analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://www.mediafire.com/file/tocqjbhjq2kf6dr/Setupp.rar/file

Full analysis: https://app.any.run/tasks/7e289151-4e5c-40c1-a8b7-e6033ca8d4cc
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: April 01, 2023, 11:44:33
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
redline
Indicators:
MD5:

3DFA1C215FBE34F4DCEF393F161A113A

SHA1:

6D27E598DE7B93FD95BB169D2E2C7FB15F728A65

SHA256:

EF4BA90E9E8DE58792CF0B3F82D8A3CDDEB53DC1909E53DDFB999B68142C99D6

SSDEEP:

3:N8DSLw3eGUonS5hK2tX1cA:2OLw3eGjSVcA

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Setup.exe (PID: 2660)
      • Setup.exe (PID: 1700)
    • REDLINE was detected

      • Setup.exe (PID: 2660)
    • Connects to the CnC server

      • Setup.exe (PID: 2660)
    • Steals credentials from Web Browsers

      • Setup.exe (PID: 2660)
    • Actions looks like stealing of personal data

      • Setup.exe (PID: 2660)
  • SUSPICIOUS

    • Connects to unusual port

      • Setup.exe (PID: 2660)
    • Reads browser cookies

      • Setup.exe (PID: 2660)
    • Searches for installed software

      • Setup.exe (PID: 2660)
  • INFO

    • The process uses the downloaded file

      • firefox.exe (PID: 2436)
      • WinRAR.exe (PID: 2396)
    • Application launched itself

      • firefox.exe (PID: 1964)
      • firefox.exe (PID: 2436)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 2436)
      • WinRAR.exe (PID: 2396)
    • Create files in a temporary directory

      • firefox.exe (PID: 2436)
    • Checks supported languages

      • Setup.exe (PID: 2660)
      • wmpnscfg.exe (PID: 1436)
    • Manual execution by a user

      • WinRAR.exe (PID: 2396)
      • wmpnscfg.exe (PID: 1436)
    • The process checks LSA protection

      • Setup.exe (PID: 2660)
      • wmpnscfg.exe (PID: 1436)
    • Reads the computer name

      • Setup.exe (PID: 2660)
      • wmpnscfg.exe (PID: 1436)
    • Reads the machine GUID from the registry

      • Setup.exe (PID: 2660)
      • wmpnscfg.exe (PID: 1436)
    • Reads Environment values

      • Setup.exe (PID: 2660)
    • Reads product name

      • Setup.exe (PID: 2660)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
52
Monitored processes
13
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs winrar.exe setup.exe no specs #REDLINE setup.exe wmpnscfg.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1964"C:\Program Files\Mozilla Firefox\firefox.exe" "https://www.mediafire.com/file/tocqjbhjq2kf6dr/Setupp.rar/file"C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\wintrust.dll
2436"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.mediafire.com/file/tocqjbhjq2kf6dr/Setupp.rar/fileC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3716"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2436.0.1241541139\815393218" -parentBuildID 20201112153044 -prefsHandle 1108 -prefMapHandle 1112 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2436 "\\.\pipe\gecko-crash-server-pipe.2436" 1208 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2892"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2436.6.2013227272\1376724831" -childID 1 -isForBrowser -prefsHandle 2864 -prefMapHandle 2860 -prefsLen 181 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2436 "\\.\pipe\gecko-crash-server-pipe.2436" 2876 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3440"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2436.13.232860958\194022509" -childID 2 -isForBrowser -prefsHandle 3084 -prefMapHandle 3080 -prefsLen 418 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2436 "\\.\pipe\gecko-crash-server-pipe.2436" 3092 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
3792"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2436.14.1259901441\162702345" -childID 3 -isForBrowser -prefsHandle 3104 -prefMapHandle 3096 -prefsLen 418 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2436 "\\.\pipe\gecko-crash-server-pipe.2436" 3208 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msasn1.dll
2064"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2436.27.1064328716\2106723243" -childID 4 -isForBrowser -prefsHandle 3636 -prefMapHandle 3632 -prefsLen 418 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2436 "\\.\pipe\gecko-crash-server-pipe.2436" 3648 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3756"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2436.34.2048628257\1184724524" -childID 5 -isForBrowser -prefsHandle 3888 -prefMapHandle 8088 -prefsLen 7470 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2436 "\\.\pipe\gecko-crash-server-pipe.2436" 2164 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1188"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2436.41.154399770\1168816320" -childID 6 -isForBrowser -prefsHandle 7224 -prefMapHandle 7228 -prefsLen 9826 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2436 "\\.\pipe\gecko-crash-server-pipe.2436" 7212 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
2396"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Setupp.rar"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
Total events
30 146
Read events
30 042
Write events
98
Delete events
6

Modification events

(PID) Process:(1964) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
09611C1E1E000000
(PID) Process:(2436) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
AD681C1E1E000000
(PID) Process:(2436) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(2436) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(2436) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(2436) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(2436) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(2436) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(2436) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2436) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003D010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
20
Suspicious files
326
Text files
130
Unknown types
72

Dropped files

PID
Process
Filename
Type
2436firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
2436firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2436firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\protections.sqlite-journalbinary
MD5:5C3589C740BE6ED552349C963780CE73
SHA256:8E76FC839A0432F06930C70C83A0E931CC041A1FDB88890BC41825F1E072E951
2436firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\places.sqlite-walsqlite-wal
MD5:5FDDB6AB9B2A709AEAFB55FA41CB5DA1
SHA256:5194A9776CC35BADBB201F1874419E94D364E7DE2004A276409CACFD4F4FB823
2436firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2436firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
2436firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
2436firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
2436firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
2436firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_br7LBK3yMclTzN0binary
MD5:C1263F0DB35EAC0F1D7B4C9FA9BFEF68
SHA256:0454DEAA3D204587A7F50A3CBFB111FEBD3A8193DD339F718707115F65A1F4A4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
44
TCP/UDP connections
158
DNS requests
311
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2436
firefox.exe
POST
95.101.54.107:80
http://r3.o.lencr.org/
DE
shared
2436
firefox.exe
POST
200
95.101.54.107:80
http://r3.o.lencr.org/
DE
der
503 b
shared
2436
firefox.exe
POST
200
95.101.54.107:80
http://r3.o.lencr.org/
DE
der
503 b
shared
2436
firefox.exe
POST
200
142.250.186.67:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
2436
firefox.exe
POST
200
192.229.221.95:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2436
firefox.exe
POST
200
142.250.186.67:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
2436
firefox.exe
POST
200
95.101.54.107:80
http://r3.o.lencr.org/
DE
der
503 b
shared
2436
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
2436
firefox.exe
POST
200
95.101.54.107:80
http://r3.o.lencr.org/
DE
der
503 b
shared
2436
firefox.exe
POST
200
142.250.186.67:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2436
firefox.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
2436
firefox.exe
35.241.9.150:443
firefox.settings.services.mozilla.com
GOOGLE
US
suspicious
2436
firefox.exe
95.101.54.107:80
r3.o.lencr.org
Akamai International B.V.
DE
suspicious
2436
firefox.exe
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
2436
firefox.exe
104.16.53.48:443
www.mediafire.com
CLOUDFLARENET
suspicious
2436
firefox.exe
35.83.159.54:443
location.services.mozilla.com
AMAZON-02
US
unknown
2436
firefox.exe
142.250.186.40:443
www.googletagmanager.com
GOOGLE
US
suspicious
2436
firefox.exe
142.250.185.174:443
translate.google.com
GOOGLE
US
whitelisted
2436
firefox.exe
104.26.6.139:443
btloader.com
CLOUDFLARENET
US
suspicious
2436
firefox.exe
104.16.56.101:443
static.cloudflareinsights.com
CLOUDFLARENET
suspicious

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
www.mediafire.com
  • 104.16.53.48
  • 104.16.54.48
shared
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
location.services.mozilla.com
  • 35.83.159.54
  • 52.33.22.51
  • 54.187.233.68
  • 52.40.44.47
  • 52.38.245.94
  • 35.165.145.80
whitelisted
firefox.settings.services.mozilla.com
  • 35.241.9.150
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 35.165.145.80
  • 52.38.245.94
  • 52.40.44.47
  • 54.187.233.68
  • 52.33.22.51
  • 35.83.159.54
whitelisted
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.170
  • 192.0.0.171
whitelisted
r3.o.lencr.org
  • 95.101.54.107
  • 95.101.54.131
  • 2.16.202.121
  • 184.24.77.82
  • 184.24.77.74
  • 184.24.77.44
  • 184.24.77.81
  • 184.24.77.53
  • 184.24.77.52
  • 184.24.77.54
  • 184.24.77.80
  • 184.24.77.83
shared
a1887.dscq.akamai.net
  • 2.16.202.121
  • 95.101.54.131
  • 95.101.54.107
  • 2a02:26f0:480:e::210:f10c
  • 2a02:26f0:480:e::210:f108
  • 184.24.77.83
  • 184.24.77.80
  • 184.24.77.54
  • 184.24.77.52
  • 184.24.77.53
  • 184.24.77.81
  • 184.24.77.44
  • 184.24.77.74
  • 184.24.77.82
  • 2a02:26f0:b700:7::210:ce8f
  • 2a02:26f0:b700:7::210:ce94
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain (www .mediafire .com) in DNS Lookup
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain (www .mediafire .com) in DNS Lookup
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain (www .mediafire .com) in DNS Lookup
Potentially Bad Traffic
ET INFO Commonly Abused Content Delivery Network Domain in DNS Lookup (btloader .com)
Potentially Bad Traffic
ET INFO Commonly Abused Content Delivery Network Domain in DNS Lookup (btloader .com)
Potentially Bad Traffic
ET INFO Commonly Abused Content Delivery Network Domain in DNS Lookup (btloader .com)
2436
firefox.exe
Potentially Bad Traffic
ET INFO Observed Abused Content Delivery Network Domain (btloader .com in TLS SNI)
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain (www .mediafire .com) in DNS Lookup
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain (www .mediafire .com) in DNS Lookup
Potentially Bad Traffic
ET INFO Commonly Abused Content Delivery Network Domain in DNS Lookup (btloader .com)
No debug info