analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://edge.surfeasy.com

Full analysis: https://app.any.run/tasks/08266efb-e06a-459d-91d6-05c534f53c3b
Verdict: Malicious activity
Analysis date: October 05, 2022, 02:11:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

725C815FF6A7FB6D9B3EDBC30CF75701

SHA1:

0EA4E27D81A0280E4264AA28DC2C8BCF8F0BA266

SHA256:

4C9E63DA8069B932557EA8A8A83E474B4AEFF1E9FD6A8D6167CFA26C2B47854F

SSDEEP:

3:N1Kb0ZQX1byTn:CIQFbyTn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 3412)
  • SUSPICIOUS

    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3356)
    • Drops a file with a compile date too recent

      • firefox.exe (PID: 3412)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3412)
  • INFO

    • Checks supported languages

      • firefox.exe (PID: 3412)
      • firefox.exe (PID: 2272)
      • firefox.exe (PID: 2412)
      • firefox.exe (PID: 2196)
      • firefox.exe (PID: 436)
      • firefox.exe (PID: 1060)
      • chrome.exe (PID: 3356)
      • firefox.exe (PID: 656)
      • chrome.exe (PID: 3700)
      • chrome.exe (PID: 2356)
      • chrome.exe (PID: 2444)
      • chrome.exe (PID: 2312)
      • chrome.exe (PID: 2216)
      • chrome.exe (PID: 2772)
      • chrome.exe (PID: 752)
      • chrome.exe (PID: 3180)
      • chrome.exe (PID: 3776)
      • chrome.exe (PID: 2128)
      • chrome.exe (PID: 2780)
      • chrome.exe (PID: 3788)
      • chrome.exe (PID: 3056)
      • chrome.exe (PID: 3432)
      • chrome.exe (PID: 3232)
      • chrome.exe (PID: 3316)
      • chrome.exe (PID: 2168)
      • chrome.exe (PID: 2884)
      • chrome.exe (PID: 2768)
      • chrome.exe (PID: 3776)
      • chrome.exe (PID: 828)
    • Reads CPU info

      • firefox.exe (PID: 3412)
    • Reads the computer name

      • firefox.exe (PID: 3412)
      • firefox.exe (PID: 436)
      • firefox.exe (PID: 1060)
      • firefox.exe (PID: 2272)
      • firefox.exe (PID: 656)
      • firefox.exe (PID: 2196)
      • chrome.exe (PID: 3356)
      • chrome.exe (PID: 752)
      • chrome.exe (PID: 2772)
      • chrome.exe (PID: 2356)
      • chrome.exe (PID: 3776)
      • chrome.exe (PID: 2884)
      • chrome.exe (PID: 2168)
      • chrome.exe (PID: 3776)
    • Application launched itself

      • firefox.exe (PID: 2412)
      • firefox.exe (PID: 3412)
      • chrome.exe (PID: 3356)
    • Creates files in the program directory

      • firefox.exe (PID: 3412)
    • Manual execution by user

      • chrome.exe (PID: 3356)
    • Reads the hosts file

      • chrome.exe (PID: 3356)
      • chrome.exe (PID: 2356)
    • Reads settings of System Certificates

      • chrome.exe (PID: 2356)
    • Creates files in the user directory

      • firefox.exe (PID: 3412)
    • Reads the date of Windows installation

      • firefox.exe (PID: 3412)
      • chrome.exe (PID: 2884)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
63
Monitored processes
29
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2412"C:\Program Files\Mozilla Firefox\firefox.exe" "http://edge.surfeasy.com"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\version.dll
3412"C:\Program Files\Mozilla Firefox\firefox.exe" http://edge.surfeasy.comC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2272"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3412.0.232282367\1759028597" -parentBuildID 20201112153044 -prefsHandle 912 -prefMapHandle 904 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3412 "\\.\pipe\gecko-crash-server-pipe.3412" 1208 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
436"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3412.6.507835345\719311291" -childID 1 -isForBrowser -prefsHandle 2700 -prefMapHandle 2696 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3412 "\\.\pipe\gecko-crash-server-pipe.3412" 2712 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msasn1.dll
c:\windows\system32\crypt32.dll
1060"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3412.13.1076119311\505432626" -childID 2 -isForBrowser -prefsHandle 3152 -prefMapHandle 3148 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3412 "\\.\pipe\gecko-crash-server-pipe.3412" 3164 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2196"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3412.20.1219836744\388401267" -childID 3 -isForBrowser -prefsHandle 3676 -prefMapHandle 3568 -prefsLen 7378 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3412 "\\.\pipe\gecko-crash-server-pipe.3412" 3688 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
656"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3412.27.1160509285\1995433929" -childID 4 -isForBrowser -prefsHandle 3864 -prefMapHandle 3632 -prefsLen 9141 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3412 "\\.\pipe\gecko-crash-server-pipe.3412" 3948 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msasn1.dll
c:\windows\system32\crypt32.dll
3356"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
3700"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6cded988,0x6cded998,0x6cded9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2772"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1044,16467335885705366071,6646774297225577006,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1036 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
Total events
19 022
Read events
18 879
Write events
141
Delete events
2

Modification events

(PID) Process:(2412) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
70122DF663000000
(PID) Process:(3412) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
431C2DF663000000
(PID) Process:(3412) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3412) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3412) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3412) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3412) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3412) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3412) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3412) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
4
Suspicious files
224
Text files
151
Unknown types
29

Dropped files

PID
Process
Filename
Type
3412firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3412firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3412firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:8AC0898AAB5DD9FE54782E72FF09B529
SHA256:679B8679FEF23EC8A8891E8BEB8F2AD91BC829BD01C22E406AFCA583C81C0819
3412firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_vyhCNzKWIsWdFbfbinary
MD5:9C9F2A0DD1FC55533710A665FCB9221E
SHA256:6ACBFE47208015834971F31BB1838894DD6A120C26D98CC1E049E04287A1F761
3412firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:994A33896BB41A278A315D0D796422B6
SHA256:54EC50A20FFF8CC016710E49437CF6A11D3FE5EE7B28C185E4A9AAFEE2908B63
3412firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3412firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3412firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3412firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3412firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
22
TCP/UDP connections
59
DNS requests
127
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3412
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3412
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
880
svchost.exe
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
whitelisted
3412
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3412
firefox.exe
POST
200
2.16.186.10:80
http://r3.o.lencr.org/
unknown
der
503 b
shared
880
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
binary
9.69 Kb
whitelisted
3412
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3412
firefox.exe
POST
200
216.58.206.195:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3412
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
3412
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3412
firefox.exe
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
3412
firefox.exe
52.35.17.16:443
location.services.mozilla.com
AMAZON-02
US
unknown
3412
firefox.exe
93.184.220.29:80
ocsp.digicert.com
EDGECAST
GB
whitelisted
3412
firefox.exe
18.66.248.112:443
content-signature-2.cdn.mozilla.net
AMAZON-02
US
suspicious
3412
firefox.exe
13.32.121.96:443
firefox.settings.services.mozilla.com
AMAZON-02
US
suspicious
3412
firefox.exe
142.250.187.138:443
safebrowsing.googleapis.com
GOOGLE
US
whitelisted
3412
firefox.exe
34.223.168.227:443
push.services.mozilla.com
AMAZON-02
US
unknown
3412
firefox.exe
216.58.206.195:80
ocsp.pki.goog
GOOGLE
US
whitelisted
3412
firefox.exe
143.204.215.65:443
snippets.cdn.mozilla.net
AMAZON-02
US
suspicious
3412
firefox.exe
13.32.121.102:443
firefox-settings-attachments.cdn.mozilla.net
AMAZON-02
US
unknown

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
edge.surfeasy.com
unknown
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
firefox.settings.services.mozilla.com
  • 13.32.121.96
  • 13.32.121.7
  • 13.32.121.70
  • 13.32.121.6
whitelisted
location.services.mozilla.com
  • 52.35.17.16
  • 35.161.134.0
  • 54.184.13.11
  • 52.41.132.37
  • 35.163.138.146
  • 52.40.138.9
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 52.40.138.9
  • 35.163.138.146
  • 52.41.132.37
  • 54.184.13.11
  • 35.161.134.0
  • 52.35.17.16
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
cs9.wac.phicdn.net
  • 93.184.220.29
whitelisted
content-signature-2.cdn.mozilla.net
  • 18.66.248.112
  • 18.66.248.40
  • 18.66.248.105
  • 18.66.248.5
  • 18.66.147.67
  • 18.66.147.125
  • 18.66.147.5
  • 18.66.147.107
whitelisted
d2nxq2uap88usk.cloudfront.net
  • 18.66.248.5
  • 18.66.248.105
  • 18.66.248.40
  • 18.66.248.112
  • 2600:9000:225e:1a00:a:da5e:7900:93a1
  • 2600:9000:225e:ba00:a:da5e:7900:93a1
  • 2600:9000:225e:d200:a:da5e:7900:93a1
  • 2600:9000:225e:b000:a:da5e:7900:93a1
  • 2600:9000:225e:fe00:a:da5e:7900:93a1
  • 2600:9000:225e:8600:a:da5e:7900:93a1
  • 2600:9000:225e:ee00:a:da5e:7900:93a1
  • 2600:9000:225e:9200:a:da5e:7900:93a1
  • 18.66.147.107
  • 18.66.147.5
  • 18.66.147.125
  • 18.66.147.67
  • 2600:9000:2104:6400:a:da5e:7900:93a1
  • 2600:9000:2104:7400:a:da5e:7900:93a1
  • 2600:9000:2104:6c00:a:da5e:7900:93a1
  • 2600:9000:2104:d000:a:da5e:7900:93a1
  • 2600:9000:2104:7c00:a:da5e:7900:93a1
  • 2600:9000:2104:fa00:a:da5e:7900:93a1
  • 2600:9000:2104:f600:a:da5e:7900:93a1
  • 2600:9000:2104:e000:a:da5e:7900:93a1
shared

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
3412
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3412
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3412
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3412
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info