analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://mktoemail.twentyeighty.com/dc/weC_WJo3Lv5z6Lurz5HhpH5YQRARtADAoPxsCxiD1dw20fWY-pPvxlVNj2VlSSr6aCg3JKtYVYsOP0eSOptzmaspImqDZEZ7aJmtcCXTejSJycgY5AF7fT7TsnpCzsraX4DRGYyuQmcBvOPmj-s4TJLrZPMDzH57PZRkZ0QLQZDRwWaJ-AJf9aYsqJ1NQy5u/MzEzLUxPVC00NDcAAAGCK1-LamfmShf1qBtP6AFCRPRTtynO_GmujigvCvgVEQNgTD3AjzGwy_p0NS14jIr9FiOycsA=

Full analysis: https://app.any.run/tasks/227ca1a7-4e21-4917-a6be-386135bb99f3
Verdict: Malicious activity
Analysis date: January 24, 2022, 16:07:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

21A76191549E1B5CC6C027461AFA1BE1

SHA1:

F6E4D39BE9CA797A0CFE61DB76EF020F71900133

SHA256:

11855A414FFFF8A47B2843C2B1EE0F5532F8C29CB754FFB4418DD214946DDC87

SSDEEP:

6:CdDAqJCpRkLrhrU3m+PFawxSx/Z+pkH4vli/HR1+CPeu3H:8vM/kLItaESx/ZT4d6R1tT3H

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Checks supported languages

      • firefox.exe (PID: 3588)
      • firefox.exe (PID: 2208)
      • firefox.exe (PID: 2464)
      • firefox.exe (PID: 2456)
      • firefox.exe (PID: 2644)
      • firefox.exe (PID: 576)
      • firefox.exe (PID: 4048)
      • firefox.exe (PID: 4084)
      • firefox.exe (PID: 3616)
    • Reads CPU info

      • firefox.exe (PID: 3588)
    • Reads the computer name

      • firefox.exe (PID: 2464)
      • firefox.exe (PID: 3588)
      • firefox.exe (PID: 2456)
      • firefox.exe (PID: 576)
      • firefox.exe (PID: 4084)
      • firefox.exe (PID: 2644)
      • firefox.exe (PID: 4048)
      • firefox.exe (PID: 3616)
    • Application launched itself

      • firefox.exe (PID: 2208)
      • firefox.exe (PID: 3588)
    • Creates files in the program directory

      • firefox.exe (PID: 3588)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 3588)
    • Creates files in the user directory

      • firefox.exe (PID: 3588)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
9
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2208"C:\Program Files\Mozilla Firefox\firefox.exe" "http://mktoemail.twentyeighty.com/dc/weC_WJo3Lv5z6Lurz5HhpH5YQRARtADAoPxsCxiD1dw20fWY-pPvxlVNj2VlSSr6aCg3JKtYVYsOP0eSOptzmaspImqDZEZ7aJmtcCXTejSJycgY5AF7fT7TsnpCzsraX4DRGYyuQmcBvOPmj-s4TJLrZPMDzH57PZRkZ0QLQZDRwWaJ-AJf9aYsqJ1NQy5u/MzEzLUxPVC00NDcAAAGCK1-LamfmShf1qBtP6AFCRPRTtynO_GmujigvCvgVEQNgTD3AjzGwy_p0NS14jIr9FiOycsA="C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\version.dll
3588"C:\Program Files\Mozilla Firefox\firefox.exe" http://mktoemail.twentyeighty.com/dc/weC_WJo3Lv5z6Lurz5HhpH5YQRARtADAoPxsCxiD1dw20fWY-pPvxlVNj2VlSSr6aCg3JKtYVYsOP0eSOptzmaspImqDZEZ7aJmtcCXTejSJycgY5AF7fT7TsnpCzsraX4DRGYyuQmcBvOPmj-s4TJLrZPMDzH57PZRkZ0QLQZDRwWaJ-AJf9aYsqJ1NQy5u/MzEzLUxPVC00NDcAAAGCK1-LamfmShf1qBtP6AFCRPRTtynO_GmujigvCvgVEQNgTD3AjzGwy_p0NS14jIr9FiOycsA=C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
2464"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3588.0.420435239\701152804" -parentBuildID 20201112153044 -prefsHandle 1104 -prefMapHandle 824 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3588 "\\.\pipe\gecko-crash-server-pipe.3588" 1200 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2456"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3588.6.2081469606\1525770291" -childID 1 -isForBrowser -prefsHandle 2128 -prefMapHandle 2124 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3588 "\\.\pipe\gecko-crash-server-pipe.3588" 2140 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
4084"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3588.13.891993048\163684903" -childID 2 -isForBrowser -prefsHandle 3076 -prefMapHandle 3072 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3588 "\\.\pipe\gecko-crash-server-pipe.3588" 3088 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
576"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3588.20.1141854295\1769664918" -childID 3 -isForBrowser -prefsHandle 3564 -prefMapHandle 3360 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3588 "\\.\pipe\gecko-crash-server-pipe.3588" 3576 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
2644"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3588.21.1031791730\1170984088" -childID 4 -isForBrowser -prefsHandle 3596 -prefMapHandle 3588 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3588 "\\.\pipe\gecko-crash-server-pipe.3588" 3592 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
4048"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3588.34.708995273\1291054534" -childID 5 -isForBrowser -prefsHandle 3916 -prefMapHandle 3912 -prefsLen 7378 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3588 "\\.\pipe\gecko-crash-server-pipe.3588" 3928 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3616"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3588.41.315726071\1892994268" -childID 6 -isForBrowser -prefsHandle 4024 -prefMapHandle 3700 -prefsLen 9525 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3588 "\\.\pipe\gecko-crash-server-pipe.3588" 8152 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msasn1.dll
Total events
10 399
Read events
10 375
Write events
24
Delete events
0

Modification events

(PID) Process:(2208) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
8588682C70000000
(PID) Process:(3588) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
2F90682C70000000
(PID) Process:(3588) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3588) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3588) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3588) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3588) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3588) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3588) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3588) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
0
Suspicious files
130
Text files
30
Unknown types
22

Dropped files

PID
Process
Filename
Type
3588firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3588firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3588firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\places.sqlite-walsqlite-wal
MD5:F562068E1999E56B188631E191A9D1D7
SHA256:DEC53ECAAC35DD3CFD90DE2083B45DA8A1DCC69C3E608BE7883024B0E7386ED7
3588firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3588firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
3588firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3588firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
3588firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_Ou7YoMpp04gfVZpbinary
MD5:BA7170ED996F161B36D08B0A63D6F428
SHA256:FC6C95893ED897774B0914E43B19A46067B9CDD8C3F0D5E3E9937023CE067FA1
3588firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3588firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
19
TCP/UDP connections
101
DNS requests
157
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3588
firefox.exe
POST
200
142.250.185.99:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3588
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
3588
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
3588
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3588
firefox.exe
POST
200
142.250.185.99:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3588
firefox.exe
POST
200
142.250.185.99:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3588
firefox.exe
POST
142.250.185.99:80
http://ocsp.pki.goog/gts1c3
US
whitelisted
3588
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3588
firefox.exe
GET
200
199.15.215.8:80
http://mktoemail.twentyeighty.com/dc/weC_WJo3Lv5z6Lurz5HhpH5YQRARtADAoPxsCxiD1dw20fWY-pPvxlVNj2VlSSr6aCg3JKtYVYsOP0eSOptzmaspImqDZEZ7aJmtcCXTejSJycgY5AF7fT7TsnpCzsraX4DRGYyuQmcBvOPmj-s4TJLrZPMDzH57PZRkZ0QLQZDRwWaJ-AJf9aYsqJ1NQy5u/MzEzLUxPVC00NDcAAAGCK1-LamfmShf1qBtP6AFCRPRTtynO_GmujigvCvgVEQNgTD3AjzGwy_p0NS14jIr9FiOycsA=
US
html
430 b
suspicious
3588
firefox.exe
POST
200
142.250.185.99:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3588
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3588
firefox.exe
142.250.185.202:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3588
firefox.exe
199.15.215.8:80
mktoemail.twentyeighty.com
MARKETO
US
suspicious
3588
firefox.exe
18.66.139.69:443
firefox.settings.services.mozilla.com
Massachusetts Institute of Technology
US
suspicious
3588
firefox.exe
18.66.139.67:443
content-signature-2.cdn.mozilla.net
Massachusetts Institute of Technology
US
suspicious
3588
firefox.exe
54.187.205.23:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown
3588
firefox.exe
104.17.73.206:443
go.cruciallearning.com
Cloudflare Inc
US
shared
3588
firefox.exe
142.250.185.99:80
ocsp.pki.goog
Google Inc.
US
whitelisted
3588
firefox.exe
142.250.184.200:443
www.googletagmanager.com
Google Inc.
US
suspicious
3588
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
mktoemail.twentyeighty.com
  • 199.15.215.8
suspicious
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
firefox.settings.services.mozilla.com
  • 18.66.139.69
  • 18.66.139.84
  • 18.66.139.28
  • 18.66.139.31
whitelisted
location.services.mozilla.com
  • 54.187.205.23
  • 35.82.27.113
  • 34.215.15.15
  • 35.163.112.241
  • 52.89.132.147
  • 52.89.115.53
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 52.89.115.53
  • 52.89.132.147
  • 35.163.112.241
  • 34.215.15.15
  • 35.82.27.113
  • 54.187.205.23
whitelisted
mkto-sj140163.com
  • 199.15.215.8
suspicious
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.171
  • 192.0.0.170
whitelisted
content-signature-2.cdn.mozilla.net
  • 18.66.139.67
  • 18.66.139.97
  • 18.66.139.17
  • 18.66.139.125
whitelisted

Threats

PID
Process
Class
Message
3588
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3588
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info