analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://goharpc.com/pixologic-zbrush/

Full analysis: https://app.any.run/tasks/2a471f23-37a5-49f9-98e7-381ea4e53499
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: April 01, 2023, 10:54:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
raccoon
recordbreaker
trojan
loader
Indicators:
MD5:

CDA4CD94E1EED32464A080F77781CF5A

SHA1:

971A19FF5975ED5E105473FEAE1615C83E9837B1

SHA256:

0D213B9B2F25EAE0968284A305F45D2CBC8B1175A9F00713D1C95451FE473F4B

SSDEEP:

3:N8rAGLgd9s:2EGLgdG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • RACCOON was detected

      • crSetup.exe (PID: 5000)
    • Connects to the CnC server

      • crSetup.exe (PID: 5000)
    • Application was dropped or rewritten from another process

      • F84RP2xa.exe (PID: 6028)
    • Actions looks like stealing of personal data

      • crSetup.exe (PID: 5000)
  • SUSPICIOUS

    • Reads the Internet Settings

      • crSetup.exe (PID: 5000)
    • Executable content was dropped or overwritten

      • crSetup.exe (PID: 5000)
    • Connects to the server without a host name

      • crSetup.exe (PID: 5000)
    • Process requests binary or script from the Internet

      • crSetup.exe (PID: 5000)
    • Reads browser cookies

      • crSetup.exe (PID: 5000)
    • Searches for installed software

      • crSetup.exe (PID: 5000)
  • INFO

    • Reads Environment values

      • crSetup.exe (PID: 5000)
    • The process checks LSA protection

      • crSetup.exe (PID: 5000)
    • Reads the computer name

      • crSetup.exe (PID: 5000)
    • Reads the machine GUID from the registry

      • crSetup.exe (PID: 5000)
    • Checks proxy server information

      • crSetup.exe (PID: 5000)
    • Checks supported languages

      • crSetup.exe (PID: 5000)
      • F84RP2xa.exe (PID: 6028)
    • Creates files or folders in the user directory

      • crSetup.exe (PID: 5000)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 4004)
      • firefox.exe (PID: 3024)
    • Manual execution by a user

      • WinRAR.exe (PID: 4004)
    • The process uses the downloaded file

      • firefox.exe (PID: 3024)
      • WinRAR.exe (PID: 4004)
    • Application launched itself

      • firefox.exe (PID: 2512)
      • firefox.exe (PID: 3024)
    • Create files in a temporary directory

      • firefox.exe (PID: 3024)
    • Reads product name

      • crSetup.exe (PID: 5000)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
54
Monitored processes
13
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs winrar.exe firefox.exe no specs crsetup.exe no specs #RACCOON crsetup.exe f84rp2xa.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2512"C:\Program Files\Mozilla Firefox\firefox.exe" "https://goharpc.com/pixologic-zbrush/"C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msasn1.dll
3024"C:\Program Files\Mozilla Firefox\firefox.exe" https://goharpc.com/pixologic-zbrush/C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
3712"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3024.0.783121459\273889891" -parentBuildID 20201112153044 -prefsHandle 1128 -prefMapHandle 1120 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3024 "\\.\pipe\gecko-crash-server-pipe.3024" 1200 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msasn1.dll
952"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3024.6.1597103646\493610791" -childID 1 -isForBrowser -prefsHandle 2872 -prefMapHandle 2868 -prefsLen 181 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3024 "\\.\pipe\gecko-crash-server-pipe.3024" 2884 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
3400"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3024.13.130275405\154812360" -childID 2 -isForBrowser -prefsHandle 1936 -prefMapHandle 1964 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3024 "\\.\pipe\gecko-crash-server-pipe.3024" 1872 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
2168"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3024.20.668102437\255005882" -childID 3 -isForBrowser -prefsHandle 3524 -prefMapHandle 1920 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3024 "\\.\pipe\gecko-crash-server-pipe.3024" 3580 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msasn1.dll
c:\windows\system32\sechost.dll
2688"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3024.21.348186911\819867667" -childID 4 -isForBrowser -prefsHandle 3584 -prefMapHandle 3600 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3024 "\\.\pipe\gecko-crash-server-pipe.3024" 3620 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2868"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3024.34.1988922799\1636189531" -childID 5 -isForBrowser -prefsHandle 3844 -prefMapHandle 3840 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3024 "\\.\pipe\gecko-crash-server-pipe.3024" 3856 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
4004"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Files_Password_7890.rar"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
2044"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3024.41.1846450253\1559006007" -childID 6 -isForBrowser -prefsHandle 7752 -prefMapHandle 7620 -prefsLen 9446 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3024 "\\.\pipe\gecko-crash-server-pipe.3024" 7776 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
Total events
29 744
Read events
29 624
Write events
120
Delete events
0

Modification events

(PID) Process:(2512) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
09611C1E1E000000
(PID) Process:(3024) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
AD681C1E1E000000
(PID) Process:(3024) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3024) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3024) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3024) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3024) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3024) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3024) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3024) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003D010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
26
Suspicious files
292
Text files
128
Unknown types
108

Dropped files

PID
Process
Filename
Type
3024firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3024firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
3024firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3024firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:994A33896BB41A278A315D0D796422B6
SHA256:54EC50A20FFF8CC016710E49437CF6A11D3FE5EE7B28C185E4A9AAFEE2908B63
3024firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3024firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3024firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3024firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
3024firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3024firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\QLDYZ5~1.DEF\cert9.dbsqlite
MD5:0E44CAEB61EAEBE25B49FC96F79FC7F5
SHA256:F464351D7401CA64A03102B8010B48E643A37C56473B1E9C6A8A2E971A3E9C92
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
48
TCP/UDP connections
102
DNS requests
170
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3024
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
3024
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
3024
firefox.exe
POST
200
2.16.202.121:80
http://r3.o.lencr.org/
NL
der
503 b
shared
3024
firefox.exe
POST
200
2.16.202.121:80
http://r3.o.lencr.org/
NL
der
503 b
shared
3024
firefox.exe
POST
200
2.16.202.121:80
http://r3.o.lencr.org/
NL
der
503 b
shared
3024
firefox.exe
POST
200
2.16.202.121:80
http://r3.o.lencr.org/
NL
der
503 b
shared
3024
firefox.exe
POST
200
192.229.221.95:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3024
firefox.exe
POST
200
2.16.202.121:80
http://r3.o.lencr.org/
NL
der
503 b
shared
3024
firefox.exe
POST
200
2.16.202.121:80
http://r3.o.lencr.org/
NL
der
503 b
shared
3024
firefox.exe
POST
200
142.250.185.99:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3024
firefox.exe
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
3024
firefox.exe
35.241.9.150:443
firefox.settings.services.mozilla.com
GOOGLE
US
suspicious
3024
firefox.exe
142.250.185.78:443
www.youtube.com
GOOGLE
US
whitelisted
3024
firefox.exe
2.16.202.121:80
r3.o.lencr.org
Akamai International B.V.
NL
suspicious
3024
firefox.exe
172.217.18.106:443
safebrowsing.googleapis.com
GOOGLE
US
whitelisted
3024
firefox.exe
195.66.210.99:443
goharpc.com
Virtual Systems LLC
UA
unknown
3024
firefox.exe
142.250.185.99:80
ocsp.pki.goog
GOOGLE
US
whitelisted
3024
firefox.exe
34.160.144.191:443
content-signature-2.cdn.mozilla.net
GOOGLE
US
suspicious
3024
firefox.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
3024
firefox.exe
142.250.184.226:443
googleads.g.doubleclick.net
GOOGLE
US
whitelisted

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
goharpc.com
  • 195.66.210.99
malicious
firefox.settings.services.mozilla.com
  • 35.241.9.150
whitelisted
location.services.mozilla.com
  • 35.165.145.80
  • 52.33.22.51
  • 35.83.159.54
  • 52.40.44.47
  • 52.38.245.94
  • 54.187.233.68
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 54.187.233.68
  • 52.38.245.94
  • 52.40.44.47
  • 35.83.159.54
  • 52.33.22.51
  • 35.165.145.80
whitelisted
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.170
  • 192.0.0.171
whitelisted
r3.o.lencr.org
  • 2.16.202.121
  • 95.101.54.131
  • 2.16.186.9
  • 2.16.186.8
shared
a1887.dscq.akamai.net
  • 95.101.54.131
  • 2.16.202.121
  • 2a02:26f0:480:e::210:f108
  • 2a02:26f0:480:e::210:f10c
  • 2.16.186.8
  • 2.16.186.9
  • 2a02:26f0:6c00::210:ba50
  • 2a02:26f0:6c00::210:ba41
whitelisted

Threats

PID
Process
Class
Message
Misc activity
ET INFO Observed DNS Query to Filesharing Service (mega .co .nz)
Misc activity
ET INFO Observed DNS Query to Filesharing Service (mega .co .nz)
Misc activity
ET INFO Observed DNS Query to Filesharing Service (mega .co .nz)
Misc activity
ET INFO Observed DNS Query to Filesharing Service (mega .co .nz)
Misc activity
ET INFO Observed DNS Query to Filesharing Service (mega .co .nz)
Misc activity
ET INFO Observed DNS Query to Filesharing Service (mega .co .nz)
Misc activity
ET INFO Observed DNS Query to Filesharing Service (mega .co .nz)
Misc activity
ET INFO Observed DNS Query to Filesharing Service (mega .co .nz)
Misc activity
ET INFO Observed DNS Query to Filesharing Service (mega .co .nz)
Misc activity
ET INFO Observed DNS Query to Filesharing Service (mega .co .nz)
No debug info