analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://elecomus.com/web/mouse-assistant/

Full analysis: https://app.any.run/tasks/bf621a0d-361b-4f56-9ac2-3e281166f252
Verdict: Malicious activity
Analysis date: January 24, 2022, 18:05:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

D2402592256CC210A9C290D0A8C33598

SHA1:

96D83E8ECA44212E0AF0B04380AAEB306A2FEE4A

SHA256:

8B20B90F9476FEA27A4DDE25F60927AE6B7069B6E47AF3C757998ED920E8ADC3

SSDEEP:

3:N8WKIWKIJAH5WXlK:2NFTJLlK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • mouse_driver_ma5202003.exe (PID: 2520)
      • setup.exe (PID: 1300)
    • Actions looks like stealing of personal data

      • mouse_driver_ma5202003.exe (PID: 2520)
    • Loads dropped or rewritten executable

      • setup.exe (PID: 1300)
    • Application was dropped or rewritten from another process

      • setup.exe (PID: 1300)
  • SUSPICIOUS

    • Drops a file that was compiled in debug mode

      • firefox.exe (PID: 3464)
      • mouse_driver_ma5202003.exe (PID: 2520)
      • setup.exe (PID: 1300)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3464)
      • mouse_driver_ma5202003.exe (PID: 2520)
      • setup.exe (PID: 1300)
    • Checks supported languages

      • WinRAR.exe (PID: 3284)
      • mouse_driver_ma5202003.exe (PID: 2520)
      • setup.exe (PID: 1300)
    • Reads the computer name

      • WinRAR.exe (PID: 3284)
      • mouse_driver_ma5202003.exe (PID: 2520)
      • setup.exe (PID: 1300)
    • Reads Windows owner or organization settings

      • setup.exe (PID: 1300)
    • Executed as Windows Service

      • vssvc.exe (PID: 3480)
    • Reads the Windows organization settings

      • setup.exe (PID: 1300)
    • Reads Environment values

      • vssvc.exe (PID: 3480)
    • Creates a directory in Program Files

      • setup.exe (PID: 1300)
    • Searches for installed software

      • setup.exe (PID: 1300)
    • Creates files in the program directory

      • setup.exe (PID: 1300)
  • INFO

    • Checks supported languages

      • firefox.exe (PID: 3464)
      • firefox.exe (PID: 3944)
      • firefox.exe (PID: 3456)
      • firefox.exe (PID: 2948)
      • firefox.exe (PID: 1780)
      • firefox.exe (PID: 3976)
      • firefox.exe (PID: 396)
      • firefox.exe (PID: 2536)
      • firefox.exe (PID: 3020)
      • firefox.exe (PID: 2932)
      • vssvc.exe (PID: 3480)
    • Reads the computer name

      • firefox.exe (PID: 3464)
      • firefox.exe (PID: 3456)
      • firefox.exe (PID: 2948)
      • firefox.exe (PID: 1780)
      • firefox.exe (PID: 2536)
      • firefox.exe (PID: 3976)
      • firefox.exe (PID: 2932)
      • firefox.exe (PID: 396)
      • firefox.exe (PID: 3020)
      • vssvc.exe (PID: 3480)
    • Reads CPU info

      • firefox.exe (PID: 3464)
    • Application launched itself

      • firefox.exe (PID: 3944)
      • firefox.exe (PID: 3464)
    • Creates files in the program directory

      • firefox.exe (PID: 3464)
    • Reads the date of Windows installation

      • firefox.exe (PID: 3464)
    • Manual execution by user

      • mouse_driver_ma5202003.exe (PID: 2520)
      • WinRAR.exe (PID: 3284)
    • Checks Windows Trust Settings

      • firefox.exe (PID: 3464)
    • Creates files in the user directory

      • firefox.exe (PID: 3464)
    • Dropped object may contain Bitcoin addresses

      • mouse_driver_ma5202003.exe (PID: 2520)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
56
Monitored processes
14
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs winrar.exe no specs mouse_driver_ma5202003.exe setup.exe vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3944"C:\Program Files\Mozilla Firefox\firefox.exe" "https://elecomus.com/web/mouse-assistant/"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
3464"C:\Program Files\Mozilla Firefox\firefox.exe" https://elecomus.com/web/mouse-assistant/C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3456"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3464.0.2004164357\281959064" -parentBuildID 20201112153044 -prefsHandle 1120 -prefMapHandle 1112 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3464 "\\.\pipe\gecko-crash-server-pipe.3464" 1192 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\version.dll
c:\windows\system32\crypt32.dll
2948"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3464.6.890329556\242117353" -childID 1 -isForBrowser -prefsHandle 2844 -prefMapHandle 2840 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3464 "\\.\pipe\gecko-crash-server-pipe.3464" 2856 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3976"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3464.13.587639953\1848185304" -childID 2 -isForBrowser -prefsHandle 3064 -prefMapHandle 3060 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3464 "\\.\pipe\gecko-crash-server-pipe.3464" 3076 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2536"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3464.20.1065288734\1840986101" -childID 3 -isForBrowser -prefsHandle 3316 -prefMapHandle 3420 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3464 "\\.\pipe\gecko-crash-server-pipe.3464" 3528 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1780"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3464.21.1985067982\991797454" -childID 4 -isForBrowser -prefsHandle 3540 -prefMapHandle 3532 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3464 "\\.\pipe\gecko-crash-server-pipe.3464" 3556 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
396"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3464.22.705485518\1633442094" -childID 5 -isForBrowser -prefsHandle 3688 -prefMapHandle 3684 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3464 "\\.\pipe\gecko-crash-server-pipe.3464" 3660 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
2932"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3464.41.1428842157\427251714" -childID 6 -isForBrowser -prefsHandle 1716 -prefMapHandle 1712 -prefsLen 7378 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3464 "\\.\pipe\gecko-crash-server-pipe.3464" 3676 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msasn1.dll
3020"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3464.48.668943360\464278891" -childID 7 -isForBrowser -prefsHandle 1924 -prefMapHandle 2544 -prefsLen 8847 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3464 "\\.\pipe\gecko-crash-server-pipe.3464" 3920 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\rpcrt4.dll
Total events
15 352
Read events
15 149
Write events
203
Delete events
0

Modification events

(PID) Process:(3944) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
66687CBC3A000000
(PID) Process:(3464) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
C1727CBC3A000000
(PID) Process:(3464) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3464) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3464) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3464) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3464) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3464) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3464) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3464) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
26
Suspicious files
159
Text files
2 047
Unknown types
26

Dropped files

PID
Process
Filename
Type
3464firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3464firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3464firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3464firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:A81F7B3A73BA557C08D25924CC2C5503
SHA256:3BC7DD881BB6ECE4E6D4A32CDFADC39A5F4A8D86AF15865E1CD93D09B62D5A46
3464firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3464firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
3464firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3464firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\settings\main\ms-language-packs\asrouter.ftl.tmptext
MD5:3625F1DDA6D119478AD89D13950C9ACA
SHA256:CB40F6A8D58901D612A86690A41D4E273F24936FC926E98F82C0918CBEF4FC64
3464firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3464firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
21
TCP/UDP connections
78
DNS requests
99
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3464
firefox.exe
POST
200
142.250.184.195:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3464
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3464
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3464
firefox.exe
POST
200
2.16.186.11:80
http://r3.o.lencr.org/
unknown
der
503 b
shared
3464
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3464
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3464
firefox.exe
POST
200
142.250.184.195:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3464
firefox.exe
POST
200
142.250.184.195:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3464
firefox.exe
POST
200
142.250.184.195:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3464
firefox.exe
POST
200
142.250.184.195:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3464
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3464
firefox.exe
143.204.98.30:443
content-signature-2.cdn.mozilla.net
US
suspicious
3464
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3464
firefox.exe
2.16.186.11:80
r3.o.lencr.org
Akamai International B.V.
whitelisted
3464
firefox.exe
142.250.185.106:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3464
firefox.exe
143.204.98.64:443
firefox-settings-attachments.cdn.mozilla.net
US
shared
3464
firefox.exe
34.215.15.15:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown
3464
firefox.exe
44.241.38.244:443
push.services.mozilla.com
University of California, San Diego
US
unknown
3464
firefox.exe
142.250.184.195:80
ocsp.pki.goog
Google Inc.
US
whitelisted
3464
firefox.exe
143.204.98.70:443
snippets.cdn.mozilla.net
US
malicious

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
elecomus.com
  • 66.235.200.147
malicious
firefox.settings.services.mozilla.com
  • 143.204.98.29
  • 143.204.98.76
  • 143.204.98.33
  • 143.204.98.23
whitelisted
location.services.mozilla.com
  • 34.215.15.15
  • 54.187.205.23
  • 52.89.132.147
  • 35.82.27.113
  • 35.163.112.241
  • 52.89.115.53
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 52.89.115.53
  • 35.163.112.241
  • 35.82.27.113
  • 52.89.132.147
  • 54.187.205.23
  • 34.215.15.15
whitelisted
r3.o.lencr.org
  • 2.16.186.11
  • 2.16.186.24
shared
a1887.dscq.akamai.net
  • 2.16.186.24
  • 2.16.186.11
  • 2a02:26f0:1700:f::1737:a1b0
  • 2a02:26f0:1700:f::1737:a1c2
whitelisted
safebrowsing.googleapis.com
  • 142.250.185.106
  • 2a00:1450:4001:80f::200a
whitelisted
content-signature-2.cdn.mozilla.net
  • 143.204.98.30
  • 143.204.98.118
  • 143.204.98.120
  • 143.204.98.36
whitelisted

Threats

PID
Process
Class
Message
3464
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3464
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3464
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3464
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info