analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://i.bookipi.com/4ex0vjos

Full analysis: https://app.any.run/tasks/d46c5cdd-7389-4068-abaa-889f5011476a
Verdict: Malicious activity
Analysis date: May 20, 2022, 17:34:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

3E032A114631BBD240141A6793A34295

SHA1:

06C1202FAE549F18AD1A1D1CB4E771398E5B49BF

SHA256:

308C0864DFB17F569247ABA8F2D4A4635D04F181C368D6A934A5F3903EE7E121

SSDEEP:

3:N8aKmmyxn:2aKmma

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 3892)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3892)
    • Drops a file with a compile date too recent

      • firefox.exe (PID: 3892)
  • INFO

    • Reads CPU info

      • firefox.exe (PID: 3892)
    • Checks supported languages

      • firefox.exe (PID: 3892)
      • firefox.exe (PID: 1000)
      • firefox.exe (PID: 3592)
      • firefox.exe (PID: 532)
      • firefox.exe (PID: 2864)
      • firefox.exe (PID: 1132)
      • firefox.exe (PID: 1056)
      • firefox.exe (PID: 2696)
      • firefox.exe (PID: 2040)
    • Reads the computer name

      • firefox.exe (PID: 3892)
      • firefox.exe (PID: 532)
      • firefox.exe (PID: 3592)
      • firefox.exe (PID: 1132)
      • firefox.exe (PID: 2864)
      • firefox.exe (PID: 2696)
      • firefox.exe (PID: 1056)
      • firefox.exe (PID: 2040)
    • Application launched itself

      • firefox.exe (PID: 1000)
      • firefox.exe (PID: 3892)
    • Creates files in the program directory

      • firefox.exe (PID: 3892)
    • Reads the date of Windows installation

      • firefox.exe (PID: 3892)
    • Creates files in the user directory

      • firefox.exe (PID: 3892)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
9
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1000"C:\Program Files\Mozilla Firefox\firefox.exe" "https://i.bookipi.com/4ex0vjos"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3892"C:\Program Files\Mozilla Firefox\firefox.exe" https://i.bookipi.com/4ex0vjosC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
532"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3892.0.937449120\1510100024" -parentBuildID 20201112153044 -prefsHandle 1108 -prefMapHandle 840 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3892 "\\.\pipe\gecko-crash-server-pipe.3892" 1200 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3592"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3892.6.917407335\1312541633" -childID 1 -isForBrowser -prefsHandle 2968 -prefMapHandle 2964 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3892 "\\.\pipe\gecko-crash-server-pipe.3892" 2980 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1132"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3892.13.1708995354\1185450966" -childID 2 -isForBrowser -prefsHandle 2084 -prefMapHandle 2080 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3892 "\\.\pipe\gecko-crash-server-pipe.3892" 2044 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msasn1.dll
2864"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3892.20.604281661\2128556496" -childID 3 -isForBrowser -prefsHandle 2032 -prefMapHandle 1700 -prefsLen 7378 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3892 "\\.\pipe\gecko-crash-server-pipe.3892" 3576 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2696"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3892.21.556229223\1134880926" -childID 4 -isForBrowser -prefsHandle 3592 -prefMapHandle 1704 -prefsLen 7378 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3892 "\\.\pipe\gecko-crash-server-pipe.3892" 3688 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\program files\mozilla firefox\api-ms-win-crt-multibyte-l1-1-0.dll
c:\program files\mozilla firefox\nss3.dll
c:\windows\system32\winmm.dll
1056"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3892.22.1773303389\788933961" -childID 5 -isForBrowser -prefsHandle 3700 -prefMapHandle 3620 -prefsLen 7378 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3892 "\\.\pipe\gecko-crash-server-pipe.3892" 3716 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2040"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3892.41.1592856632\2066464347" -childID 6 -isForBrowser -prefsHandle 3772 -prefMapHandle 3768 -prefsLen 7378 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3892 "\\.\pipe\gecko-crash-server-pipe.3892" 3752 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
Total events
10 543
Read events
10 519
Write events
24
Delete events
0

Modification events

(PID) Process:(1000) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
1094C53F77000000
(PID) Process:(3892) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
229AC53F77000000
(PID) Process:(3892) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3892) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3892) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3892) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3892) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3892) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3892) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3892) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
4
Suspicious files
134
Text files
49
Unknown types
31

Dropped files

PID
Process
Filename
Type
3892firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3892firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3892firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_4iMAIRWbeKllW6Ubinary
MD5:DAB13E84313773F972B8BBE345A7ABF9
SHA256:4870666ED0618BD95F82BA7502C5E82E8DC7BCE9598B01707089E03FBEEBE2E7
3892firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3892firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
3892firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3892firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3892firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3892firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3892firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
23
TCP/UDP connections
85
DNS requests
147
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3892
firefox.exe
GET
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
whitelisted
3892
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3892
firefox.exe
POST
13.227.211.19:80
http://ocsp.sca1b.amazontrust.com/
US
whitelisted
3892
firefox.exe
POST
13.227.211.19:80
http://ocsp.sca1b.amazontrust.com/
US
whitelisted
3892
firefox.exe
POST
13.227.211.19:80
http://ocsp.sca1b.amazontrust.com/
US
whitelisted
3892
firefox.exe
POST
13.227.211.19:80
http://ocsp.sca1b.amazontrust.com/
US
whitelisted
3892
firefox.exe
POST
200
142.250.186.163:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3892
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3892
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
3892
firefox.exe
GET
200
23.55.161.185:80
http://ciscobinary.openh264.org/openh264-win32-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
US
compressed
479 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3892
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3892
firefox.exe
3.93.99.195:443
i.bookipi.com
US
unknown
3892
firefox.exe
13.227.219.45:443
firefox.settings.services.mozilla.com
US
suspicious
3892
firefox.exe
35.83.182.199:443
location.services.mozilla.com
Merit Network Inc.
US
unknown
3892
firefox.exe
13.227.219.83:443
content-signature-2.cdn.mozilla.net
US
suspicious
3892
firefox.exe
13.227.211.19:80
ocsp.sca1b.amazontrust.com
US
whitelisted
3892
firefox.exe
104.18.11.207:443
stackpath.bootstrapcdn.com
Cloudflare Inc
US
suspicious
3892
firefox.exe
142.250.186.163:80
ocsp.pki.goog
Google Inc.
US
whitelisted
3892
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3892
firefox.exe
142.250.184.234:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
i.bookipi.com
  • 3.93.99.195
  • 54.197.167.191
  • 34.233.49.83
  • 107.23.23.83
  • 54.167.172.248
  • 52.21.245.230
unknown
firefox.settings.services.mozilla.com
  • 13.227.219.45
  • 13.227.219.12
  • 13.227.219.20
  • 13.227.219.94
whitelisted
location.services.mozilla.com
  • 35.83.182.199
  • 34.218.94.83
  • 54.149.42.12
  • 35.161.134.161
  • 35.160.240.234
  • 35.82.180.24
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 35.82.180.24
  • 35.160.240.234
  • 35.161.134.161
  • 54.149.42.12
  • 34.218.94.83
  • 35.83.182.199
whitelisted
ocsp.sca1b.amazontrust.com
  • 13.227.211.19
  • 13.227.211.99
  • 13.227.211.127
  • 13.227.211.192
whitelisted
content-signature-2.cdn.mozilla.net
  • 13.227.219.83
  • 13.227.219.90
  • 13.227.219.5
  • 13.227.219.2
  • 18.66.248.105
  • 18.66.248.5
  • 18.66.248.40
  • 18.66.248.112
whitelisted
d2nxq2uap88usk.cloudfront.net
  • 13.227.219.2
  • 13.227.219.5
  • 13.227.219.90
  • 13.227.219.83
  • 2600:9000:21c7:bc00:a:da5e:7900:93a1
  • 2600:9000:21c7:7e00:a:da5e:7900:93a1
  • 2600:9000:21c7:6600:a:da5e:7900:93a1
  • 2600:9000:21c7:a00:a:da5e:7900:93a1
  • 2600:9000:21c7:3e00:a:da5e:7900:93a1
  • 2600:9000:21c7:3400:a:da5e:7900:93a1
  • 2600:9000:21c7:1600:a:da5e:7900:93a1
  • 2600:9000:21c7:ae00:a:da5e:7900:93a1
  • 18.66.248.112
  • 18.66.248.40
  • 18.66.248.5
  • 18.66.248.105
  • 2600:9000:224a:7800:a:da5e:7900:93a1
  • 2600:9000:224a:fe00:a:da5e:7900:93a1
  • 2600:9000:224a:5200:a:da5e:7900:93a1
  • 2600:9000:224a:da00:a:da5e:7900:93a1
  • 2600:9000:224a:6400:a:da5e:7900:93a1
  • 2600:9000:224a:5400:a:da5e:7900:93a1
  • 2600:9000:224a:9400:a:da5e:7900:93a1
  • 2600:9000:224a:c000:a:da5e:7900:93a1
shared
safebrowsing.googleapis.com
  • 142.250.184.234
  • 2a00:1450:4001:831::200a
whitelisted

Threats

PID
Process
Class
Message
3892
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3892
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3892
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3892
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info