analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

6f0a9ed1e5ba1afcd77efd9a304661c81c35107c4d3204c15b494c6b89cbd069

Full analysis: https://app.any.run/tasks/ee48e43c-00ce-4570-ba8d-95d3eb043913
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 14, 2018, 12:29:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
loader
smoke
tofsee
miner
opendir
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

5EA6BD1F3809CF312BE816F566E9F0CA

SHA1:

FF06B6E3EEDFFB302C7D8D2D08A849DDA12E9981

SHA256:

6F0A9ED1E5BA1AFCD77EFD9A304661C81C35107C4D3204C15B494C6B89CBD069

SSDEEP:

3072:604ULmbBKh1IEXRUI5jM/kwwBvPzfWST785ShtJNB6:61ULmbeBJEmWSLhtJN

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • SMOKE was detected

      • explorer.exe (PID: 116)
    • Writes to a start menu file

      • explorer.exe (PID: 116)
    • Application was dropped or rewritten from another process

      • 57A2.tmp.exe (PID: 2724)
      • nmyuzjtg.exe (PID: 1864)
      • 3BF8.tmp.exe (PID: 3048)
      • 2649.tmp.exe (PID: 2236)
      • 2649.tmp.exe (PID: 3772)
      • 2649.tmp.exe (PID: 2816)
      • 2649.tmp.exe (PID: 3492)
    • Downloads executable files from the Internet

      • explorer.exe (PID: 116)
      • 3BF8.tmp.exe (PID: 3048)
    • Downloads executable files from IP

      • explorer.exe (PID: 116)
    • Connects to CnC server

      • explorer.exe (PID: 116)
      • svchost.exe (PID: 3080)
    • Uses SVCHOST.EXE for hidden code execution

      • nmyuzjtg.exe (PID: 1864)
      • svchost.exe (PID: 3660)
    • TOFSEE was detected

      • svchost.exe (PID: 3660)
    • Changes the autorun value in the registry

      • 3BF8.tmp.exe (PID: 3048)
    • Looks like application has launched a miner

      • svchost.exe (PID: 3660)
    • MINER was detected

      • svchost.exe (PID: 3080)
    • Known privilege escalation attack

      • DllHost.exe (PID: 2544)
  • SUSPICIOUS

    • Application launched itself

      • 6f0a9ed1e5ba1afcd77efd9a304661c81c35107c4d3204c15b494c6b89cbd069.exe (PID: 3060)
      • 2649.tmp.exe (PID: 3772)
      • svchost.exe (PID: 3660)
      • 2649.tmp.exe (PID: 3492)
    • Executable content was dropped or overwritten

      • explorer.exe (PID: 116)
      • 57A2.tmp.exe (PID: 2724)
      • cmd.exe (PID: 2968)
      • 3BF8.tmp.exe (PID: 3048)
    • Creates files in the user directory

      • explorer.exe (PID: 116)
    • Starts CMD.EXE for commands execution

      • 57A2.tmp.exe (PID: 2724)
    • Starts SC.EXE for service management

      • 57A2.tmp.exe (PID: 2724)
    • Creates or modifies windows services

      • svchost.exe (PID: 3660)
    • Uses NETSH.EXE for network configuration

      • 57A2.tmp.exe (PID: 2724)
    • Connects to SMTP port

      • svchost.exe (PID: 3660)
      • 3BF8.tmp.exe (PID: 3048)
    • Creates files in the Windows directory

      • svchost.exe (PID: 3660)
    • Connects to unusual port

      • svchost.exe (PID: 3660)
    • Low-level read access rights to disk partition

      • 2649.tmp.exe (PID: 2816)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • explorer.exe (PID: 116)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x1eea
UninitializedDataSize: -
InitializedDataSize: 90112
CodeSize: 91136
LinkerVersion: 9
PEType: PE32
TimeStamp: 2018:01:09 04:09:52+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Jan-2018 03:09:52
Detected languages:
  • English - United Kingdom
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 09-Jan-2018 03:09:52
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000162EE
0x00016400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.87872
.rdata
0x00018000
0x00002E26
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.33603
.data
0x0001B000
0x00004A3C
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.67489
.rsrc
0x00020000
0x0000D790
0x0000D800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.84085
.reloc
0x0002E000
0x000018F0
0x00001A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
3.53722

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.80035
3752
UNKNOWN
English - United Kingdom
RT_ICON
2
4.60126
4264
UNKNOWN
English - United Kingdom
RT_ICON
107
2.78911
80
UNKNOWN
English - United Kingdom
RT_ACCELERATOR
108
5.48885
20320
UNKNOWN
English - United Kingdom
RT_BITMAP
245
5.91262
23560
UNKNOWN
English - United States
RT_BITMAP
1235
4.74395
2720
UNKNOWN
English - United States
RT_BITMAP
2345
2.32824
34
UNKNOWN
English - United Kingdom
RT_GROUP_ICON

Imports

GDI32.dll
KERNEL32.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
62
Monitored processes
21
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start 6f0a9ed1e5ba1afcd77efd9a304661c81c35107c4d3204c15b494c6b89cbd069.exe no specs 6f0a9ed1e5ba1afcd77efd9a304661c81c35107c4d3204c15b494c6b89cbd069.exe no specs #SMOKE explorer.exe 57a2.tmp.exe wusa.exe no specs wusa.exe cmd.exe cmd.exe sc.exe sc.exe sc.exe nmyuzjtg.exe no specs #TOFSEE svchost.exe netsh.exe 3bf8.tmp.exe #MINER svchost.exe 2649.tmp.exe no specs 2649.tmp.exe no specs CMSTPLUA no specs 2649.tmp.exe no specs 2649.tmp.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3060"C:\Users\admin\Desktop\6f0a9ed1e5ba1afcd77efd9a304661c81c35107c4d3204c15b494c6b89cbd069.exe" C:\Users\admin\Desktop\6f0a9ed1e5ba1afcd77efd9a304661c81c35107c4d3204c15b494c6b89cbd069.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3568"C:\Users\admin\Desktop\6f0a9ed1e5ba1afcd77efd9a304661c81c35107c4d3204c15b494c6b89cbd069.exe" C:\Users\admin\Desktop\6f0a9ed1e5ba1afcd77efd9a304661c81c35107c4d3204c15b494c6b89cbd069.exe6f0a9ed1e5ba1afcd77efd9a304661c81c35107c4d3204c15b494c6b89cbd069.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
116C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2724C:\Users\admin\AppData\Local\Temp\57A2.tmp.exeC:\Users\admin\AppData\Local\Temp\57A2.tmp.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3468"C:\Windows\System32\wusa.exe" C:\Windows\System32\wusa.exe57A2.tmp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Update Standalone Installer
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3880"C:\Windows\System32\wusa.exe" C:\Windows\System32\wusa.exe
57A2.tmp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Update Standalone Installer
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2380cmd /C mkdir C:\Windows\system32\ofibzgxh\C:\Windows\system32\cmd.exe
57A2.tmp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2968cmd /C move /Y "C:\Users\admin\AppData\Local\Temp\nmyuzjtg.exe" C:\Windows\system32\ofibzgxh\C:\Windows\system32\cmd.exe
57A2.tmp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3628sc create ofibzgxh binPath= "C:\Windows\system32\ofibzgxh\nmyuzjtg.exe /d\"C:\Users\admin\AppData\Local\Temp\57A2.tmp.exe\"" type= own start= auto DisplayName= "wifi support"C:\Windows\system32\sc.exe
57A2.tmp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1912sc description ofibzgxh "wifi internet conection"C:\Windows\system32\sc.exe
57A2.tmp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 357
Read events
2 257
Write events
100
Delete events
0

Modification events

(PID) Process:(116) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2724) 57A2.tmp.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2724) 57A2.tmp.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(116) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count
Operation:writeName:{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\jhfn.rkr
Value:
0000000000000000000000004E000000000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BFFFFFFFFF000000000000000000000000
(PID) Process:(116) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count
Operation:writeName:HRZR_PGYFRFFVBA
Value:
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
(PID) Process:(116) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count
Operation:writeName:{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\jhfn.rkr
Value:
0000000000000000010000004E000000000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BFFFFFFFFF000000000000000000000000
(PID) Process:(116) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count
Operation:writeName:HRZR_PGYFRFFVBA
Value:
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
(PID) Process:(116) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count
Operation:writeName:{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\jhfn.rkr
Value:
000000000000000001000000EB000000000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BFFFFFFFFF000000000000000000000000
(PID) Process:(116) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count
Operation:writeName:HRZR_PGYFRFFVBA
Value:
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
(PID) Process:(116) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count
Operation:writeName:{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\jhfn.rkr
Value:
000000000000000002000000EB000000000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BFFFFFFFFF000000000000000000000000
Executable files
8
Suspicious files
5
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
116explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\idssaaid.lnk
MD5:
SHA256:
116explorer.exeC:\Users\admin\AppData\Local\Temp\57A2.tmp.exeexecutable
MD5:C84FDB9BF81240C39381022530C0CDD0
SHA256:67FEE1623DD97ED042A9536BBBB24FE811D3B086E53BA967ACD77FD6032EE608
116explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\idssaaid\tesrdgeh.exeexecutable
MD5:5EA6BD1F3809CF312BE816F566E9F0CA
SHA256:6F0A9ED1E5BA1AFCD77EFD9A304661C81C35107C4D3204C15B494C6B89CBD069
272457A2.tmp.exeC:\Users\admin\AppData\Local\Temp\nmyuzjtg.exeexecutable
MD5:73E8603F83F888603EA3D56F96607A90
SHA256:A967DA4C704A31112423D94AA1F90A5406C667E423AA8B2C4E768045FB40FA42
2968cmd.exeC:\Windows\system32\ofibzgxh\nmyuzjtg.exeexecutable
MD5:73E8603F83F888603EA3D56F96607A90
SHA256:A967DA4C704A31112423D94AA1F90A5406C667E423AA8B2C4E768045FB40FA42
116explorer.exeC:\Users\admin\AppData\Local\Temp\3BF8.tmp.exeexecutable
MD5:4D5483078BDF8BAA41C6B93DBCDF6F5C
SHA256:0CC0C346A80C2B6182E5DA7812D8866C32F18D81B239840CC72DDC75A5364D1E
3660svchost.exeC:\Windows\system32\config\systemprofile:.reposbinary
MD5:CD676950E361F59C04A119F6F79008CE
SHA256:019BC5A9090E06371697E1C351D56A1DCD5947416DB91C0DC89B2D0AC5E09BBE
116explorer.exeC:\Users\admin\AppData\Local\Temp\2649.tmp.exeexecutable
MD5:04A9C18F97950724266FB4450995CF60
SHA256:BFEA6ABCC8DB6683C34F37527E850C99E7F02AB5BEB705105F6D31324CE87A66
30483BF8.tmp.exeC:\Users\admin\AppData\Local\Temp\ssleay32.dllexecutable
MD5:E0CD0800A00D51025968D778D0E6B2B3
SHA256:B4434B408409D36D8E0D0BCF41AD804D02FDEE96BC7F8255105380BFCEC0D1F5
30483BF8.tmp.exeC:\Users\admin\AppData\Local\Temp\libeay32.dllexecutable
MD5:7A94E62AD54C62ECAD385FDDAFE04304
SHA256:FC17B65F6B4C6DC717B19D46A4A6A8ED68B982AAF9E25D4421CA223894166A13
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
21
TCP/UDP connections
133
DNS requests
115
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3048
3BF8.tmp.exe
POST
95.211.94.124:80
http://smart.cloudnetwork.kz/t
NL
malicious
116
explorer.exe
GET
200
93.189.41.63:80
http://93.189.41.63/2.php
RU
executable
101 Kb
suspicious
116
explorer.exe
POST
404
47.75.46.185:80
http://proxy-exe.bit/2/
US
html
403 b
suspicious
3048
3BF8.tmp.exe
POST
95.211.94.124:80
http://smart.cloudnetwork.kz/c
NL
malicious
3048
3BF8.tmp.exe
POST
95.211.94.124:80
http://smart.cloudnetwork.kz/s
NL
malicious
116
explorer.exe
POST
404
47.75.46.185:80
http://proxy-exe.bit/2/
US
binary
37 b
suspicious
116
explorer.exe
POST
404
47.75.46.185:80
http://proxy-exe.bit/2/
US
binary
7 b
suspicious
116
explorer.exe
POST
404
47.75.46.185:80
http://proxy-exe.bit/2/
US
html
403 b
suspicious
116
explorer.exe
POST
404
47.75.46.185:80
http://proxy-exe.bit/2/
US
binary
44 b
suspicious
116
explorer.exe
GET
200
185.130.104.235:80
http://185.130.104.235/var/h.exe
RU
executable
468 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
116
explorer.exe
2.16.186.17:80
www.msftncsi.com
Akamai International B.V.
whitelisted
116
explorer.exe
185.121.177.177:53
FuslVZ Ltd.
AQ
malicious
116
explorer.exe
139.59.208.246:53
Digital Ocean, Inc.
DE
malicious
116
explorer.exe
185.121.177.53:53
FuslVZ Ltd.
AQ
malicious
116
explorer.exe
5.135.183.146:53
OVH SAS
FR
malicious
116
explorer.exe
144.76.133.38:53
Hetzner Online GmbH
DE
malicious
116
explorer.exe
169.239.202.202:53
FuslVZ Ltd.
SC
malicious
3660
svchost.exe
43.231.4.7:443
Gigabit Hosting Sdn Bhd
MY
malicious
116
explorer.exe
47.75.46.185:80
proxy-exe.bit
US
suspicious
3660
svchost.exe
40.113.200.201:80
microsoft.com
Microsoft Corporation
US
malicious

DNS requests

Domain
IP
Reputation
www.msftncsi.com
  • 2.16.186.17
  • 2.16.186.26
whitelisted
proxy-exe.bit
  • 47.75.46.185
unknown
microsoft.com
  • 40.113.200.201
  • 104.215.148.63
  • 13.77.161.179
  • 40.76.4.15
  • 40.112.72.205
whitelisted
microsoft-com.mail.protection.outlook.com
  • 104.47.54.36
whitelisted
yahoo.com
whitelisted
mta7.am0.yahoodns.net
  • 74.6.137.64
  • 98.136.101.117
  • 66.218.85.52
  • 98.137.159.26
  • 98.137.159.25
  • 98.137.159.27
  • 98.137.159.28
  • 66.218.85.139
  • 67.195.229.59
  • 74.6.137.65
  • 67.195.229.58
  • 98.137.159.24
  • 98.136.102.54
whitelisted
26.117.217.185.dnsbl.sorbs.net
unknown
mxs.mail.ru
  • 94.100.180.104
  • 94.100.180.31
shared
mail.ru
whitelisted
26.117.217.185.sbl-xbl.spamhaus.org
unknown

Threats

PID
Process
Class
Message
116
explorer.exe
Potentially Bad Traffic
ET CURRENT_EVENTS DNS Query Domain .bit
116
explorer.exe
Potentially Bad Traffic
ET CURRENT_EVENTS DNS Query Domain .bit
116
explorer.exe
Potentially Bad Traffic
ET CURRENT_EVENTS DNS Query Domain .bit
116
explorer.exe
Potentially Bad Traffic
ET CURRENT_EVENTS DNS Query Domain .bit
116
explorer.exe
Potentially Bad Traffic
ET CURRENT_EVENTS DNS Query Domain .bit
116
explorer.exe
Potentially Bad Traffic
ET CURRENT_EVENTS DNS Query Domain .bit
116
explorer.exe
Potentially Bad Traffic
ET CURRENT_EVENTS DNS Query Domain .bit
116
explorer.exe
Potentially Bad Traffic
ET CURRENT_EVENTS DNS Query Domain .bit
116
explorer.exe
Potentially Bad Traffic
ET CURRENT_EVENTS DNS Query Domain .bit
116
explorer.exe
Potentially Bad Traffic
ET CURRENT_EVENTS DNS Query Domain .bit
30 ETPRO signatures available at the full report
No debug info