analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://20.7.14.99/bug/dll_nostartup

Full analysis: https://app.any.run/tasks/a2c175ed-14b3-4a92-a107-6bb38c680f08
Verdict: Malicious activity
Analysis date: October 04, 2022, 20:51:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
Indicators:
MD5:

941D821B6BBC18CE3E946AA4ED20A06A

SHA1:

A4B2628E07E512BDF4255D058CBCEE469177E8C7

SHA256:

22024426FD1BB213821B225E4B521E70915731A35AD657689EFF1ACF035E9727

SSDEEP:

3:N1KhULc7HaMpiX2Vn:Cd76wimVn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 3552)
    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 2740)
  • SUSPICIOUS

    • Drops a file with a compile date too recent

      • firefox.exe (PID: 3552)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3552)
  • INFO

    • Reads CPU info

      • firefox.exe (PID: 3524)
      • firefox.exe (PID: 3552)
    • Reads the computer name

      • firefox.exe (PID: 3524)
      • firefox.exe (PID: 2144)
      • firefox.exe (PID: 3112)
      • firefox.exe (PID: 2676)
      • firefox.exe (PID: 2584)
      • firefox.exe (PID: 3728)
      • firefox.exe (PID: 860)
      • firefox.exe (PID: 2160)
      • firefox.exe (PID: 3552)
      • firefox.exe (PID: 3908)
      • SearchProtocolHost.exe (PID: 2740)
      • firefox.exe (PID: 2796)
      • firefox.exe (PID: 2400)
      • firefox.exe (PID: 3308)
      • firefox.exe (PID: 2616)
      • firefox.exe (PID: 1564)
    • Checks supported languages

      • firefox.exe (PID: 1160)
      • firefox.exe (PID: 3524)
      • firefox.exe (PID: 2144)
      • firefox.exe (PID: 3112)
      • firefox.exe (PID: 2584)
      • firefox.exe (PID: 2676)
      • firefox.exe (PID: 860)
      • firefox.exe (PID: 3728)
      • firefox.exe (PID: 1404)
      • firefox.exe (PID: 3552)
      • firefox.exe (PID: 2160)
      • SearchProtocolHost.exe (PID: 2740)
      • firefox.exe (PID: 3908)
      • firefox.exe (PID: 2616)
      • firefox.exe (PID: 2796)
      • firefox.exe (PID: 3308)
      • firefox.exe (PID: 2400)
      • firefox.exe (PID: 1564)
    • Application launched itself

      • firefox.exe (PID: 1160)
      • firefox.exe (PID: 3524)
      • firefox.exe (PID: 1404)
      • firefox.exe (PID: 3552)
    • Creates files in the program directory

      • firefox.exe (PID: 3524)
      • firefox.exe (PID: 3552)
    • Reads the date of Windows installation

      • firefox.exe (PID: 3524)
      • firefox.exe (PID: 3552)
    • Creates files in the user directory

      • firefox.exe (PID: 3524)
      • firefox.exe (PID: 3552)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 3552)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
54
Monitored processes
18
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs searchprotocolhost.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1160"C:\Program Files\Mozilla Firefox\firefox.exe" "http://20.7.14.99/bug/dll_nostartup"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
3524"C:\Program Files\Mozilla Firefox\firefox.exe" http://20.7.14.99/bug/dll_nostartupC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\crypt32.dll
2144"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3524.0.651445091\403657807" -parentBuildID 20201112153044 -prefsHandle 1136 -prefMapHandle 1128 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3524 "\\.\pipe\gecko-crash-server-pipe.3524" 880 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
1
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\crypt32.dll
3112"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3524.6.344592464\274956240" -childID 1 -isForBrowser -prefsHandle 2896 -prefMapHandle 2892 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3524 "\\.\pipe\gecko-crash-server-pipe.3524" 2908 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\program files\mozilla firefox\vcruntime140.dll
c:\windows\system32\version.dll
c:\windows\system32\msasn1.dll
2676"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3524.13.1409403784\1918127299" -childID 2 -isForBrowser -prefsHandle 3232 -prefMapHandle 3220 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3524 "\\.\pipe\gecko-crash-server-pipe.3524" 3244 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msasn1.dll
c:\windows\system32\crypt32.dll
2584"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3524.20.1985372177\1774838454" -childID 3 -isForBrowser -prefsHandle 3580 -prefMapHandle 3588 -prefsLen 7399 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3524 "\\.\pipe\gecko-crash-server-pipe.3524" 3600 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
860"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3524.21.635634967\1811920780" -childID 4 -isForBrowser -prefsHandle 3572 -prefMapHandle 3596 -prefsLen 7399 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3524 "\\.\pipe\gecko-crash-server-pipe.3524" 3616 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msasn1.dll
3728"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3524.34.1801854275\246655872" -childID 5 -isForBrowser -prefsHandle 3856 -prefMapHandle 3864 -prefsLen 7470 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3524 "\\.\pipe\gecko-crash-server-pipe.3524" 3876 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msasn1.dll
1404"C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3552"C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msasn1.dll
Total events
20 571
Read events
20 516
Write events
54
Delete events
1

Modification events

(PID) Process:(1160) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
FE45BC9163000000
(PID) Process:(3524) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
DF4EBC9163000000
(PID) Process:(3524) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3524) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3524) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3524) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3524) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3524) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3524) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3524) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
6
Suspicious files
396
Text files
175
Unknown types
248

Dropped files

PID
Process
Filename
Type
3524firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3524firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3524firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\places.sqlite-walsqlite-wal
MD5:3A7AA5256A39439EAE480CDE86E37A76
SHA256:7D4EED1D2C08CF6AE039165FACCDF5347661E8A84E85C321F41C1C38A9EB9406
3524firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:994A33896BB41A278A315D0D796422B6
SHA256:54EC50A20FFF8CC016710E49437CF6A11D3FE5EE7B28C185E4A9AAFEE2908B63
3524firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_R6VFPAxf8NI0Fnvbinary
MD5:12717BB1A59FD8BF2D19841D04507343
SHA256:8E019957DC21E76B77DBFC9A78D9940954920C8AEE0E6CCDF95BB3BE1B872AAF
3524firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3524firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
3524firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\permissions.sqlite-journalbinary
MD5:702777C2FC755F0C64C4F71C017B5063
SHA256:DFE670A8FA5242D2A1D73411DFC225A0FE65AA2193263C894E5B2DE713607097
3524firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3524firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
37
TCP/UDP connections
111
DNS requests
227
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3524
firefox.exe
POST
200
142.250.186.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3524
firefox.exe
GET
200
20.7.14.99:80
http://20.7.14.99/bug/
US
html
982 b
malicious
3524
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3524
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3524
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3524
firefox.exe
GET
200
20.7.14.99:80
http://20.7.14.99/bug/dll_nostartup
US
text
10.0 Kb
malicious
3552
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3524
firefox.exe
POST
200
142.250.186.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3524
firefox.exe
POST
200
142.250.186.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3524
firefox.exe
POST
200
142.250.186.131:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3524
firefox.exe
93.184.220.29:80
ocsp.digicert.com
EDGECAST
GB
whitelisted
3524
firefox.exe
142.250.186.131:80
ocsp.pki.goog
GOOGLE
US
whitelisted
3524
firefox.exe
20.7.14.99:80
MICROSOFT-CORP-MSN-AS-BLOCK
US
malicious
3524
firefox.exe
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
3524
firefox.exe
13.224.189.85:443
firefox.settings.services.mozilla.com
AMAZON-02
US
suspicious
3524
firefox.exe
142.250.186.138:443
safebrowsing.googleapis.com
GOOGLE
US
whitelisted
3524
firefox.exe
13.224.189.45:443
snippets.cdn.mozilla.net
AMAZON-02
US
suspicious
3524
firefox.exe
34.217.237.91:443
push.services.mozilla.com
AMAZON-02
US
unknown
3524
firefox.exe
13.225.78.78:443
content-signature-2.cdn.mozilla.net
AMAZON-02
US
suspicious
3524
firefox.exe
13.225.78.36:443
firefox-settings-attachments.cdn.mozilla.net
AMAZON-02
US
whitelisted

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
firefox.settings.services.mozilla.com
  • 13.224.189.85
  • 13.224.189.54
  • 13.224.189.76
  • 13.224.189.71
whitelisted
location.services.mozilla.com
  • 54.184.13.11
  • 35.161.134.0
  • 52.40.138.9
  • 52.35.17.16
  • 35.163.138.146
  • 52.41.132.37
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 52.41.132.37
  • 35.163.138.146
  • 52.35.17.16
  • 52.40.138.9
  • 35.161.134.0
  • 54.184.13.11
whitelisted
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.170
  • 192.0.0.171
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
cs9.wac.phicdn.net
  • 93.184.220.29
whitelisted
content-signature-2.cdn.mozilla.net
  • 13.225.78.78
  • 13.225.78.106
  • 13.225.78.104
  • 13.225.78.8
whitelisted

Threats

PID
Process
Class
Message
3524
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3524
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3524
firefox.exe
Misc activity
ET POLICY EXE Base64 Encoded potential malware
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
3524
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3524
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
3552
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info