analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://telegra.ph/Updated-Ver-v319-04-27

Full analysis: https://app.any.run/tasks/928d6e00-4c44-42d0-801b-a31f8728327b
Verdict: Malicious activity
Analysis date: May 21, 2023, 15:41:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
evasion
Indicators:
MD5:

1DE13F209D30BB3943220B218D5EE383

SHA1:

C082E09A6AA98A64FE86987A14B4F51EBD11ADDA

SHA256:

F14063D0A5581EB5EE5E379F6CD36A570F92781DE757C03FB32069F8CF6EFEE5

SSDEEP:

3:N8I8B0TQouC:2I8B0T+C

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • version_v319.exe (PID: 856)
    • Steals credentials from Web Browsers

      • AppLaunch.exe (PID: 1996)
    • Actions looks like stealing of personal data

      • AppLaunch.exe (PID: 1996)
  • SUSPICIOUS

    • Reads the Internet Settings

      • AppLaunch.exe (PID: 1996)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • firefox.exe (PID: 2480)
    • Checks for external IP

      • AppLaunch.exe (PID: 1996)
    • Searches for installed software

      • AppLaunch.exe (PID: 1996)
    • Loads DLL from Mozilla Firefox

      • AppLaunch.exe (PID: 1996)
  • INFO

    • Reads the computer name

      • AppLaunch.exe (PID: 1996)
    • The process checks LSA protection

      • AppLaunch.exe (PID: 1996)
    • Reads Environment values

      • AppLaunch.exe (PID: 1996)
    • Reads the machine GUID from the registry

      • AppLaunch.exe (PID: 1996)
    • The process uses the downloaded file

      • WinRAR.exe (PID: 2100)
      • firefox.exe (PID: 2480)
    • Checks supported languages

      • AppLaunch.exe (PID: 1996)
      • version_v319.exe (PID: 856)
    • Create files in a temporary directory

      • firefox.exe (PID: 2480)
      • AppLaunch.exe (PID: 1996)
    • Application launched itself

      • firefox.exe (PID: 2480)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2100)
    • Reads CPU info

      • AppLaunch.exe (PID: 1996)
    • Creates files or folders in the user directory

      • AppLaunch.exe (PID: 1996)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
9
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs winrar.exe firefox.exe no specs version_v319.exe no specs applaunch.exe

Process information

PID
CMD
Path
Indicators
Parent process
2480"C:\Program Files\Mozilla Firefox\firefox.exe" "https://telegra.ph/Updated-Ver-v319-04-27"C:\Program Files\Mozilla Firefox\firefox.exe
explorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
67.0.4
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
c:\windows\system32\version.dll
636"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2480.0.2008891115\1720482675" -parentBuildID 20190619235627 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2480 "\\.\pipe\gecko-crash-server-pipe.2480" 1184 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
67.0.4
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\dbghelp.dll
c:\windows\system32\rpcrt4.dll
2760"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2480.3.592601182\1193334144" -childID 1 -isForBrowser -prefsHandle 1340 -prefMapHandle 1676 -prefsLen 1 -prefMapSize 189239 -parentBuildID 20190619235627 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2480 "\\.\pipe\gecko-crash-server-pipe.2480" 1352 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
67.0.4
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\version.dll
c:\windows\system32\rpcrt4.dll
2912"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2480.13.360419113\362179085" -childID 2 -isForBrowser -prefsHandle 2484 -prefMapHandle 2488 -prefsLen 79 -prefMapSize 189239 -parentBuildID 20190619235627 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2480 "\\.\pipe\gecko-crash-server-pipe.2480" 2544 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
67.0.4
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\program files\mozilla firefox\msvcp140.dll
2556"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2480.20.555856288\434305606" -childID 3 -isForBrowser -prefsHandle 3004 -prefMapHandle 3028 -prefsLen 5823 -prefMapSize 189239 -parentBuildID 20190619235627 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2480 "\\.\pipe\gecko-crash-server-pipe.2480" 3040 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
67.0.4
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
2100"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\newupdate_password_2227.rar"C:\Program Files\WinRAR\WinRAR.exe
firefox.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\user32.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
1760"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2480.27.1993948252\160726490" -childID 4 -isForBrowser -prefsHandle 7940 -prefMapHandle 7848 -prefsLen 6949 -prefMapSize 189239 -parentBuildID 20190619235627 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2480 "\\.\pipe\gecko-crash-server-pipe.2480" 7432 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
67.0.4
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\program files\mozilla firefox\msvcp140.dll
856"C:\Users\admin\AppData\Local\Temp\Rar$EXb2100.23728\version_v319.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXb2100.23728\version_v319.exeWinRAR.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\rar$exb2100.23728\version_v319.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\system32\wow64.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\ntdll.dll
1996"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
version_v319.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET ClickOnce Launch Utility
Version:
4.7.2558.0 built by: NET471REL1
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\microsoft.net\framework\v4.0.30319\applaunch.exe
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
Total events
8 425
Read events
8 397
Write events
28
Delete events
0

Modification events

(PID) Process:(2480) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
0000000000000000
(PID) Process:(2480) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2480) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000008B000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
(PID) Process:(2480) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2480) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2480) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2480) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2100) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\14C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2100) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(2100) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7AndW2K8R2-KB3191566-x64.zip
Executable files
9
Suspicious files
641
Text files
278
Unknown types
14

Dropped files

PID
Process
Filename
Type
2480firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\nltxvmn2.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
2480firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\nltxvmn2.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2480firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\nltxvmn2.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
2480firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\nltxvmn2.default\prefs.jstext
MD5:1759FBCEFAC92AE1A7B8E457ACF71748
SHA256:5DA473B0E0C84BE5B289DC97C259B98F674E17AF49F4723B4A90F73AA972B739
2480firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\nltxvmn2.default\prefs-1.jstext
MD5:1759FBCEFAC92AE1A7B8E457ACF71748
SHA256:5DA473B0E0C84BE5B289DC97C259B98F674E17AF49F4723B4A90F73AA972B739
2480firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\nltxvmn2.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2480firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\nltxvmn2.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2480firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\nltxvmn2.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
2480firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\nltxvmn2.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2480firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\nltxvmn2.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
77
TCP/UDP connections
224
DNS requests
460
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2480
firefox.exe
POST
200
23.55.163.70:80
http://r3.o.lencr.org/
US
binary
503 b
shared
2480
firefox.exe
POST
142.250.185.227:80
http://ocsp.pki.goog/gts1c3
US
whitelisted
2480
firefox.exe
POST
108.138.16.146:80
http://ocsp.r2m02.amazontrust.com/
US
whitelisted
2480
firefox.exe
POST
200
172.64.155.188:80
http://ocsp.comodoca.com/
US
binary
472 b
whitelisted
2480
firefox.exe
POST
142.250.185.227:80
http://ocsp.pki.goog/gts1c3
US
whitelisted
2480
firefox.exe
POST
200
142.250.185.227:80
http://ocsp.pki.goog/s/gts1d4/SzapBEwIQVg
US
binary
472 b
whitelisted
2480
firefox.exe
POST
200
192.124.249.41:80
http://ocsp.godaddy.com/
US
binary
1.74 Kb
whitelisted
2480
firefox.exe
POST
200
192.124.249.41:80
http://ocsp.godaddy.com/
US
binary
1.74 Kb
whitelisted
2480
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
2480
firefox.exe
POST
200
192.124.249.41:80
http://ocsp.godaddy.com/
US
binary
1.74 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
328
svchost.exe
224.0.0.252:5355
unknown
2480
firefox.exe
192.124.249.41:80
ocsp.godaddy.com
SUCURI-SEC
US
suspicious
2480
firefox.exe
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
2480
firefox.exe
34.120.158.37:443
tracking-protection.cdn.mozilla.net
GOOGLE-CLOUD-PLATFORM
US
unknown
2480
firefox.exe
149.154.164.13:443
telegra.ph
Telegram Messenger Inc
GB
suspicious
2480
firefox.exe
34.160.46.54:443
search.services.mozilla.com
GOOGLE
US
suspicious
2480
firefox.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
2480
firefox.exe
13.32.121.15:443
snippets.cdn.mozilla.net
AMAZON-02
US
suspicious
2480
firefox.exe
104.18.32.68:80
ocsp.sectigo.com
CLOUDFLARENET
suspicious

DNS requests

Domain
IP
Reputation
telegra.ph
  • 149.154.164.13
malicious
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
ocsp.godaddy.com
  • 192.124.249.41
  • 192.124.249.23
  • 192.124.249.24
  • 192.124.249.22
  • 192.124.249.36
whitelisted
ocsp.godaddy.com.akadns.net
  • 192.124.249.36
  • 192.124.249.22
  • 192.124.249.24
  • 192.124.249.23
  • 192.124.249.41
whitelisted
search.services.mozilla.com
  • 34.160.46.54
whitelisted
search.r53-2.services.mozilla.com
  • 34.160.46.54
whitelisted
r3.o.lencr.org
  • 23.55.163.70
  • 23.55.163.64
  • 23.55.163.48
  • 184.24.77.73
  • 184.24.77.56
  • 184.24.77.76
  • 184.24.77.55
  • 184.24.77.70
  • 184.24.77.58
  • 184.24.77.77
  • 184.24.77.71
  • 184.24.77.52
  • 95.101.54.131
  • 95.101.54.107
shared
a1887.dscq.akamai.net
  • 23.55.163.48
  • 23.55.163.64
  • 23.55.163.70
  • 2a02:26f0:6c00::210:ba50
  • 2a02:26f0:6c00::210:ba5a
  • 184.24.77.52
  • 184.24.77.71
  • 184.24.77.77
  • 184.24.77.58
  • 184.24.77.70
  • 184.24.77.55
  • 184.24.77.76
  • 184.24.77.56
  • 184.24.77.73
  • 2a02:26f0:6c00::210:ba41
  • 95.101.54.107
  • 95.101.54.131
  • 2a02:26f0:480:e::210:f10c
  • 2a02:26f0:480:e::210:f10f
whitelisted
t.me
  • 149.154.167.99
  • 2001:67c:4e8:f004::9
whitelisted

Threats

PID
Process
Class
Message
2480
firefox.exe
Misc activity
ET INFO Observed Telegram Domain (t .me in TLS SNI)
328
svchost.exe
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain (www .mediafire .com) in DNS Lookup
328
svchost.exe
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain (www .mediafire .com) in DNS Lookup
328
svchost.exe
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain (www .mediafire .com) in DNS Lookup
328
svchost.exe
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain (www .mediafire .com) in DNS Lookup
328
svchost.exe
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain (www .mediafire .com) in DNS Lookup
328
svchost.exe
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain in DNS Lookup (download .mediafire .com)
328
svchost.exe
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain in DNS Lookup (download .mediafire .com)
328
svchost.exe
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain in DNS Lookup (download .mediafire .com)
328
svchost.exe
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain (www .mediafire .com) in DNS Lookup
No debug info