analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://urldefense.com/v3/__https://u5941488.ct.sendgrid.net/ls/click?upn=kxvB9C8oeV5wuxjMhakOdQKZHJ36pRA-2B-2F4w1pusnh3GIm24qCK3UomFOM2Bb8UmbGRjt1TybNXIIjSzQQp7p-2F4HMNBMpmFXH3-2Bv6Znyn3mLc9pEA5A-2BSUMu4VNKyM86z4BBVNe8tUfsN6o6D653K4A-3D-3DLZU6_Rnksh8mmH7vi3d5oyhplLDzdnog0LWHTVQTVmmL5OiJgNHOpggcGafdFzj2Mr82-2FrGz-2FFoy-2BvKsPuXYvDR-2FfQGp80XMw7TeYZk2NiyXZxSWbJB6P674k346TdTFng85IXKC9A-2FR6t8StLtJTJfWAygH-2FxcQQfdCKOifLU5-2FURG3rTFd64BSmXkiguiX4-2BrrqES1fSC3A9E2qJT9XlaIlCHcBACcW0aOc8F-2BJPWkmszw-3D__;!!BS-MXwIi!BIuY3eivAA4hnGwFbVSb31ZHVZdy8sWCbMwS_kz8teoE6J9pJA6OnkuqYQbpDR__nE5NsG36HsPRJmmvorkkfBCo$

Full analysis: https://app.any.run/tasks/2ca0dea5-abfc-4ced-8076-a90a8ede0f4a
Verdict: Malicious activity
Analysis date: August 12, 2022, 14:55:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

A6261098E45FBA95DE68CAF91F8E5108

SHA1:

FD190D07F802074BA22C6DF01E14D68834A928C4

SHA256:

0644E0378DCAB596A565E6D4DFB6986A01AD076820547B2C31C996857F34B41C

SSDEEP:

12:2U0vSr8ZxBb9hGT0hfpLhkVzeFHWyla9mCaYH857WCCH0d0UFTxovnctNu/KwOmo:2hvXBRhGT0bhgeFk9z+CPqrdCnin

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 1964)
  • SUSPICIOUS

    • Drops a file with a compile date too recent

      • firefox.exe (PID: 1964)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 1964)
  • INFO

    • Checks supported languages

      • firefox.exe (PID: 1964)
      • firefox.exe (PID: 3116)
      • firefox.exe (PID: 3996)
      • firefox.exe (PID: 3288)
      • firefox.exe (PID: 3608)
      • firefox.exe (PID: 3984)
      • firefox.exe (PID: 3732)
      • firefox.exe (PID: 3164)
    • Reads the computer name

      • firefox.exe (PID: 3996)
      • firefox.exe (PID: 1964)
      • firefox.exe (PID: 3288)
      • firefox.exe (PID: 3732)
      • firefox.exe (PID: 3164)
      • firefox.exe (PID: 3608)
      • firefox.exe (PID: 3984)
    • Creates files in the program directory

      • firefox.exe (PID: 1964)
    • Application launched itself

      • firefox.exe (PID: 3116)
      • firefox.exe (PID: 1964)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
8
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3116"C:\Program Files\Mozilla Firefox\firefox.exe" "https://urldefense.com/v3/__https://u5941488.ct.sendgrid.net/ls/click?upn=kxvB9C8oeV5wuxjMhakOdQKZHJ36pRA-2B-2F4w1pusnh3GIm24qCK3UomFOM2Bb8UmbGRjt1TybNXIIjSzQQp7p-2F4HMNBMpmFXH3-2Bv6Znyn3mLc9pEA5A-2BSUMu4VNKyM86z4BBVNe8tUfsN6o6D653K4A-3D-3DLZU6_Rnksh8mmH7vi3d5oyhplLDzdnog0LWHTVQTVmmL5OiJgNHOpggcGafdFzj2Mr82-2FrGz-2FFoy-2BvKsPuXYvDR-2FfQGp80XMw7TeYZk2NiyXZxSWbJB6P674k346TdTFng85IXKC9A-2FR6t8StLtJTJfWAygH-2FxcQQfdCKOifLU5-2FURG3rTFd64BSmXkiguiX4-2BrrqES1fSC3A9E2qJT9XlaIlCHcBACcW0aOc8F-2BJPWkmszw-3D__;!!BS-MXwIi!BIuY3eivAA4hnGwFbVSb31ZHVZdy8sWCbMwS_kz8teoE6J9pJA6OnkuqYQbpDR__nE5NsG36HsPRJmmvorkkfBCof7f81a39-5f63-5b42-9efd-1f13b5431005quot;C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1964"C:\Program Files\Mozilla Firefox\firefox.exe" https://urldefense.com/v3/__https://u5941488.ct.sendgrid.net/ls/click?upn=kxvB9C8oeV5wuxjMhakOdQKZHJ36pRA-2B-2F4w1pusnh3GIm24qCK3UomFOM2Bb8UmbGRjt1TybNXIIjSzQQp7p-2F4HMNBMpmFXH3-2Bv6Znyn3mLc9pEA5A-2BSUMu4VNKyM86z4BBVNe8tUfsN6o6D653K4A-3D-3DLZU6_Rnksh8mmH7vi3d5oyhplLDzdnog0LWHTVQTVmmL5OiJgNHOpggcGafdFzj2Mr82-2FrGz-2FFoy-2BvKsPuXYvDR-2FfQGp80XMw7TeYZk2NiyXZxSWbJB6P674k346TdTFng85IXKC9A-2FR6t8StLtJTJfWAygH-2FxcQQfdCKOifLU5-2FURG3rTFd64BSmXkiguiX4-2BrrqES1fSC3A9E2qJT9XlaIlCHcBACcW0aOc8F-2BJPWkmszw-3D__;!!BS-MXwIi!BIuY3eivAA4hnGwFbVSb31ZHVZdy8sWCbMwS_kz8teoE6J9pJA6OnkuqYQbpDR__nE5NsG36HsPRJmmvorkkfBCo$C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3996"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1964.0.1500997413\1012154574" -parentBuildID 20201112153044 -prefsHandle 920 -prefMapHandle 912 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1964 "\\.\pipe\gecko-crash-server-pipe.1964" 1208 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3288"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1964.6.738768503\35721121" -childID 1 -isForBrowser -prefsHandle 4156 -prefMapHandle 4152 -prefsLen 181 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1964 "\\.\pipe\gecko-crash-server-pipe.1964" 4168 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3608"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1964.13.775439631\105997540" -childID 2 -isForBrowser -prefsHandle 3564 -prefMapHandle 4076 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1964 "\\.\pipe\gecko-crash-server-pipe.1964" 2788 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msasn1.dll
c:\windows\system32\advapi32.dll
3984"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1964.20.205234850\1569318429" -childID 3 -isForBrowser -prefsHandle 2068 -prefMapHandle 2408 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1964 "\\.\pipe\gecko-crash-server-pipe.1964" 2216 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3164"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1964.27.576103904\777077997" -childID 4 -isForBrowser -prefsHandle 3296 -prefMapHandle 3292 -prefsLen 7638 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1964 "\\.\pipe\gecko-crash-server-pipe.1964" 3232 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3732"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1964.28.507536385\1626434265" -childID 5 -isForBrowser -prefsHandle 3180 -prefMapHandle 3200 -prefsLen 7638 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1964 "\\.\pipe\gecko-crash-server-pipe.1964" 3168 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\rpcrt4.dll
Total events
8 390
Read events
8 366
Write events
24
Delete events
0

Modification events

(PID) Process:(3116) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
E4CFDC0D01000000
(PID) Process:(1964) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
02A8DE0D01000000
(PID) Process:(1964) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(1964) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(1964) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(1964) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(1964) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(1964) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(1964) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(1964) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003C010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
4
Suspicious files
96
Text files
40
Unknown types
21

Dropped files

PID
Process
Filename
Type
1964firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
1964firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
1964firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_dQrJjpS4OcPHjGGbinary
MD5:D6CDDDADE6DDC8D297CF27FD3AAD355B
SHA256:8F850B552D67055DD6C6812E97BA50B452850F507DECA2D35F9733559B616FA6
1964firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_nEuiBQbBT30mgD9binary
MD5:B07AACED6A2EAFF562D1BD3196AF2959
SHA256:9B266C5C83096A970452310A06C0E32E0B7814CF945FA1169244BBDDF72995E7
1964firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
1964firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
1964firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:B80CC7CDEB57CAF76C0A23F39D73FC5F
SHA256:FB2D5D7F9CCC6C37D087E9542595F004445925C774110D901D2F93D01FD4A470
1964firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
1964firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
1964firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
16
TCP/UDP connections
68
DNS requests
109
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1964
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
1964
firefox.exe
POST
200
142.250.185.67:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
1964
firefox.exe
POST
200
142.250.186.35:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
1964
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
1964
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
1964
firefox.exe
POST
200
93.184.220.29:80
http://status.geotrust.com/
US
der
471 b
whitelisted
1964
firefox.exe
POST
200
142.250.186.35:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
1964
firefox.exe
POST
200
142.250.186.35:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
1964
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
1964
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1964
firefox.exe
52.6.56.188:443
urldefense.com
Amazon.com, Inc.
US
suspicious
1964
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
52.6.56.188:443
urldefense.com
Amazon.com, Inc.
US
suspicious
1964
firefox.exe
142.250.185.202:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
1964
firefox.exe
35.162.19.172:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown
1964
firefox.exe
52.222.214.105:443
firefox.settings.services.mozilla.com
Amazon.com, Inc.
US
suspicious
1964
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
1964
firefox.exe
35.160.97.225:443
push.services.mozilla.com
Amazon.com, Inc.
US
unknown
1964
firefox.exe
13.32.121.15:443
snippets.cdn.mozilla.net
Amazon.com, Inc.
US
suspicious
1964
firefox.exe
142.250.185.67:80
ocsp.pki.goog
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
urldefense.com
  • 52.6.56.188
  • 52.204.90.22
  • 52.71.28.102
shared
firefox.settings.services.mozilla.com
  • 52.222.214.105
  • 52.222.214.96
  • 52.222.214.84
  • 52.222.214.116
whitelisted
location.services.mozilla.com
  • 35.162.19.172
  • 44.241.228.251
  • 35.167.105.243
  • 52.35.17.16
  • 34.213.44.137
  • 54.184.13.11
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 54.184.13.11
  • 34.213.44.137
  • 52.35.17.16
  • 35.167.105.243
  • 44.241.228.251
  • 35.162.19.172
whitelisted
safebrowsing.googleapis.com
  • 142.250.185.202
  • 2a00:1450:4001:812::200a
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
push.services.mozilla.com
  • 35.160.97.225
whitelisted
cs9.wac.phicdn.net
  • 93.184.220.29
whitelisted

Threats

PID
Process
Class
Message
1964
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
1964
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
1964
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info