analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://bonzi.link/

Full analysis: https://app.any.run/tasks/1a466f04-6f14-40f2-9990-fd1a4b459060
Verdict: Malicious activity
Analysis date: November 29, 2020, 17:29:13
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

1140171B39D570CE50B3779922DF0894

SHA1:

BCF0DB75B50DFC7EB2906063628C9B14D4FA7B58

SHA256:

E9F27F4B83B04B449BC7D4C120CB245ED43E338CBB94D341F735FE0889D60BFD

SSDEEP:

3:N89K:29K

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • tv_enua.exe (PID: 2560)
      • MSAGENT.EXE (PID: 1840)
      • AgentSvr.exe (PID: 3300)
      • AgentSvr.exe (PID: 2028)
      • BonziBDY_2.EXE (PID: 2280)
      • BonziBDY_4.EXE (PID: 2612)
      • BonziBDY_35.EXE (PID: 580)
      • BonziBDY_4.EXE (PID: 2928)
    • Loads dropped or rewritten executable

      • BonziBuddy432.exe (PID: 3196)
      • MSAGENT.EXE (PID: 1840)
      • regsvr32.exe (PID: 2588)
      • tv_enua.exe (PID: 2560)
      • regsvr32.exe (PID: 3948)
      • regsvr32.exe (PID: 2868)
      • regsvr32.exe (PID: 3408)
      • regsvr32.exe (PID: 1988)
      • regsvr32.exe (PID: 2976)
      • regsvr32.exe (PID: 1772)
      • regsvr32.exe (PID: 2916)
      • regsvr32.exe (PID: 2776)
      • BonziBDY_35.EXE (PID: 580)
      • BonziBDY_2.EXE (PID: 2280)
      • BonziBDY_4.EXE (PID: 2612)
      • AgentSvr.exe (PID: 2028)
    • Registers / Runs the DLL via REGSVR32.EXE

      • MSAGENT.EXE (PID: 1840)
      • tv_enua.exe (PID: 2560)
    • Changes the autorun value in the registry

      • tv_enua.exe (PID: 2560)
  • SUSPICIOUS

    • Creates a directory in Program Files

      • BonziBuddy432.exe (PID: 3196)
    • Creates files in the Windows directory

      • BonziBuddy432.exe (PID: 3196)
      • MSAGENT.EXE (PID: 1840)
      • tv_enua.exe (PID: 2560)
    • Executable content was dropped or overwritten

      • BonziBuddy432.exe (PID: 3196)
      • MSAGENT.EXE (PID: 1840)
      • tv_enua.exe (PID: 2560)
    • Drops a file that was compiled in debug mode

      • BonziBuddy432.exe (PID: 3196)
      • MSAGENT.EXE (PID: 1840)
      • tv_enua.exe (PID: 2560)
    • Drops a file with too old compile date

      • BonziBuddy432.exe (PID: 3196)
      • MSAGENT.EXE (PID: 1840)
      • tv_enua.exe (PID: 2560)
    • Creates files in the user directory

      • BonziBuddy432.exe (PID: 3196)
    • Starts CMD.EXE for commands execution

      • BonziBuddy432.exe (PID: 3196)
    • Creates a software uninstall entry

      • BonziBuddy432.exe (PID: 3196)
      • tv_enua.exe (PID: 2560)
    • Drops a file with a compile date too recent

      • MSAGENT.EXE (PID: 1840)
      • tv_enua.exe (PID: 2560)
    • Removes files from Windows directory

      • MSAGENT.EXE (PID: 1840)
      • tv_enua.exe (PID: 2560)
    • Creates files in the program directory

      • BonziBuddy432.exe (PID: 3196)
      • BonziBDY_35.EXE (PID: 580)
      • BonziBDY_4.EXE (PID: 2612)
    • Creates COM task schedule object

      • regsvr32.exe (PID: 2588)
      • regsvr32.exe (PID: 2868)
      • regsvr32.exe (PID: 2976)
      • regsvr32.exe (PID: 3948)
      • regsvr32.exe (PID: 1988)
      • regsvr32.exe (PID: 1772)
      • regsvr32.exe (PID: 2916)
      • regsvr32.exe (PID: 3408)
      • regsvr32.exe (PID: 2776)
    • Starts Internet Explorer

      • BonziBuddy432.exe (PID: 3196)
    • Executed via COM

      • AgentSvr.exe (PID: 2028)
    • Uses RUNDLL32.EXE to load library

      • BonziBDY_35.EXE (PID: 580)
  • INFO

    • Reads CPU info

      • firefox.exe (PID: 3036)
    • Application launched itself

      • firefox.exe (PID: 2364)
      • firefox.exe (PID: 3036)
      • iexplore.exe (PID: 2620)
    • Creates files in the program directory

      • firefox.exe (PID: 3036)
    • Creates files in the user directory

      • firefox.exe (PID: 3036)
      • iexplore.exe (PID: 2868)
    • Changes internet zones settings

      • iexplore.exe (PID: 2620)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2868)
      • pingsender.exe (PID: 3228)
      • pingsender.exe (PID: 2692)
      • iexplore.exe (PID: 2620)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2868)
      • iexplore.exe (PID: 2620)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2868)
    • Adds / modifies Windows certificates

      • pingsender.exe (PID: 2692)
      • pingsender.exe (PID: 3228)
      • iexplore.exe (PID: 2868)
      • iexplore.exe (PID: 2620)
    • Manual execution by user

      • BonziBDY_35.EXE (PID: 580)
      • BonziBDY_4.EXE (PID: 2612)
      • BonziBDY_2.EXE (PID: 2280)
      • BonziBDY_4.EXE (PID: 2928)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
86
Monitored processes
34
Malicious processes
12
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe winrar.exe no specs bonzibuddy432.exe no specs bonzibuddy432.exe cmd.exe no specs msagent.exe tv_enua.exe regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs iexplore.exe grpconv.exe no specs regsvr32.exe no specs regsvr32.exe no specs iexplore.exe agentsvr.exe no specs grpconv.exe no specs pingsender.exe pingsender.exe bonzibdy_2.exe agentsvr.exe bonzibdy_35.exe bonzibdy_4.exe bonzibdy_4.exe rundll32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2364"C:\Program Files\Mozilla Firefox\firefox.exe" "https://bonzi.link/"C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
3036"C:\Program Files\Mozilla Firefox\firefox.exe" https://bonzi.link/C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
1928"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3036.0.1167764124\356276257" -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3036 "\\.\pipe\gecko-crash-server-pipe.3036" 1180 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
1
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
2452"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3036.3.1245574580\1586602201" -childID 1 -isForBrowser -prefsHandle 1724 -prefMapHandle 1716 -prefsLen 1 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3036 "\\.\pipe\gecko-crash-server-pipe.3036" 1660 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
2060"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3036.13.983950902\1430479676" -childID 2 -isForBrowser -prefsHandle 2924 -prefMapHandle 2928 -prefsLen 5997 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3036 "\\.\pipe\gecko-crash-server-pipe.3036" 2948 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
1148"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3036.20.453308718\1929542324" -childID 3 -isForBrowser -prefsHandle 3808 -prefMapHandle 3812 -prefsLen 7734 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3036 "\\.\pipe\gecko-crash-server-pipe.3036" 3824 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
1232"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Bon.zip"C:\Program Files\WinRAR\WinRAR.exefirefox.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
3032"C:\Users\admin\AppData\Local\Temp\Rar$EXa1232.36204\BonziBuddy432.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa1232.36204\BonziBuddy432.exeWinRAR.exe
User:
admin
Company:
Bonzi Software
Integrity Level:
MEDIUM
Description:
BonziBuddy432 4 Installation
Exit code:
3221226540
Version:
4
Modules
Images
c:\users\admin\appdata\local\temp\rar$exa1232.36204\bonzibuddy432.exe
c:\systemroot\system32\ntdll.dll
3196"C:\Users\admin\AppData\Local\Temp\Rar$EXa1232.36204\BonziBuddy432.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa1232.36204\BonziBuddy432.exe
WinRAR.exe
User:
admin
Company:
Bonzi Software
Integrity Level:
HIGH
Description:
BonziBuddy432 4 Installation
Exit code:
0
Version:
4
Modules
Images
c:\users\admin\appdata\local\temp\rar$exa1232.36204\bonzibuddy432.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
2776cmd /c ""C:\Program Files\BonziBuddy432\Runtimes\CheckRuntimes.bat" "C:\Windows\system32\cmd.exeBonziBuddy432.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
Total events
5 545
Read events
3 236
Write events
0
Delete events
0

Modification events

No data
Executable files
68
Suspicious files
241
Text files
277
Unknown types
155

Dropped files

PID
Process
Filename
Type
3036firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3036firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.js
MD5:
SHA256:
3036firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmp
MD5:
SHA256:
3036firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shm
MD5:
SHA256:
3036firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shm
MD5:
SHA256:
3036firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4.tmp
MD5:
SHA256:
3036firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-child-current.binbinary
MD5:5027177F513CDAE07DB2330E1DED5934
SHA256:0C53F16051E738287A4612F68E296238087627E594CFD6DDFA1FECC2E998328B
3036firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4jsonlz4
MD5:6D378E0D40B6EACA22C8BCE899A1C5C1
SHA256:ADA2467B2477ACEFF837AC7820C435AD1EBBE844B2DA31C7AB9AE8D010C7A639
3036firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:DE9496ACA551ADE408EF6466A11833A1
SHA256:8F9C7FDB3E0BC01024E43A8E242468FC4DD4F74C725E32A883571635203DC10A
3036firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:354459382F30B8994109C88659DFA1F3
SHA256:E3E8E2B7E7EECA231620D83C70FA5A926E8B9CE74C51F595F71191DC0B50527E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
52
TCP/UDP connections
84
DNS requests
144
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3036
firefox.exe
POST
200
172.217.16.131:80
http://ocsp.pki.goog/gts1o1core
US
der
472 b
whitelisted
3036
firefox.exe
POST
200
172.217.16.131:80
http://ocsp.pki.goog/gts1o1core
US
der
472 b
whitelisted
3036
firefox.exe
POST
200
172.217.16.131:80
http://ocsp.pki.goog/gts1o1core
US
der
472 b
whitelisted
3036
firefox.exe
POST
200
172.217.16.131:80
http://ocsp.pki.goog/gts1o1core
US
der
471 b
whitelisted
3036
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3036
firefox.exe
POST
200
172.217.16.131:80
http://ocsp.pki.goog/gts1o1core
US
der
472 b
whitelisted
3036
firefox.exe
POST
200
172.217.16.131:80
http://ocsp.pki.goog/gts1o1core
US
der
472 b
whitelisted
3036
firefox.exe
POST
200
172.217.18.3:80
http://ocsp.pki.goog/gts1o1core
US
der
472 b
whitelisted
3036
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3036
firefox.exe
POST
200
104.18.20.226:80
http://ocsp2.globalsign.com/gsalphasha2g2
US
der
1.49 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3036
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3036
firefox.exe
13.224.198.15:443
firefox.settings.services.mozilla.com
US
unknown
3036
firefox.exe
52.41.230.109:443
search.services.mozilla.com
Amazon.com, Inc.
US
unknown
3036
firefox.exe
172.217.18.3:80
ocsp.pki.goog
Google Inc.
US
whitelisted
3036
firefox.exe
45.58.34.146:443
bonzi.link
Atlantic.net, Inc.
US
suspicious
3036
firefox.exe
172.217.23.106:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3036
firefox.exe
34.208.151.126:443
push.services.mozilla.com
Amazon.com, Inc.
US
unknown
3036
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3036
firefox.exe
143.204.90.82:443
snippets.cdn.mozilla.net
US
unknown
3036
firefox.exe
172.217.16.131:80
ocsp.pki.goog
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
whitelisted
bonzi.link
  • 45.58.34.146
suspicious
search.services.mozilla.com
  • 52.41.230.109
  • 34.218.9.172
  • 44.238.74.153
whitelisted
search.r53-2.services.mozilla.com
  • 44.238.74.153
  • 34.218.9.172
  • 52.41.230.109
whitelisted
push.services.mozilla.com
  • 34.208.151.126
whitelisted
autopush.prod.mozaws.net
  • 34.208.151.126
whitelisted
snippets.cdn.mozilla.net
  • 143.204.90.82
  • 143.204.90.8
  • 143.204.90.110
  • 143.204.90.51
whitelisted
d228z91au11ukj.cloudfront.net
  • 143.204.90.51
  • 143.204.90.110
  • 143.204.90.8
  • 143.204.90.82
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted

Threats

PID
Process
Class
Message
1052
svchost.exe
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
1052
svchost.exe
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
1052
svchost.exe
Potentially Bad Traffic
ET DNS Query to a .tk domain - Likely Hostile
2868
iexplore.exe
Potentially Bad Traffic
ET POLICY HTTP Request to a *.tk domain
2868
iexplore.exe
Potentially Bad Traffic
ET POLICY HTTP Request to a *.tk domain
2868
iexplore.exe
Potentially Bad Traffic
ET POLICY HTTP Request to a *.tk domain
2868
iexplore.exe
Potentially Bad Traffic
ET POLICY HTTP Request to a *.tk domain
2868
iexplore.exe
Potentially Bad Traffic
ET POLICY HTTP Request to a *.tk domain
2868
iexplore.exe
Potentially Bad Traffic
ET POLICY HTTP Request to a *.tk domain
Process
Message
AgentSvr.exe
ClaimOutput
AgentSvr.exe
UnclaimOutput
AgentSvr.exe
ClaimOutput
AgentSvr.exe
UnclaimOutput
AgentSvr.exe
ClaimOutput
AgentSvr.exe
ClaimOutput
AgentSvr.exe
UnclaimOutput
AgentSvr.exe
ClaimOutput
AgentSvr.exe
UnclaimOutput
AgentSvr.exe
ClaimOutput