analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

start.bat

Full analysis: https://app.any.run/tasks/640e8ed9-7048-453e-acdc-74c3fb8420d4
Verdict: Malicious activity
Analysis date: November 29, 2020, 15:09:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/x-msdos-batch
File info: DOS batch file, ASCII text, with CRLF line terminators
MD5:

893F3DBCC57766D5E1E33107FEF12F40

SHA1:

01F215EEEBEF32A08E3B35173F58934C8BB48C84

SHA256:

593EC3F8127BD5843E47EEBD043AC69200F7E3FA27B8CC19BF3C5B05144769E7

SSDEEP:

24:wV58WlFj8MGMSnozKMGM4QQ1nelYu8MGMEvbzf+Q8qH+Ko45GNTyQia:GnPynMRYluPgbLJ8Jb+GNT1ia

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • PT-Install-v4.15.26.exe (PID: 3712)
      • PT-Install-v4.15.26.exe (PID: 2652)
      • PokerTracker4.exe (PID: 2120)
      • PokerTracker4.exe (PID: 2360)
      • PokerTracker4.exe (PID: 3328)
    • Loads dropped or rewritten executable

      • PT-Install-v4.15.26.exe (PID: 2652)
      • PokerTracker4.exe (PID: 2120)
    • Actions looks like stealing of personal data

      • PT-Install-v4.15.26.exe (PID: 2652)
      • PokerTracker4.exe (PID: 2120)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 2792)
    • Application launched itself

      • cmd.exe (PID: 2792)
    • Drops a file with too old compile date

      • firefox.exe (PID: 2204)
      • PT-Install-v4.15.26.exe (PID: 2652)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 2204)
      • PT-Install-v4.15.26.exe (PID: 2652)
    • Drops a file with a compile date too recent

      • PT-Install-v4.15.26.exe (PID: 2652)
    • Drops a file that was compiled in debug mode

      • PT-Install-v4.15.26.exe (PID: 2652)
    • Creates a directory in Program Files

      • PT-Install-v4.15.26.exe (PID: 2652)
    • Low-level read access rights to disk partition

      • PokerTracker4.exe (PID: 2120)
      • PokerTracker4.exe (PID: 3328)
    • Creates a software uninstall entry

      • PT-Install-v4.15.26.exe (PID: 2652)
    • Creates files in the program directory

      • PokerTracker4.exe (PID: 2120)
      • PT-Install-v4.15.26.exe (PID: 2652)
  • INFO

    • Application launched itself

      • firefox.exe (PID: 2204)
      • firefox.exe (PID: 3216)
    • Manual execution by user

      • firefox.exe (PID: 3216)
      • PokerTracker4.exe (PID: 2360)
      • PokerTracker4.exe (PID: 3328)
    • Reads CPU info

      • firefox.exe (PID: 2204)
    • Changes settings of System certificates

      • pingsender.exe (PID: 3960)
      • pingsender.exe (PID: 2596)
    • Creates files in the program directory

      • firefox.exe (PID: 2204)
    • Adds / modifies Windows certificates

      • pingsender.exe (PID: 3960)
      • pingsender.exe (PID: 2596)
    • Creates files in the user directory

      • firefox.exe (PID: 2204)
    • Reads the hosts file

      • PokerTracker4.exe (PID: 2120)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
61
Monitored processes
17
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start cmd.exe no specs mode.com no specs cmd.exe no specs cmd.exe no specs firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe pt-install-v4.15.26.exe no specs pt-install-v4.15.26.exe pingsender.exe pingsender.exe pokertracker4.exe pokertracker4.exe no specs pokertracker4.exe

Process information

PID
CMD
Path
Indicators
Parent process
2792cmd /c ""C:\Users\admin\AppData\Local\Temp\start.bat" "C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
255
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
4080mode con: cols=100 lines=30C:\Windows\system32\mode.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DOS Device MODE Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\mode.com
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ulib.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
988C:\Windows\system32\cmd.exe /c for %I in (manyame.sh) do @echo %~zIC:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2144C:\Windows\system32\cmd.exe /c Executables\busybox wget -q --spider --server-response https://raw.githubusercontent.com/Ajatt-Tools/manyame/master/manyame.sh -O - 2>&1 | Executables\busybox sed -ne "/Content-Length/{s/.*: //;p}"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
255
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3216"C:\Program Files\Mozilla Firefox\firefox.exe" C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
2204"C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
3592"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2204.0.889109304\2105832576" -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2204 "\\.\pipe\gecko-crash-server-pipe.2204" 1188 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
1
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\dbghelp.dll
620"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2204.3.1820355556\703151570" -childID 1 -isForBrowser -prefsHandle 1728 -prefMapHandle 1724 -prefsLen 1 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2204 "\\.\pipe\gecko-crash-server-pipe.2204" 1748 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
2980"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2204.13.1802136456\1552002320" -childID 2 -isForBrowser -prefsHandle 2808 -prefMapHandle 2952 -prefsLen 5996 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2204 "\\.\pipe\gecko-crash-server-pipe.2204" 2964 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
3724"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2204.20.1103012787\1522154184" -childID 3 -isForBrowser -prefsHandle 3564 -prefMapHandle 3540 -prefsLen 6718 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2204 "\\.\pipe\gecko-crash-server-pipe.2204" 3604 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
Total events
1 233
Read events
1 163
Write events
68
Delete events
2

Modification events

(PID) Process:(3216) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
AC26BC0200000000
(PID) Process:(2204) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
AD26BC0200000000
(PID) Process:(2204) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
1
(PID) Process:(2204) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2204) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
46000000A5000000010000000000000000000000000000000000000000000000C0E333BBEAB1D301000000000000000000000000020000001700000000000000FE800000000000007D6CB050D9C573F70B000000000000006D00330032005C004D00530049004D004700330032002E0064006C000100000004AA400014AA4000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000C0A8016400000000000000000000000000000000000000000800000000000000805D3F00983740000008000002000000000000600000002060040000B8A94000020000008802000060040000B8A9400004000000F8010000B284000088B64000B84B400043003A000000000000000000000000000000000000000000
(PID) Process:(2204) firefox.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\13B\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2204) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2204) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3960) pingsender.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(3960) pingsender.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
Executable files
59
Suspicious files
158
Text files
1 462
Unknown types
122

Dropped files

PID
Process
Filename
Type
2204firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
2204firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.js
MD5:
SHA256:
2204firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmp
MD5:
SHA256:
2204firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shm
MD5:
SHA256:
2204firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4.tmp
MD5:
SHA256:
2204firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\safebrowsing-updating\base-track-digest256.sbstorebinary
MD5:4A1220FC03E11726F09E9981834345DB
SHA256:6AE7FC0FDBE217104F4034BF6A580A461106B50309ABCCFF6E309124DCA5EF39
2204firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4jsonlz4
MD5:6D378E0D40B6EACA22C8BCE899A1C5C1
SHA256:ADA2467B2477ACEFF837AC7820C435AD1EBBE844B2DA31C7AB9AE8D010C7A639
2204firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\safebrowsing-updating\block-flash-digest256.sbstorebinary
MD5:0E8FE60CCD7E9B4C32589A5743A95302
SHA256:2B124D4026850A3CFFD28DBACB58AEC28F7DCD4D40BC14E52BBE96D60CE4E749
2204firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:DE9496ACA551ADE408EF6466A11833A1
SHA256:8F9C7FDB3E0BC01024E43A8E242468FC4DD4F74C725E32A883571635203DC10A
2204firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-child-current.binbinary
MD5:5027177F513CDAE07DB2330E1DED5934
SHA256:0C53F16051E738287A4612F68E296238087627E594CFD6DDFA1FECC2E998328B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
26
TCP/UDP connections
80
DNS requests
107
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2204
firefox.exe
POST
200
216.58.212.131:80
http://ocsp.pki.goog/gts1o1core
US
der
472 b
whitelisted
2204
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2204
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
2204
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2204
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2204
firefox.exe
POST
200
216.58.212.131:80
http://ocsp.pki.goog/gts1o1core
US
der
472 b
whitelisted
2204
firefox.exe
POST
200
216.58.212.131:80
http://ocsp.pki.goog/gts1o1core
US
der
472 b
whitelisted
2204
firefox.exe
POST
200
216.58.212.131:80
http://ocsp.pki.goog/gts1o1core
US
der
472 b
whitelisted
2204
firefox.exe
POST
200
216.58.212.131:80
http://ocsp.pki.goog/gts1o1core
US
der
472 b
whitelisted
2204
firefox.exe
POST
200
216.58.212.131:80
http://ocsp.pki.goog/gts1o1core
US
der
472 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2204
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2204
firefox.exe
44.237.188.62:443
push.services.mozilla.com
University of California, San Diego
US
unknown
2204
firefox.exe
65.9.68.119:443
firefox.settings.services.mozilla.com
AT&T Services, Inc.
US
unknown
2204
firefox.exe
65.9.68.17:443
snippets.cdn.mozilla.net
AT&T Services, Inc.
US
unknown
2204
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
2204
firefox.exe
172.217.22.106:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
2204
firefox.exe
216.58.212.131:80
ocsp.pki.goog
Google Inc.
US
whitelisted
2204
firefox.exe
44.238.74.153:443
search.services.mozilla.com
University of California, San Diego
US
unknown
2204
firefox.exe
65.9.68.11:443
content-signature-2.cdn.mozilla.net
AT&T Services, Inc.
US
suspicious
2204
firefox.exe
216.58.210.3:443
www.gstatic.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
whitelisted
search.services.mozilla.com
  • 44.238.74.153
  • 34.218.9.172
  • 52.41.230.109
whitelisted
search.r53-2.services.mozilla.com
  • 52.41.230.109
  • 34.218.9.172
  • 44.238.74.153
whitelisted
push.services.mozilla.com
  • 44.237.188.62
whitelisted
autopush.prod.mozaws.net
  • 44.237.188.62
whitelisted
snippets.cdn.mozilla.net
  • 65.9.68.17
  • 65.9.68.94
  • 65.9.68.82
  • 65.9.68.124
whitelisted
d228z91au11ukj.cloudfront.net
  • 65.9.68.124
  • 65.9.68.82
  • 65.9.68.94
  • 65.9.68.17
whitelisted
tiles.services.mozilla.com
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Process
Message
PokerTracker4.exe
%s------------------------------------------------ --- WinLicense Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
PokerTracker4.exe
%s------------------------------------------------ --- WinLicense Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------