analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://telegra.ph/Heinstaller-02-19

Full analysis: https://app.any.run/tasks/8a2f57ae-73a4-464b-ae6d-a4532c454f88
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: April 01, 2023, 10:59:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
redline
Indicators:
MD5:

28133BCA857CDEDA9D66E20E0811B45F

SHA1:

39224662C17E67C219217616234AA6378031315D

SHA256:

2534443800BC80E13BE7B91EB636DFEFBFF2EE0111F9F9F7C41F4DB60C1AFF39

SSDEEP:

3:N8IzLWEgXIqUc:2IzL8XTF

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • setup.exe (PID: 3572)
    • Create files in the Startup directory

      • vbc.exe (PID: 3564)
    • Unusual connection from system programs

      • vbc.exe (PID: 3516)
    • Connects to the CnC server

      • vbc.exe (PID: 3516)
    • REDLINE was detected

      • vbc.exe (PID: 3516)
    • Steals credentials from Web Browsers

      • vbc.exe (PID: 3516)
    • Actions looks like stealing of personal data

      • vbc.exe (PID: 3392)
      • vbc.exe (PID: 3516)
  • SUSPICIOUS

    • Reads the Internet Settings

      • setup.exe (PID: 3572)
      • vbc.exe (PID: 3564)
      • vbc.exe (PID: 3516)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • firefox.exe (PID: 3076)
    • The process executes VB scripts

      • animecool.exe (PID: 3348)
      • poxuipluspoxui.exe (PID: 3588)
      • MisakaMikoto213213.exe (PID: 3224)
    • Executing commands from a ".bat" file

      • nig1r21312312.exe (PID: 2304)
      • vbc.exe (PID: 3564)
      • nig1r21312312.exe (PID: 2832)
      • nig1r21312312.exe (PID: 2892)
    • Starts CMD.EXE for commands execution

      • nig1r21312312.exe (PID: 2304)
      • nig1r21312312.exe (PID: 2832)
      • vbc.exe (PID: 3564)
      • nig1r21312312.exe (PID: 2892)
    • Application launched itself

      • nig1r21312312.exe (PID: 2976)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 3072)
    • Reads settings of System Certificates

      • vbc.exe (PID: 3516)
    • Searches for installed software

      • vbc.exe (PID: 3516)
    • Reads browser cookies

      • vbc.exe (PID: 3516)
  • INFO

    • Checks supported languages

      • setup.exe (PID: 3572)
      • nig1r21312312.exe (PID: 2452)
      • poxuipluspoxui.exe (PID: 3588)
      • vbc.exe (PID: 3516)
      • nig1r21312312.exe (PID: 2492)
      • animecool.exe (PID: 3348)
      • vbc.exe (PID: 3564)
      • nig1r21312312.exe (PID: 2304)
      • nig1r21312312.exe (PID: 2832)
      • nig1r21312312.exe (PID: 2976)
      • MisakaMikoto213213.exe (PID: 3224)
      • vbc.exe (PID: 3392)
      • nig1r21312312.exe (PID: 2892)
    • Reads the computer name

      • setup.exe (PID: 3572)
      • vbc.exe (PID: 3516)
      • vbc.exe (PID: 3564)
      • vbc.exe (PID: 3392)
    • The process checks LSA protection

      • setup.exe (PID: 3572)
      • vbc.exe (PID: 3516)
      • vbc.exe (PID: 3564)
    • Application launched itself

      • firefox.exe (PID: 3076)
      • firefox.exe (PID: 2824)
    • The process uses the downloaded file

      • WinRAR.exe (PID: 1224)
      • firefox.exe (PID: 3076)
    • Manual execution by a user

      • WinRAR.exe (PID: 1224)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3076)
      • WinRAR.exe (PID: 1224)
    • Create files in a temporary directory

      • firefox.exe (PID: 3076)
      • setup.exe (PID: 3572)
      • vbc.exe (PID: 3392)
    • Creates files or folders in the user directory

      • vbc.exe (PID: 3564)
    • Reads the machine GUID from the registry

      • vbc.exe (PID: 3516)
    • Reads Environment values

      • vbc.exe (PID: 3516)
    • Reads product name

      • vbc.exe (PID: 3516)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
71
Monitored processes
29
Malicious processes
12
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs winrar.exe setup.exe no specs nig1r21312312.exe no specs animecool.exe no specs nig1r21312312.exe no specs #REDLINE vbc.exe poxuipluspoxui.exe no specs nig1r21312312.exe no specs vbc.exe cmd.exe no specs nig1r21312312.exe no specs cmd.exe no specs timeout.exe no specs cmd.exe no specs nig1r21312312.exe no specs nig1r21312312.exe no specs cmd.exe no specs misakamikoto213213.exe no specs vbc.exe

Process information

PID
CMD
Path
Indicators
Parent process
2824"C:\Program Files\Mozilla Firefox\firefox.exe" "https://telegra.ph/Heinstaller-02-19"C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\crypt32.dll
3076"C:\Program Files\Mozilla Firefox\firefox.exe" https://telegra.ph/Heinstaller-02-19C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3676"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3076.0.2062786707\1383701515" -parentBuildID 20201112153044 -prefsHandle 1120 -prefMapHandle 884 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3076 "\\.\pipe\gecko-crash-server-pipe.3076" 1216 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1020"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3076.6.1368090071\1590223133" -childID 1 -isForBrowser -prefsHandle 2900 -prefMapHandle 2896 -prefsLen 181 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3076 "\\.\pipe\gecko-crash-server-pipe.3076" 2912 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
3424"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3076.13.1484706061\216394626" -childID 2 -isForBrowser -prefsHandle 1900 -prefMapHandle 1916 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3076 "\\.\pipe\gecko-crash-server-pipe.3076" 2368 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1808"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3076.20.254810116\1580464150" -childID 3 -isForBrowser -prefsHandle 3552 -prefMapHandle 3184 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3076 "\\.\pipe\gecko-crash-server-pipe.3076" 3564 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2368"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3076.21.633447734\1278550716" -childID 4 -isForBrowser -prefsHandle 3580 -prefMapHandle 3576 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3076 "\\.\pipe\gecko-crash-server-pipe.3076" 3600 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\firefox.exe
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2724"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3076.22.834327079\641699782" -childID 5 -isForBrowser -prefsHandle 3768 -prefMapHandle 3688 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3076 "\\.\pipe\gecko-crash-server-pipe.3076" 3776 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2640"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3076.41.81288751\62798592" -childID 6 -isForBrowser -prefsHandle 3316 -prefMapHandle 2256 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3076 "\\.\pipe\gecko-crash-server-pipe.3076" 3732 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
1964"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3076.48.1080464845\2138899909" -childID 7 -isForBrowser -prefsHandle 3580 -prefMapHandle 3904 -prefsLen 9291 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3076 "\\.\pipe\gecko-crash-server-pipe.3076" 2648 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
Total events
38 202
Read events
38 048
Write events
154
Delete events
0

Modification events

(PID) Process:(2824) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
09611C1E1E000000
(PID) Process:(3076) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
AD681C1E1E000000
(PID) Process:(3076) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3076) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3076) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3076) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3076) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3076) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3076) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3076) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003D010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
46
Suspicious files
262
Text files
122
Unknown types
64

Dropped files

PID
Process
Filename
Type
3076firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3076firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3076firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3076firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:994A33896BB41A278A315D0D796422B6
SHA256:54EC50A20FFF8CC016710E49437CF6A11D3FE5EE7B28C185E4A9AAFEE2908B63
3076firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3076firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3076firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
3076firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3076firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
3076firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:DE8856B2E6E7EDB0429691750A573F59
SHA256:949EB674B27726A9CED74FEF1327EDDC0BF78CFD1EDD9D6FF17D210957D14979
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
21
TCP/UDP connections
66
DNS requests
117
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3076
firefox.exe
POST
200
2.16.186.65:80
http://r3.o.lencr.org/
unknown
der
503 b
shared
3076
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
3076
firefox.exe
POST
200
192.124.249.22:80
http://ocsp.godaddy.com/
US
der
1.74 Kb
whitelisted
3076
firefox.exe
POST
200
192.124.249.22:80
http://ocsp.godaddy.com/
US
der
1.74 Kb
whitelisted
3076
firefox.exe
GET
200
2.16.106.209:80
http://ciscobinary.openh264.org/openh264-win32-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
unknown
compressed
479 Kb
whitelisted
3076
firefox.exe
POST
200
2.16.186.65:80
http://r3.o.lencr.org/
unknown
der
503 b
shared
3076
firefox.exe
POST
200
2.16.202.115:80
http://r3.o.lencr.org/
NL
der
503 b
shared
3076
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
3076
firefox.exe
POST
200
2.16.186.65:80
http://r3.o.lencr.org/
unknown
der
503 b
shared
3076
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3076
firefox.exe
142.250.186.170:443
safebrowsing.googleapis.com
GOOGLE
US
whitelisted
3076
firefox.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
3076
firefox.exe
35.241.9.150:443
firefox.settings.services.mozilla.com
GOOGLE
US
suspicious
3076
firefox.exe
35.83.159.54:443
location.services.mozilla.com
AMAZON-02
US
unknown
3076
firefox.exe
2.16.186.65:80
r3.o.lencr.org
Akamai International B.V.
DE
whitelisted
3076
firefox.exe
149.154.164.13:443
telegra.ph
Telegram Messenger Inc
GB
suspicious
3076
firefox.exe
142.250.181.227:80
ocsp.pki.goog
GOOGLE
US
whitelisted
3076
firefox.exe
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
3076
firefox.exe
34.160.144.191:443
content-signature-2.cdn.mozilla.net
GOOGLE
US
suspicious
3076
firefox.exe
13.32.121.112:443
snippets.cdn.mozilla.net
AMAZON-02
US
unknown

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
telegra.ph
  • 149.154.164.13
malicious
firefox.settings.services.mozilla.com
  • 35.241.9.150
whitelisted
location.services.mozilla.com
  • 35.83.159.54
  • 52.40.44.47
  • 54.187.233.68
  • 52.38.245.94
  • 35.165.145.80
  • 52.33.22.51
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 52.33.22.51
  • 35.165.145.80
  • 52.38.245.94
  • 54.187.233.68
  • 52.40.44.47
  • 35.83.159.54
whitelisted
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.170
  • 192.0.0.171
whitelisted
safebrowsing.googleapis.com
  • 142.250.186.170
  • 2a00:1450:4001:80b::200a
whitelisted
push.services.mozilla.com
  • 34.117.65.55
whitelisted

Threats

PID
Process
Class
Message
3076
firefox.exe
Misc activity
ET INFO Observed Telegram Domain (t .me in TLS SNI)
3516
vbc.exe
A Network Trojan was detected
ET MALWARE RedLine Stealer TCP CnC net.tcp Init
3516
vbc.exe
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC Activity
3516
vbc.exe
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC - Id1Response
3516
vbc.exe
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC - Id1Response
3516
vbc.exe
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC Activity
3516
vbc.exe
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC Activity
3516
vbc.exe
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC Activity
3516
vbc.exe
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC Activity
3516
vbc.exe
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC Activity
2 ETPRO signatures available at the full report
No debug info