analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://urldefense.com/v3/__https://apc01.safelinks.protection.outlook.com/?url=https*3A*2F*2Fyoutu.be*2Fu46PliVq7hI&data=05*7C01*7Ckashif.kashmiri*40tatacommunications.com*7C128f826faa1f489fd1e608daa53312b5*7C202104622c5e4ec8b3e20be950f292ca*7C0*7C0*7C638003936015654197*7CUnknown*7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0*3D*7C3000*7C*7C*7C&sdata=hJLMbj4U1lcxmKDFhyWDifHWFwirztMhACVf09u7Toc*3D&reserved=0__;JSUlJSUlJSUlJSUlJSUlJSUlJSU!!MtjI3PGcDg!NLdIqO-Z1a1_MLyVqHdlIDvkam-CRmQ-N-ALeXksbYCtrjjDqqLu5QFoVhRdyFIkRmxwNAu4y44MnYur4ypxclmr7uPYILB2BUNmUbc2ZQ$

Full analysis: https://app.any.run/tasks/56915a03-17ac-43ef-9f9e-7fd88b56fef8
Verdict: Malicious activity
Analysis date: October 04, 2022, 21:48:33
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

E49D3E0B8AD4759D72490F6B86ABC0B1

SHA1:

2FAD0C64D757860BD527862CDDB6BA02F8C2F7F5

SHA256:

85DC8B1C6F425BB9F6CBA403772F0D828E3C7C00FB3929BAFB5CA55138E0823A

SSDEEP:

12:2U0vyqtXUS+ltMDeE6OIgP7RQb5xuhMPt/AjxozZL0xN0B:2hvyqShtCb6VgP745/4VoVLp

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 3480)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3480)
    • Drops a file with a compile date too recent

      • firefox.exe (PID: 3480)
  • INFO

    • Checks supported languages

      • firefox.exe (PID: 3480)
      • firefox.exe (PID: 1128)
      • firefox.exe (PID: 3040)
      • firefox.exe (PID: 340)
      • firefox.exe (PID: 2764)
      • firefox.exe (PID: 2708)
      • firefox.exe (PID: 1472)
      • firefox.exe (PID: 352)
      • firefox.exe (PID: 2480)
    • Reads CPU info

      • firefox.exe (PID: 3480)
    • Reads the computer name

      • firefox.exe (PID: 340)
      • firefox.exe (PID: 1128)
      • firefox.exe (PID: 3480)
      • firefox.exe (PID: 2764)
      • firefox.exe (PID: 2480)
      • firefox.exe (PID: 352)
      • firefox.exe (PID: 1472)
      • firefox.exe (PID: 2708)
    • Application launched itself

      • firefox.exe (PID: 3040)
      • firefox.exe (PID: 3480)
    • Creates files in the program directory

      • firefox.exe (PID: 3480)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 3480)
    • Reads the date of Windows installation

      • firefox.exe (PID: 3480)
    • Creates files in the user directory

      • firefox.exe (PID: 3480)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
9
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3040"C:\Program Files\Mozilla Firefox\firefox.exe" "https://urldefense.com/v3/__https://apc01.safelinks.protection.outlook.com/?url=https*3A*2F*2Fyoutu.be*2Fu46PliVq7hI&data=05*7C01*7Ckashif.kashmiri*40tatacommunications.com*7C128f826faa1f489fd1e608daa53312b5*7C202104622c5e4ec8b3e20be950f292ca*7C0*7C0*7C638003936015654197*7CUnknown*7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0*3D*7C3000*7C*7C*7C&sdata=hJLMbj4U1lcxmKDFhyWDifHWFwirztMhACVf09u7Toc*3D&reserved=0__;JSUlJSUlJSUlJSUlJSUlJSUlJSU!!MtjI3PGcDg!NLdIqO-Z1a1_MLyVqHdlIDvkam-CRmQ-N-ALeXksbYCtrjjDqqLu5QFoVhRdyFIkRmxwNAu4y44MnYur4ypxclmr7uPYILB2BUNmUbc2ZQf7f81a39-5f63-5b42-9efd-1f13b5431005quot;C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3480"C:\Program Files\Mozilla Firefox\firefox.exe" https://urldefense.com/v3/__https://apc01.safelinks.protection.outlook.com/?url=https*3A*2F*2Fyoutu.be*2Fu46PliVq7hI&data=05*7C01*7Ckashif.kashmiri*40tatacommunications.com*7C128f826faa1f489fd1e608daa53312b5*7C202104622c5e4ec8b3e20be950f292ca*7C0*7C0*7C638003936015654197*7CUnknown*7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0*3D*7C3000*7C*7C*7C&sdata=hJLMbj4U1lcxmKDFhyWDifHWFwirztMhACVf09u7Toc*3D&reserved=0__;JSUlJSUlJSUlJSUlJSUlJSUlJSU!!MtjI3PGcDg!NLdIqO-Z1a1_MLyVqHdlIDvkam-CRmQ-N-ALeXksbYCtrjjDqqLu5QFoVhRdyFIkRmxwNAu4y44MnYur4ypxclmr7uPYILB2BUNmUbc2ZQ$C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1128"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3480.0.1103294488\1363891624" -parentBuildID 20201112153044 -prefsHandle 932 -prefMapHandle 916 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3480 "\\.\pipe\gecko-crash-server-pipe.3480" 1192 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
340"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3480.6.313677128\1630319357" -childID 1 -isForBrowser -prefsHandle 2864 -prefMapHandle 2860 -prefsLen 181 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3480 "\\.\pipe\gecko-crash-server-pipe.3480" 2876 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2764"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3480.13.680576082\1830026564" -childID 2 -isForBrowser -prefsHandle 2412 -prefMapHandle 1896 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3480 "\\.\pipe\gecko-crash-server-pipe.3480" 1844 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\rpcrt4.dll
1472"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3480.20.776120584\1366311425" -childID 3 -isForBrowser -prefsHandle 3496 -prefMapHandle 3492 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3480 "\\.\pipe\gecko-crash-server-pipe.3480" 3508 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msasn1.dll
2708"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3480.27.201130066\1091920887" -childID 4 -isForBrowser -prefsHandle 3808 -prefMapHandle 3804 -prefsLen 7378 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3480 "\\.\pipe\gecko-crash-server-pipe.3480" 3820 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2480"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3480.28.1871920966\1465701213" -childID 5 -isForBrowser -prefsHandle 3824 -prefMapHandle 3828 -prefsLen 7378 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3480 "\\.\pipe\gecko-crash-server-pipe.3480" 3852 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
352"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3480.41.1494765808\1423797932" -parentBuildID 20201112153044 -prefsHandle 8008 -prefMapHandle 8012 -prefsLen 9216 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3480 "\\.\pipe\gecko-crash-server-pipe.3480" 7996 rddC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\wintrust.dll
Total events
9 759
Read events
9 735
Write events
24
Delete events
0

Modification events

(PID) Process:(3040) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
5F2D544416000000
(PID) Process:(3480) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
0E3B544416000000
(PID) Process:(3480) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3480) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3480) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3480) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3480) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3480) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3480) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3480) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
4
Suspicious files
161
Text files
50
Unknown types
41

Dropped files

PID
Process
Filename
Type
3480firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3480firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3480firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_YWxLZF5GVp2L47Xbinary
MD5:9C9F2A0DD1FC55533710A665FCB9221E
SHA256:6ACBFE47208015834971F31BB1838894DD6A120C26D98CC1E049E04287A1F761
3480firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3480firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3480firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:6AB20CEA12382EF6F1E4100C2978C897
SHA256:F85FCECE42411279949626CE19D86910BA9B4AE7FA717A9360DF0DE73A5BD07E
3480firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4.tmpjsonlz4
MD5:B17F8D93B0C43D6B72DC03752C20A2D9
SHA256:ADA0F70D374223FB63C2F19471FAB45D986A681E2485692E63F00F5071F19D76
3480firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
3480firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3480firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
21
TCP/UDP connections
84
DNS requests
139
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3480
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
3480
firefox.exe
POST
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3480
firefox.exe
POST
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3480
firefox.exe
POST
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3480
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3480
firefox.exe
POST
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3480
firefox.exe
POST
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3480
firefox.exe
POST
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3480
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3480
firefox.exe
POST
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3480
firefox.exe
52.6.56.188:443
urldefense.com
AMAZON-AES
US
suspicious
3480
firefox.exe
142.250.184.234:443
safebrowsing.googleapis.com
GOOGLE
US
whitelisted
3480
firefox.exe
142.250.185.131:80
ocsp.pki.goog
GOOGLE
US
whitelisted
3480
firefox.exe
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
3480
firefox.exe
93.184.220.29:80
ocsp.digicert.com
EDGECAST
GB
whitelisted
3480
firefox.exe
13.225.78.106:443
content-signature-2.cdn.mozilla.net
AMAZON-02
US
suspicious
3480
firefox.exe
13.224.189.85:443
firefox.settings.services.mozilla.com
AMAZON-02
US
suspicious
3480
firefox.exe
52.41.132.37:443
location.services.mozilla.com
AMAZON-02
US
unknown
3480
firefox.exe
44.242.41.15:443
push.services.mozilla.com
AMAZON-02
US
unknown
3480
firefox.exe
104.18.32.68:80
ocsp.sectigo.com
CLOUDFLARENET
suspicious

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
urldefense.com
  • 52.6.56.188
  • 52.204.90.22
  • 52.71.28.102
shared
firefox.settings.services.mozilla.com
  • 13.224.189.85
  • 13.224.189.54
  • 13.224.189.71
  • 13.224.189.76
whitelisted
location.services.mozilla.com
  • 52.41.132.37
  • 52.40.138.9
  • 54.184.13.11
  • 35.161.134.0
  • 35.163.138.146
  • 52.35.17.16
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 52.35.17.16
  • 35.163.138.146
  • 35.161.134.0
  • 54.184.13.11
  • 52.40.138.9
  • 52.41.132.37
whitelisted
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.171
  • 192.0.0.170
whitelisted
safebrowsing.googleapis.com
  • 142.250.184.234
  • 2a00:1450:4001:831::200a
whitelisted
push.services.mozilla.com
  • 44.242.41.15
whitelisted

Threats

PID
Process
Class
Message
3480
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3480
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
3480
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3480
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info