analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://ad.chargebacks911.com/e3t/Ctc/ZQ+113/cjBCy04/VWdk80228nNQW6R216D7tfHtJV1-ywc4K8_-HN1FQ0s_3lLBGV1-WJV7CgPB9W3PTmGd8jnnnlW3wWl_38dBX_YW7fl6qK3kxJX3N8hcz1hxTGJxW4VFh5Q7cdwBcW6V4tR52VxsS7Vhx0lW6gbBZ3W6K6tFV85BQcdN936-0yt2RbyW8Fyf7S5JlwY5W3Q0bPb5W5mpDW4z3tDj8GPwxgW8Ccw1B5Wh1TMW3lBwVT95WD0JW1FTpTp51MXPDW3kbTWZ19SmS-W2_TM3Z3N98qkW1bP04M5nHc5vV-Tnh240bR_9W7QHBXL2K95zdW2wN0hg6XvCcfW7xq75Q2kLkmvVPj13t6H7xDSN2C506b96lRZ33hF1

Full analysis: https://app.any.run/tasks/09e042c0-433c-4778-8b97-9ab02a0bf7ac
Verdict: Malicious activity
Analysis date: May 20, 2022, 16:46:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

99650115A9A017448242E787112DE41A

SHA1:

5E16EC550DE2324EE4C361BC4DC7055084ECB257

SHA256:

8A13F9866A48C0FC2902A4B1384E430305E01DE1ED90C8CC5A0C65D21F4F16FE

SSDEEP:

6:2gzvdCqskmYwtH/4388uK70zsWG8H4+xoSux9gNMbVBMfWBAiWxdVozMU:2gzvdHspRtJ8p70oW4+2SunjbRBjNV

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Checks supported languages

      • firefox.exe (PID: 3248)
      • firefox.exe (PID: 2840)
      • firefox.exe (PID: 2768)
      • firefox.exe (PID: 3428)
      • firefox.exe (PID: 3504)
      • firefox.exe (PID: 2828)
      • firefox.exe (PID: 2208)
      • firefox.exe (PID: 2680)
      • firefox.exe (PID: 3644)
    • Reads the computer name

      • firefox.exe (PID: 3248)
      • firefox.exe (PID: 3428)
      • firefox.exe (PID: 2768)
      • firefox.exe (PID: 3504)
      • firefox.exe (PID: 2680)
      • firefox.exe (PID: 2208)
      • firefox.exe (PID: 2828)
      • firefox.exe (PID: 3644)
    • Reads CPU info

      • firefox.exe (PID: 3248)
    • Application launched itself

      • firefox.exe (PID: 2840)
      • firefox.exe (PID: 3248)
    • Creates files in the user directory

      • firefox.exe (PID: 3248)
    • Creates files in the program directory

      • firefox.exe (PID: 3248)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
9
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2840"C:\Program Files\Mozilla Firefox\firefox.exe" "https://ad.chargebacks911.com/e3t/Ctc/ZQ+113/cjBCy04/VWdk80228nNQW6R216D7tfHtJV1-ywc4K8_-HN1FQ0s_3lLBGV1-WJV7CgPB9W3PTmGd8jnnnlW3wWl_38dBX_YW7fl6qK3kxJX3N8hcz1hxTGJxW4VFh5Q7cdwBcW6V4tR52VxsS7Vhx0lW6gbBZ3W6K6tFV85BQcdN936-0yt2RbyW8Fyf7S5JlwY5W3Q0bPb5W5mpDW4z3tDj8GPwxgW8Ccw1B5Wh1TMW3lBwVT95WD0JW1FTpTp51MXPDW3kbTWZ19SmS-W2_TM3Z3N98qkW1bP04M5nHc5vV-Tnh240bR_9W7QHBXL2K95zdW2wN0hg6XvCcfW7xq75Q2kLkmvVPj13t6H7xDSN2C506b96lRZ33hF1"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3248"C:\Program Files\Mozilla Firefox\firefox.exe" https://ad.chargebacks911.com/e3t/Ctc/ZQ+113/cjBCy04/VWdk80228nNQW6R216D7tfHtJV1-ywc4K8_-HN1FQ0s_3lLBGV1-WJV7CgPB9W3PTmGd8jnnnlW3wWl_38dBX_YW7fl6qK3kxJX3N8hcz1hxTGJxW4VFh5Q7cdwBcW6V4tR52VxsS7Vhx0lW6gbBZ3W6K6tFV85BQcdN936-0yt2RbyW8Fyf7S5JlwY5W3Q0bPb5W5mpDW4z3tDj8GPwxgW8Ccw1B5Wh1TMW3lBwVT95WD0JW1FTpTp51MXPDW3kbTWZ19SmS-W2_TM3Z3N98qkW1bP04M5nHc5vV-Tnh240bR_9W7QHBXL2K95zdW2wN0hg6XvCcfW7xq75Q2kLkmvVPj13t6H7xDSN2C506b96lRZ33hF1C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2768"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3248.0.235823062\1403096432" -parentBuildID 20201112153044 -prefsHandle 1080 -prefMapHandle 896 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3248 "\\.\pipe\gecko-crash-server-pipe.3248" 1164 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3428"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3248.6.543104954\1984681998" -childID 1 -isForBrowser -prefsHandle 3156 -prefMapHandle 3152 -prefsLen 181 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3248 "\\.\pipe\gecko-crash-server-pipe.3248" 3168 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
3504"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3248.13.355705365\1321060680" -childID 2 -isForBrowser -prefsHandle 2544 -prefMapHandle 1872 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3248 "\\.\pipe\gecko-crash-server-pipe.3248" 2576 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2208"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3248.20.85779091\1371384880" -childID 3 -isForBrowser -prefsHandle 3624 -prefMapHandle 2540 -prefsLen 7378 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3248 "\\.\pipe\gecko-crash-server-pipe.3248" 3628 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2680"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3248.21.323055818\1748332829" -childID 4 -isForBrowser -prefsHandle 3592 -prefMapHandle 3488 -prefsLen 7378 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3248 "\\.\pipe\gecko-crash-server-pipe.3248" 3664 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\crypt32.dll
2828"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3248.22.831896660\1640243268" -childID 5 -isForBrowser -prefsHandle 3768 -prefMapHandle 3764 -prefsLen 7378 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3248 "\\.\pipe\gecko-crash-server-pipe.3248" 3812 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3644"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3248.41.1459809636\929665513" -childID 6 -isForBrowser -prefsHandle 3708 -prefMapHandle 3948 -prefsLen 7763 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3248 "\\.\pipe\gecko-crash-server-pipe.3248" 3704 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
Total events
9 086
Read events
9 062
Write events
24
Delete events
0

Modification events

(PID) Process:(2840) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
696277815C000000
(PID) Process:(3248) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
BA6D77815C000000
(PID) Process:(3248) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3248) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3248) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3248) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3248) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3248) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3248) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3248) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
0
Suspicious files
100
Text files
30
Unknown types
19

Dropped files

PID
Process
Filename
Type
3248firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3248firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3248firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\protections.sqlite-journalbinary
MD5:6C53CE64389584AD3155E0488B5FFBC1
SHA256:FFC2AA50E487AE20DED77686736871BD7B3D82C8273412E2D651AFE87B01C16A
3248firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3248firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\places.sqlite-walsqlite-wal
MD5:92BAE27BE04DDC3F60D994D0171A4AA8
SHA256:B8132B9EA3BEB03804AA26A02B2573F1B32CC62696AA37A94934845C2DA49D8C
3248firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3248firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3248firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3248firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:994A33896BB41A278A315D0D796422B6
SHA256:54EC50A20FFF8CC016710E49437CF6A11D3FE5EE7B28C185E4A9AAFEE2908B63
3248firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
45
DNS requests
90
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3248
firefox.exe
POST
200
142.250.185.227:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3248
firefox.exe
POST
200
108.156.253.92:80
http://ocsp.sca1b.amazontrust.com/
US
der
471 b
whitelisted
3248
firefox.exe
POST
200
108.156.253.92:80
http://ocsp.sca1b.amazontrust.com/
US
der
471 b
whitelisted
3248
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3248
firefox.exe
POST
200
108.156.253.92:80
http://ocsp.sca1b.amazontrust.com/
US
der
471 b
whitelisted
3248
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
3248
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
3248
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3248
firefox.exe
142.250.185.170:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3248
firefox.exe
104.18.41.163:443
chargebacks911.typeform.com
Cloudflare Inc
US
shared
3248
firefox.exe
52.222.214.116:443
firefox.settings.services.mozilla.com
Amazon.com, Inc.
US
suspicious
3248
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3248
firefox.exe
35.160.240.234:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown
3248
firefox.exe
199.60.103.2:443
ad.chargebacks911.com
CA
suspicious
3248
firefox.exe
13.32.27.5:443
content-signature-2.cdn.mozilla.net
Amazon.com, Inc.
US
suspicious
3248
firefox.exe
142.250.185.227:80
ocsp.pki.goog
Google Inc.
US
whitelisted
3248
firefox.exe
18.66.112.78:443
images.typeform.com
Massachusetts Institute of Technology
US
unknown
3248
firefox.exe
18.66.112.4:443
images.typeform.com
Massachusetts Institute of Technology
US
malicious

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
ad.chargebacks911.com
  • 199.60.103.2
  • 199.60.103.254
suspicious
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
firefox.settings.services.mozilla.com
  • 52.222.214.116
  • 52.222.214.96
  • 52.222.214.105
  • 52.222.214.84
whitelisted
location.services.mozilla.com
  • 35.160.240.234
  • 35.83.182.199
  • 54.149.42.12
  • 35.82.180.24
  • 34.218.94.83
  • 35.161.134.161
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 35.161.134.161
  • 34.218.94.83
  • 35.82.180.24
  • 54.149.42.12
  • 35.83.182.199
  • 35.160.240.234
whitelisted
group27.sites.hscoscdn20.net
  • 199.60.103.254
  • 199.60.103.2
  • 2606:2c40::c73c:6702
  • 2606:2c40::c73c:67fe
suspicious
content-signature-2.cdn.mozilla.net
  • 13.32.27.5
  • 13.32.27.122
  • 13.32.27.46
  • 13.32.27.65
whitelisted
d2nxq2uap88usk.cloudfront.net
  • 13.32.27.65
  • 13.32.27.46
  • 13.32.27.122
  • 13.32.27.5
  • 2600:9000:224a:6600:a:da5e:7900:93a1
  • 2600:9000:224a:d400:a:da5e:7900:93a1
  • 2600:9000:224a:7200:a:da5e:7900:93a1
  • 2600:9000:224a:b800:a:da5e:7900:93a1
  • 2600:9000:224a:a200:a:da5e:7900:93a1
  • 2600:9000:224a:3a00:a:da5e:7900:93a1
  • 2600:9000:224a:600:a:da5e:7900:93a1
  • 2600:9000:224a:fa00:a:da5e:7900:93a1
shared
safebrowsing.googleapis.com
  • 142.250.185.170
  • 2a00:1450:4001:811::200a
whitelisted

Threats

PID
Process
Class
Message
3248
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3248
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3248
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3248
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info