analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

аыва.zip

Full analysis: https://app.any.run/tasks/6f5f64ca-e0b5-43ea-a4d4-72396568141a
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 20, 2022, 21:25:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

F2C6BD18C9A6FB2D71AD9C941C8D06E6

SHA1:

EBC31408F8562B1E0A26E3FB32EA1DE7002537F9

SHA256:

475B305C60A427A8A9ACC045B73471CD574F0B2EE5B85530B197FE155B2F641F

SSDEEP:

192:dunaOqLH4ycL7t47WVP5PnZfQmh8MT6u2gIaOqSwO1UsEb1bv4bu1JpXgsI:dNLH4B7vF5hf382aq1uUNbAbopXe

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 2660)
      • UTorrent.exe (PID: 3932)
      • utorrent_msetup_[102595540].exe (PID: 2444)
    • Application was dropped or rewritten from another process

      • UTorrent.exe (PID: 3932)
      • utorrent_msetup_[102595540].exe (PID: 2444)
      • utorrent_msetup_[102595540].exe (PID: 2016)
      • downloader.exe (PID: 1416)
    • Changes settings of System certificates

      • utorrent_msetup_[102595540].exe (PID: 2444)
      • downloader.exe (PID: 1416)
  • SUSPICIOUS

    • Reads the computer name

      • WinRAR.exe (PID: 2868)
      • UTorrent.exe (PID: 3932)
      • utorrent_msetup_[102595540].exe (PID: 2444)
      • downloader.exe (PID: 1416)
      • uTorrent-setup.exe (PID: 1444)
    • Checks supported languages

      • WinRAR.exe (PID: 2868)
      • UTorrent.exe (PID: 3932)
      • utorrent_msetup_[102595540].exe (PID: 2444)
      • downloader.exe (PID: 1416)
      • uTorrent-setup.exe (PID: 1444)
    • Uses RUNDLL32.EXE to load library

      • WinRAR.exe (PID: 2868)
    • Reads the date of Windows installation

      • rundll32.exe (PID: 1576)
      • utorrent_msetup_[102595540].exe (PID: 2444)
    • Drops a file with a compile date too recent

      • UTorrent.exe (PID: 3932)
      • firefox.exe (PID: 2660)
      • utorrent_msetup_[102595540].exe (PID: 2444)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 2660)
      • UTorrent.exe (PID: 3932)
      • utorrent_msetup_[102595540].exe (PID: 2444)
    • Adds / modifies Windows certificates

      • utorrent_msetup_[102595540].exe (PID: 2444)
      • downloader.exe (PID: 1416)
    • Creates files in the user directory

      • uTorrent-setup.exe (PID: 1444)
  • INFO

    • Reads the computer name

      • rundll32.exe (PID: 1576)
      • firefox.exe (PID: 2660)
      • firefox.exe (PID: 2300)
      • firefox.exe (PID: 684)
      • firefox.exe (PID: 3680)
      • firefox.exe (PID: 3676)
      • firefox.exe (PID: 1660)
      • firefox.exe (PID: 3156)
    • Checks supported languages

      • rundll32.exe (PID: 1576)
      • firefox.exe (PID: 2660)
      • firefox.exe (PID: 1884)
      • firefox.exe (PID: 2300)
      • firefox.exe (PID: 684)
      • firefox.exe (PID: 3156)
      • firefox.exe (PID: 3680)
      • firefox.exe (PID: 3676)
      • firefox.exe (PID: 1660)
    • Reads CPU info

      • firefox.exe (PID: 2660)
    • Application launched itself

      • firefox.exe (PID: 1884)
      • firefox.exe (PID: 2660)
    • Creates files in the program directory

      • firefox.exe (PID: 2660)
    • Checks Windows Trust Settings

      • firefox.exe (PID: 2660)
      • utorrent_msetup_[102595540].exe (PID: 2444)
      • downloader.exe (PID: 1416)
      • uTorrent-setup.exe (PID: 1444)
    • Reads settings of System Certificates

      • utorrent_msetup_[102595540].exe (PID: 2444)
      • downloader.exe (PID: 1416)
    • Creates files in the user directory

      • firefox.exe (PID: 2660)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: ?뢠
ZipUncompressedSize: 47205
ZipCompressedSize: 10055
ZipCRC: 0x75c4e0df
ZipModifyDate: 2022:05:18 19:11:12
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
53
Monitored processes
15
Malicious processes
6
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start winrar.exe no specs rundll32.exe no specs firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs utorrent.exe utorrent_msetup_[102595540].exe no specs utorrent_msetup_[102595540].exe downloader.exe utorrent-setup.exe

Process information

PID
CMD
Path
Indicators
Parent process
2868"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\аыва.zip"C:\Program Files\WinRAR\WinRAR.exeExplorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
1576"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Local\Temp\Rar$DIa2868.9807\ádóáC:\Windows\system32\rundll32.exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imagehlp.dll
1884"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\admin\AppData\Local\Temp\Rar$DIa2868.9807\ádóá"C:\Program Files\Mozilla Firefox\firefox.exerundll32.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
2660"C:\Program Files\Mozilla Firefox\firefox.exe" -url C:\Users\admin\AppData\Local\Temp\Rar$DIa2868.9807\ádóáC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
684"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2660.0.1671386225\421067947" -parentBuildID 20201112153044 -prefsHandle 932 -prefMapHandle 916 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2660 "\\.\pipe\gecko-crash-server-pipe.2660" 1184 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2300"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2660.6.1635113953\1140285113" -childID 1 -isForBrowser -prefsHandle 2928 -prefMapHandle 2924 -prefsLen 181 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2660 "\\.\pipe\gecko-crash-server-pipe.2660" 2940 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3156"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2660.13.250867412\883793580" -childID 2 -isForBrowser -prefsHandle 3252 -prefMapHandle 3244 -prefsLen 418 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2660 "\\.\pipe\gecko-crash-server-pipe.2660" 3260 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\firefox.exe
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
3680"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2660.20.219895055\1250308728" -childID 3 -isForBrowser -prefsHandle 3572 -prefMapHandle 3568 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2660 "\\.\pipe\gecko-crash-server-pipe.2660" 3584 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3676"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2660.27.807868613\998450733" -childID 4 -isForBrowser -prefsHandle 3964 -prefMapHandle 3960 -prefsLen 7470 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2660 "\\.\pipe\gecko-crash-server-pipe.2660" 3976 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1660"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2660.34.591484091\503332335" -childID 5 -isForBrowser -prefsHandle 4120 -prefMapHandle 4016 -prefsLen 7470 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2660 "\\.\pipe\gecko-crash-server-pipe.2660" 4132 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
Total events
25 171
Read events
24 940
Write events
230
Delete events
1

Modification events

(PID) Process:(2868) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2868) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2868) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2868) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(2868) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(2868) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\аыва.zip
(PID) Process:(2868) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2868) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2868) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2868) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
Executable files
8
Suspicious files
127
Text files
509
Unknown types
29

Dropped files

PID
Process
Filename
Type
2660firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
2660firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
2660firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\places.sqlite-walsqlite-wal
MD5:EA99BC8FF7B87333731CF9FC92B31923
SHA256:F291C4E9742E855E12FB61C06DAD18A49478ED7AAE1668946BB0F3636F3C963D
2868WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa2868.9807\ádóáhtml
MD5:08C2955CBD001D7707AFF9E8A28AB96E
SHA256:1406633058FBB468462CA32A7CCA350C3C5130C89D1AF28F010B353496AB324A
2660firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2660firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\permissions.sqlite-journalbinary
MD5:27A043379A3815794B0B3992871FABC6
SHA256:65D1E2F8E1E5587CDA38A2B9B15AC5706BAA36C33D7406286B83DD8DAFFD1318
2660firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_bxRHadoR7e6uzpebinary
MD5:4A35D9B62ADCE863EDA9DD1D6E9D7184
SHA256:3FF83F7384528BEA984D36BAE3F600873481104A236F93C4F8EA3A445758F4B9
2660firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
2660firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2660firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
35
TCP/UDP connections
95
DNS requests
124
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2660
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
279 b
whitelisted
2660
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
2660
firefox.exe
POST
200
142.250.186.131:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
2660
firefox.exe
POST
200
142.250.186.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
2660
firefox.exe
POST
200
172.64.155.188:80
http://ocsp.sectigo.com/
US
der
471 b
whitelisted
2660
firefox.exe
POST
200
142.250.186.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
2660
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2660
firefox.exe
POST
200
195.138.255.17:80
http://r3.o.lencr.org/
DE
der
503 b
shared
2660
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2660
firefox.exe
POST
200
142.250.186.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2660
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
2660
firefox.exe
142.250.186.67:443
fonts.gstatic.com
Google Inc.
US
whitelisted
2660
firefox.exe
52.222.214.84:443
firefox.settings.services.mozilla.com
Amazon.com, Inc.
US
suspicious
23.205.232.74:443
img.utdstc.com
GTT Communications Inc.
NL
unknown
2660
firefox.exe
23.205.232.74:443
img.utdstc.com
GTT Communications Inc.
NL
unknown
104.26.4.120:443
ssm.codes
Cloudflare Inc
US
unknown
2660
firefox.exe
142.250.186.131:80
ocsp.pki.goog
Google Inc.
US
whitelisted
2660
firefox.exe
104.16.123.96:443
www.cloudflare.com
Cloudflare Inc
US
unknown
2660
firefox.exe
34.218.94.83:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown
2660
firefox.exe
142.250.185.202:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.170
  • 192.0.0.171
whitelisted
firefox.settings.services.mozilla.com
  • 52.222.214.84
  • 52.222.214.96
  • 52.222.214.116
  • 52.222.214.105
whitelisted
img.utdstc.com
  • 23.205.232.74
whitelisted
stc.utdstc.com
  • 23.205.232.74
suspicious
ssm.codes
  • 104.26.4.120
  • 104.26.5.120
  • 172.67.69.203
  • 2606:4700:20::681a:478
  • 2606:4700:20::681a:578
  • 2606:4700:20::ac43:45cb
whitelisted
fonts.gstatic.com
  • 142.250.186.67
whitelisted
e7173.a.akamaiedge.net
  • 23.205.232.74
unknown

Threats

PID
Process
Class
Message
2660
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
2660
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
2444
utorrent_msetup_[102595540].exe
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS Firesale gTLD EXE DL with no Referer June 13 2016
2444
utorrent_msetup_[102595540].exe
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS Firesale gTLD EXE DL with no Referer June 13 2016
2444
utorrent_msetup_[102595540].exe
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS Firesale gTLD EXE DL with no Referer June 13 2016
2444
utorrent_msetup_[102595540].exe
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS Firesale gTLD EXE DL with no Referer June 13 2016
2444
utorrent_msetup_[102595540].exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2444
utorrent_msetup_[102595540].exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
8 ETPRO signatures available at the full report
No debug info