey:HKEY_CURRENT_USER\Software\Ubehorutgdeaq
Operation:writeName:Xunzopsula
Value:
550F6446287D5FB42378CDAF91E6C8AA
(PID) Process:(2936) 5.exeKey:HKEY_CURRENT_USER\Software\Ubehorutgdeaq
Operation:writeName:tulgenaqixtuVermobhaco
Value:
0C2A2FC052E3757A982A205674D3A6AB
(PID) Process:(2936) 5.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\5_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2936) 5.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\5_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2936) 5.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\5_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
Executable files
3
Suspicious files
49
Text files
98
Unknown types
2

Dropped files

PID
Process
Filename
Type
3504opera.exeC:\Users\admin\AppData\Roaming\Opera\Opera\oprBAF9.tmp
MD5:
SHA256:
3504opera.exeC:\Users\admin\AppData\Roaming\Opera\Opera\oprBB68.tmp
MD5:
SHA256:
3504opera.exeC:\Users\admin\AppData\Local\Opera\Opera\cache\sesn\opr0000V.tmp
MD5:
SHA256:
3504opera.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\D4YYUHZY47TICHASNPHJ.temp
MD5:
SHA256:
29365.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@www.item-pr[1].txt
MD5:
SHA256:
29365.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\udesign_biz[1].htm
MD5:
SHA256:
3504opera.exeC:\Users\admin\AppData\Roaming\Opera\Opera\opssl6.datbinary
MD5:
SHA256:
3504opera.exeC:\Users\admin\AppData\Roaming\Opera\Opera\tasks.xmlxml
MD5:
SHA256:
3504opera.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\16ec093b8f51508f.customDestinations-ms~RF19c644.TMPbinary
MD5:
SHA256:
3504opera.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\16ec093b8f51508f.customDestinations-msbinary
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
296
TCP/UDP connections
525
DNS requests
471
Threats
289

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3504
opera.exe
GET
200
151.139.128.10:80
http://crl.usertrust.com/AddTrustExternalCARoot.crl
US
der
673 b
whitelisted
3504
opera.exe
GET
200
66.225.197.197:80
http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl
US
der
543 b
whitelisted
3504
opera.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTPJvUY%2Bsl%2Bj4yzQuAcL2oQno5fCgQUUWj%2FkK8CB3U8zNllZGKiErhZcjsCEAOXQPQlVpLtFek%2BmcpabOk%3D
US
der
471 b
whitelisted
3504
opera.exe
GET
200
2.16.106.50:80
http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR64T7ooMQqLLQoy%2BemBUYZQOKh6QQUkK9qOpRaC9iQ6hJWc99DtDoo2ucCEAj0IHvyKYxhMmkJdcSM%2F0U%3D
unknown
der
471 b
whitelisted
2936
5.exe
POST
104.196.26.65:80
http://www.cel-cpa.com/
US
malicious
3504
opera.exe
GET
200
151.139.128.10:80
http://crl.comodoca.com/COMODORSACertificationAuthority.crl
US
der
812 b
whitelisted
2936
5.exe
POST
503
104.27.130.8:80
http://www.vitaindu.com/
US
html
6.49 Kb
malicious
2936
5.exe
POST
301
104.26.3.86:80
http://www.spanesi.com/
US
malicious
2936
5.exe
POST
200
80.67.28.73:80
http://www.rs-ag.com/
DE
html
62.8 Kb
malicious
2936
5.exe
POST
184.168.47.225:80
http://www.crcsi.org/
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2936
5.exe
104.196.26.65:80
www.cel-cpa.com
Google Inc.
US
whitelisted
2936
5.exe
64.125.133.18:80
www.reglera.com
Dohmen Life Science Services
US
malicious
3504
opera.exe
82.145.215.40:443
certs.opera.com
Opera Software AS
whitelisted
3504
opera.exe
66.225.197.197:80
crl4.digicert.com
CacheNetworks, Inc.
US
whitelisted
3504
opera.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3504
opera.exe
178.33.106.117:443
download.adlice.com
OVH SAS
FR
suspicious
3504
opera.exe
185.26.182.112:443
sitecheck2.opera.com
Opera Software AS
malicious
3504
opera.exe
151.139.128.10:80
crl.usertrust.com
Highwinds Network Group, Inc.
US
malicious
3504
opera.exe
2.16.106.50:80
ocsp.comodoca.com
Akamai International B.V.
whitelisted
2936
5.exe
80.67.28.73:80
www.rs-ag.com
Host Europe GmbH
DE
malicious

DNS requests

Domain
IP
Reputation
certs.opera.com
  • 82.145.215.40
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
crl4.digicert.com
  • 66.225.197.197
whitelisted
download.adlice.com
  • 178.33.106.117
whitelisted
sitecheck2.opera.com
  • 185.26.182.112
  • 185.26.182.93
  • 185.26.182.94
  • 185.26.182.111
whitelisted
crl.usertrust.com
  • 151.139.128.10
whitelisted
crl.comodoca.com
  • 151.139.128.10
whitelisted
ocsp.comodoca.com
  • 2.16.106.50
  • 2.16.106.89
whitelisted
www.crcsi.org
  • 184.168.47.225
malicious
www.pr-park.com
  • 157.7.107.91
malicious

Threats

PID
Process
Class
Message
2936
5.exe
A Network Trojan was detected
ET TROJAN Backdoor.Win32.Pushdo.s Checkin
2936
5.exe
A Network Trojan was detected
ET TROJAN Backdoor.Win32.Pushdo.s Checkin
2936
5.exe
A Network Trojan was detected
ET TROJAN Backdoor.Win32.Pushdo.s Checkin
2936
5.exe
A Network Trojan was detected
ET TROJAN Backdoor.Win32.Pushdo.s Checkin
2936
5.exe
A Network Trojan was detected
ET TROJAN Backdoor.Win32.Pushdo.s Checkin
2936
5.exe
A Network Trojan was detected
ET TROJAN Backdoor.Win32.Pushdo.s Checkin
2936
5.exe
A Network Trojan was detected
ET TROJAN Backdoor.Win32.Pushdo.s Checkin
2936
5.exe
A Network Trojan was detected
ET TROJAN Backdoor.Win32.Pushdo.s Checkin
2936
5.exe
A Network Trojan was detected
ET TROJAN Backdoor.Win32.Pushdo.s Checkin
2936
5.exe
A Network Trojan was detected
ET TROJAN Backdoor.Win32.Pushdo.s Checkin
Process
Message
RogueKiller_portable32.exe
libpng warning: iCCP: known incorrect sRGB profile
RogueKiller_portable32.exe
libpng warning: iCCP: known incorrect sRGB profile
RogueKiller_portable32.exe
libpng warning: iCCP: known incorrect sRGB profile
RogueKiller_portable32.exe
libpng warning: iCCP: known incorrect sRGB profile
RogueKiller_portable32.exe
libpng warning: iCCP: known incorrect sRGB profile
RogueKiller_portable32.exe
libpng warning: iCCP: known incorrect sRGB profile
RogueKiller_portable32.exe
libpng warning: iCCP: known incorrect sRGB profile
RogueKiller_portable32.exe
libpng warning: iCCP: known incorrect sRGB profile
RogueKiller_portable32.exe
libpng warning: iCCP: known incorrect sRGB profile
RogueKiller_portable32.exe
libpng warning: iCCP: known incorrect sRGB profile