analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://auth.portal-portail.apps.cic.gc.ca/eventFeedback?event_id=9276f2ed-e69c-4dad-83d0-4fc1444da686&user_name=2457b937-103c-4011-8112-722d7a250544&feedback_token=36XnZewBSAe3C512_xfXssliacGx-zIoWp9DYMx99jdNeD5uS5aSfgcQuorjiOcoIUVyP5gGsPU-NYc_soC6W2ovpcXGneWLEQwlDjzKaAmyKB_ALhZlZ5lmRUUfQi_n81pnNn_TBsb_me8A8V4S0mh-LNrIXXYWH1CQCAIRdnFFjpjt-Rs0aE-fenennPWaTh7Kp51_o1uwhiADg16XaGnbdXV8K1KJW-sG1s_SVw0xIbpEZebzkslTitGlfwVS3A&feedback_value=SW52YWxpZA

Full analysis: https://app.any.run/tasks/3d490952-b9a6-45b6-a64b-40c0b3bc5752
Verdict: Malicious activity
Analysis date: July 28, 2022, 07:24:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

09C49ACBF470ABA8D8B07D4DD35B29DE

SHA1:

04730A4168173A7DA011F9F0858FE9E75E5EFB06

SHA256:

32E960877C79A05BB98932136D2BE235D2DC26FD76E3422CAF788D608A703DDA

SSDEEP:

12:2RPFbbqFX0vBDAOBvHucsX0P3UPBA+45OHF6h1:2F57ZciHuciZfSOHFY1

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 3336)
  • SUSPICIOUS

    • Drops a file with a compile date too recent

      • firefox.exe (PID: 3336)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3336)
  • INFO

    • Reads CPU info

      • firefox.exe (PID: 3336)
    • Checks supported languages

      • firefox.exe (PID: 2272)
      • firefox.exe (PID: 3336)
      • firefox.exe (PID: 3012)
      • firefox.exe (PID: 2364)
      • firefox.exe (PID: 1604)
      • firefox.exe (PID: 4012)
      • firefox.exe (PID: 2636)
      • firefox.exe (PID: 2352)
    • Reads the computer name

      • firefox.exe (PID: 1604)
      • firefox.exe (PID: 3336)
      • firefox.exe (PID: 2636)
      • firefox.exe (PID: 2364)
      • firefox.exe (PID: 4012)
      • firefox.exe (PID: 2352)
      • firefox.exe (PID: 3012)
    • Application launched itself

      • firefox.exe (PID: 3336)
      • firefox.exe (PID: 2272)
    • Creates files in the program directory

      • firefox.exe (PID: 3336)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 3336)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
8
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2272"C:\Program Files\Mozilla Firefox\firefox.exe" "https://auth.portal-portail.apps.cic.gc.ca/eventFeedback?event_id=9276f2ed-e69c-4dad-83d0-4fc1444da686&user_name=2457b937-103c-4011-8112-722d7a250544&feedback_token=36XnZewBSAe3C512_xfXssliacGx-zIoWp9DYMx99jdNeD5uS5aSfgcQuorjiOcoIUVyP5gGsPU-NYc_soC6W2ovpcXGneWLEQwlDjzKaAmyKB_ALhZlZ5lmRUUfQi_n81pnNn_TBsb_me8A8V4S0mh-LNrIXXYWH1CQCAIRdnFFjpjt-Rs0aE-fenennPWaTh7Kp51_o1uwhiADg16XaGnbdXV8K1KJW-sG1s_SVw0xIbpEZebzkslTitGlfwVS3A&feedback_value=SW52YWxpZA"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
3336"C:\Program Files\Mozilla Firefox\firefox.exe" https://auth.portal-portail.apps.cic.gc.ca/eventFeedback?event_id=9276f2ed-e69c-4dad-83d0-4fc1444da686&user_name=2457b937-103c-4011-8112-722d7a250544&feedback_token=36XnZewBSAe3C512_xfXssliacGx-zIoWp9DYMx99jdNeD5uS5aSfgcQuorjiOcoIUVyP5gGsPU-NYc_soC6W2ovpcXGneWLEQwlDjzKaAmyKB_ALhZlZ5lmRUUfQi_n81pnNn_TBsb_me8A8V4S0mh-LNrIXXYWH1CQCAIRdnFFjpjt-Rs0aE-fenennPWaTh7Kp51_o1uwhiADg16XaGnbdXV8K1KJW-sG1s_SVw0xIbpEZebzkslTitGlfwVS3A&feedback_value=SW52YWxpZAC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1604"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3336.0.213311924\646280776" -parentBuildID 20201112153044 -prefsHandle 1092 -prefMapHandle 824 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3336 "\\.\pipe\gecko-crash-server-pipe.3336" 1176 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
4012"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3336.6.810779454\233724070" -childID 1 -isForBrowser -prefsHandle 2740 -prefMapHandle 2736 -prefsLen 181 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3336 "\\.\pipe\gecko-crash-server-pipe.3336" 2752 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2364"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3336.13.721590086\1108883243" -childID 2 -isForBrowser -prefsHandle 3056 -prefMapHandle 3020 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3336 "\\.\pipe\gecko-crash-server-pipe.3336" 3068 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
3012"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3336.20.1845043017\2114155317" -childID 3 -isForBrowser -prefsHandle 3480 -prefMapHandle 3484 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3336 "\\.\pipe\gecko-crash-server-pipe.3336" 3468 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2352"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3336.21.1565378964\1316105123" -childID 4 -isForBrowser -prefsHandle 3460 -prefMapHandle 3456 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3336 "\\.\pipe\gecko-crash-server-pipe.3336" 3540 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2636"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3336.34.137710546\1760009388" -childID 5 -isForBrowser -prefsHandle 3748 -prefMapHandle 3600 -prefsLen 7399 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3336 "\\.\pipe\gecko-crash-server-pipe.3336" 3800 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
Total events
8 466
Read events
8 442
Write events
24
Delete events
0

Modification events

(PID) Process:(2272) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
7042D451BD000000
(PID) Process:(3336) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
C84AD451BD000000
(PID) Process:(3336) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3336) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3336) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3336) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3336) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3336) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3336) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3336) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
4
Suspicious files
95
Text files
42
Unknown types
22

Dropped files

PID
Process
Filename
Type
3336firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3336firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3336firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_2e0f0q2vKsxSaeUbinary
MD5:8B3EED3E4BDEEC29FBB49AF28A19C753
SHA256:6AB83C77F8591AE5019A3A009C4B572152795CD7E1C366624E76B0AF5650D227
3336firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:91CCFCA24E4EEE92A16751AEDBF61391
SHA256:05D98776879534DDD7222D38A107CE719B800063BA187E93B8B861BF7B69671D
3336firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_zomwr9Ssu5s4wcMbinary
MD5:7C43C02AABDB58E290793ABE781BFC2E
SHA256:0537379BE56CFB8A15526CC3E481F6D289AE9D507550AEE1864D193DB9E8B7FC
3336firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3336firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3336firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3336firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3336firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
42
DNS requests
77
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3336
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
3336
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3336
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3336
firefox.exe
POST
200
172.217.23.99:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3336
firefox.exe
POST
200
96.16.142.215:80
http://ocsp.entrust.net/
US
der
1.55 Kb
whitelisted
3336
firefox.exe
POST
200
172.217.23.99:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3336
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3336
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
3336
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3336
firefox.exe
GET
200
2.16.106.208:80
http://ciscobinary.openh264.org/openh264-win32-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
unknown
compressed
479 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3336
firefox.exe
142.250.179.138:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3336
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3336
firefox.exe
65.9.66.35:443
firefox-settings-attachments.cdn.mozilla.net
AT&T Services, Inc.
US
suspicious
3336
firefox.exe
172.217.23.99:80
ocsp.pki.goog
Google Inc.
US
whitelisted
3336
firefox.exe
143.204.215.65:443
snippets.cdn.mozilla.net
US
suspicious
3336
firefox.exe
96.16.142.215:80
ocsp.entrust.net
Akamai International B.V.
US
unknown
3336
firefox.exe
99.86.4.128:443
content-signature-2.cdn.mozilla.net
AT&T Services, Inc.
US
suspicious
3336
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3336
firefox.exe
65.9.66.113:443
auth.portal-portail.apps.cic.gc.ca
AT&T Services, Inc.
US
suspicious
3336
firefox.exe
35.162.19.172:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
auth.portal-portail.apps.cic.gc.ca
  • 65.9.66.113
  • 65.9.66.34
  • 65.9.66.11
  • 65.9.66.5
malicious
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
firefox.settings.services.mozilla.com
  • 143.204.215.75
  • 143.204.215.95
  • 143.204.215.37
  • 143.204.215.126
whitelisted
location.services.mozilla.com
  • 35.162.19.172
  • 44.237.189.14
  • 44.241.228.251
  • 52.35.17.16
  • 34.213.44.137
  • 35.167.105.243
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 35.167.105.243
  • 34.213.44.137
  • 52.35.17.16
  • 44.241.228.251
  • 44.237.189.14
  • 35.162.19.172
whitelisted
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.170
  • 192.0.0.171
whitelisted
content-signature-2.cdn.mozilla.net
  • 99.86.4.128
  • 99.86.4.122
  • 99.86.4.72
  • 99.86.4.6
whitelisted
safebrowsing.googleapis.com
  • 142.250.179.138
  • 2a00:1450:400e:801::200a
whitelisted

Threats

PID
Process
Class
Message
3336
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3336
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3336
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3336
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info