analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://vmxwvcrs.r.us-east-1.awstrack.me/L0/https:%2F%2Fpages.awscloud.com%2Findex.php%2Femail%2FemailWebview%3Fmkt_tok=MTEyLVRaTS03NjYAAAGIOfsrFtwtE09OyfmoBISwhYEQCXvpjURrcPuecN5EkoB5kx3Z9tw4fGXmqxK7nmOhkiDQal9VFWWsp5MbcNvoWmmdwCh3ixWpaCXwvqnVEjqraFwdq0Ms%26md_id=803960/1/010001849b0b0ed1-16981be0-a3e6-4e6f-b70e-734d0bdc09f3-000000/Vv5lYXwgMfu_q_0T0usXjeA4QcM=296

Full analysis: https://app.any.run/tasks/f7b7e666-240a-45d3-acb3-651fd8e89a8c
Verdict: Malicious activity
Analysis date: December 05, 2022, 17:21:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

7EE4CC4812CF72B0DEE2344D9E81423B

SHA1:

7E82E81B5A527E9A18742A3DB423DDBBD3B3D44E

SHA256:

6D818AE809CDAD916C12C8B29507BD025E7956E2566DB578480CCF2DB745CEF6

SSDEEP:

6:2tToHTdZikHV85FPYbwwE2421wBFwFuS8pxElgUfaji8oPKfStAKmOk5/VdH0:2taZgk16FPXt24gwBSFuSFlgK8bdKmON

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Application launched itself

      • firefox.exe (PID: 1540)
      • firefox.exe (PID: 2836)
    • Drops a file that was compiled in debug mode

      • firefox.exe (PID: 2836)
    • Drops the executable file immediately after the start

      • firefox.exe (PID: 2836)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 2836)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
9
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1540"C:\Program Files\Mozilla Firefox\firefox.exe" "https://vmxwvcrs.r.us-east-1.awstrack.me/L0/https:%2F%2Fpages.awscloud.com%2Findex.php%2Femail%2FemailWebview%3Fmkt_tok=MTEyLVRaTS03NjYAAAGIOfsrFtwtE09OyfmoBISwhYEQCXvpjURrcPuecN5EkoB5kx3Z9tw4fGXmqxK7nmOhkiDQal9VFWWsp5MbcNvoWmmdwCh3ixWpaCXwvqnVEjqraFwdq0Ms%26md_id=803960/1/010001849b0b0ed1-16981be0-a3e6-4e6f-b70e-734d0bdc09f3-000000/Vv5lYXwgMfu_q_0T0usXjeA4QcM=296"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2836"C:\Program Files\Mozilla Firefox\firefox.exe" https://vmxwvcrs.r.us-east-1.awstrack.me/L0/https:%2F%2Fpages.awscloud.com%2Findex.php%2Femail%2FemailWebview%3Fmkt_tok=MTEyLVRaTS03NjYAAAGIOfsrFtwtE09OyfmoBISwhYEQCXvpjURrcPuecN5EkoB5kx3Z9tw4fGXmqxK7nmOhkiDQal9VFWWsp5MbcNvoWmmdwCh3ixWpaCXwvqnVEjqraFwdq0Ms%26md_id=803960/1/010001849b0b0ed1-16981be0-a3e6-4e6f-b70e-734d0bdc09f3-000000/Vv5lYXwgMfu_q_0T0usXjeA4QcM=296C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
3524"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2836.0.357244972\1152894866" -parentBuildID 20201112153044 -prefsHandle 1096 -prefMapHandle 1088 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2836 "\\.\pipe\gecko-crash-server-pipe.2836" 1184 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1844"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2836.6.102457360\1891879158" -childID 1 -isForBrowser -prefsHandle 4264 -prefMapHandle 4260 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2836 "\\.\pipe\gecko-crash-server-pipe.2836" 4276 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
956"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2836.13.1489447567\793250129" -childID 2 -isForBrowser -prefsHandle 3300 -prefMapHandle 2872 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2836 "\\.\pipe\gecko-crash-server-pipe.2836" 3108 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2260"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2836.20.1772789286\831886277" -childID 3 -isForBrowser -prefsHandle 2004 -prefMapHandle 2712 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2836 "\\.\pipe\gecko-crash-server-pipe.2836" 2032 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msasn1.dll
1636"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2836.21.1824227429\2035868214" -childID 4 -isForBrowser -prefsHandle 2020 -prefMapHandle 2016 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2836 "\\.\pipe\gecko-crash-server-pipe.2836" 1952 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\crypt32.dll
2604"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2836.34.280010182\1849489749" -childID 5 -isForBrowser -prefsHandle 3420 -prefMapHandle 3488 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2836 "\\.\pipe\gecko-crash-server-pipe.2836" 3292 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2716"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2836.41.1062336006\985889009" -childID 6 -isForBrowser -prefsHandle 2328 -prefMapHandle 2744 -prefsLen 10061 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2836 "\\.\pipe\gecko-crash-server-pipe.2836" 2832 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
Total events
10 454
Read events
10 430
Write events
24
Delete events
0

Modification events

(PID) Process:(1540) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
7580B35C0E000000
(PID) Process:(2836) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
8C38B55C0E000000
(PID) Process:(2836) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(2836) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(2836) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(2836) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(2836) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(2836) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(2836) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2836) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003D010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
4
Suspicious files
124
Text files
46
Unknown types
33

Dropped files

PID
Process
Filename
Type
2836firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
2836firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
2836firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\places.sqlite-walsqlite-wal
MD5:5207C2C4E4DA042B063F68ACB0846FCB
SHA256:87C9573424D22414C37AC12626E2C71330387ABE64A195ACA3DD6B79D2C35663
2836firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_XfKONaIcLrc44QIbinary
MD5:2C53A562782A04BA04E46B1B6D9D66BD
SHA256:E981ED72EEFE171AC43CB695368665C26E72757AFC1CB978D6011122D15FC7E5
2836firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:994A33896BB41A278A315D0D796422B6
SHA256:54EC50A20FFF8CC016710E49437CF6A11D3FE5EE7B28C185E4A9AAFEE2908B63
2836firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
2836firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionstore-backups\recovery.jsonlz4.tmpjsonlz4
MD5:E749A37265EDF5FD55088B8A669AA09A
SHA256:4656B59C97C0CA77F29B033226DAFDED9E603834049E093684D5754451EACB99
2836firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
2836firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2836firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
22
TCP/UDP connections
82
DNS requests
119
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2836
firefox.exe
POST
200
23.32.238.26:80
http://r3.o.lencr.org/
US
der
503 b
shared
2836
firefox.exe
GET
200
2.16.106.209:80
http://ciscobinary.openh264.org/openh264-win32-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
unknown
compressed
479 Kb
whitelisted
2836
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2836
firefox.exe
POST
200
143.204.214.141:80
http://ocsp.sca1b.amazontrust.com/
US
der
471 b
whitelisted
2836
firefox.exe
POST
200
143.204.214.141:80
http://ocsp.sca1b.amazontrust.com/
US
der
471 b
whitelisted
2836
firefox.exe
POST
200
172.217.18.99:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
2836
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2836
firefox.exe
POST
200
23.32.238.26:80
http://r3.o.lencr.org/
US
der
503 b
shared
2836
firefox.exe
POST
200
23.32.238.26:80
http://r3.o.lencr.org/
US
der
503 b
shared
2836
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2836
firefox.exe
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
2836
firefox.exe
142.250.181.234:443
safebrowsing.googleapis.com
GOOGLE
US
whitelisted
2836
firefox.exe
23.32.238.26:80
r3.o.lencr.org
Akamai International B.V.
DE
suspicious
2836
firefox.exe
3.217.184.217:443
vmxwvcrs.r.us-east-1.awstrack.me
AMAZON-AES
US
unknown
2836
firefox.exe
93.184.220.29:80
ocsp.digicert.com
EDGECAST
GB
whitelisted
2836
firefox.exe
34.160.144.191:443
content-signature-2.cdn.mozilla.net
GOOGLE
US
suspicious
2836
firefox.exe
35.161.188.203:443
location.services.mozilla.com
AMAZON-02
US
unknown
2836
firefox.exe
52.41.253.170:443
push.services.mozilla.com
AMAZON-02
US
unknown
2836
firefox.exe
34.102.187.140:443
firefox.settings.services.mozilla.com
GOOGLE-CLOUD-PLATFORM
US
suspicious
2836
firefox.exe
34.120.158.37:443
tracking-protection.cdn.mozilla.net
GOOGLE-CLOUD-PLATFORM
US
unknown

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
vmxwvcrs.r.us-east-1.awstrack.me
  • 3.217.184.217
  • 3.211.139.144
  • 52.203.252.2
unknown
firefox.settings.services.mozilla.com
  • 34.102.187.140
whitelisted
baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com
  • 52.203.252.2
  • 3.211.139.144
  • 3.217.184.217
suspicious
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.171
  • 192.0.0.170
whitelisted
ocsp.sca1b.amazontrust.com
  • 143.204.214.141
  • 143.204.214.74
  • 143.204.214.142
  • 143.204.214.169
whitelisted
location.services.mozilla.com
  • 35.161.188.203
  • 35.155.176.207
  • 52.43.110.74
  • 54.149.118.214
  • 54.184.139.163
  • 52.38.224.182
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 52.38.224.182
  • 54.184.139.163
  • 54.149.118.214
  • 52.43.110.74
  • 35.155.176.207
  • 35.161.188.203
whitelisted

Threats

PID
Process
Class
Message
2836
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
2836
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
2836
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
2836
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info