analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://cdn.discordapp.com/attachments/946034491716141096/1006976896778641418/Dokument_4.docx

Full analysis: https://app.any.run/tasks/0caef7f6-f3d9-4f89-9128-3f5900956671
Verdict: Malicious activity
Analysis date: August 12, 2022, 19:42:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

104CE1FC6FE91A0967B4FF59E3005D5A

SHA1:

6F3E9228840D44863CFF8AE600CF98452374EB32

SHA256:

9003168A5DFC57B6D4B02C201DD8669C93D1F261DA5484BE55DFC431285A0A78

SSDEEP:

3:N8cCWdy6//gT8RRcLU89QS4hdTyRdjucb:2cry6XW9U8Z6dAacb

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 3088)
  • SUSPICIOUS

    • Application launched itself

      • WINWORD.EXE (PID: 3512)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3088)
    • Drops a file with a compile date too recent

      • firefox.exe (PID: 3088)
  • INFO

    • Checks supported languages

      • firefox.exe (PID: 3088)
      • firefox.exe (PID: 2984)
      • firefox.exe (PID: 2760)
      • firefox.exe (PID: 536)
      • firefox.exe (PID: 2512)
      • firefox.exe (PID: 2468)
      • firefox.exe (PID: 3484)
      • firefox.exe (PID: 3188)
      • WINWORD.EXE (PID: 3512)
      • WINWORD.EXE (PID: 1764)
    • Reads the computer name

      • firefox.exe (PID: 3088)
      • firefox.exe (PID: 2760)
      • firefox.exe (PID: 536)
      • firefox.exe (PID: 2512)
      • firefox.exe (PID: 3484)
      • firefox.exe (PID: 2468)
      • firefox.exe (PID: 3188)
      • WINWORD.EXE (PID: 3512)
      • WINWORD.EXE (PID: 1764)
    • Reads CPU info

      • firefox.exe (PID: 3088)
    • Application launched itself

      • firefox.exe (PID: 2984)
      • firefox.exe (PID: 3088)
    • Creates files in the program directory

      • firefox.exe (PID: 3088)
    • Checks Windows Trust Settings

      • firefox.exe (PID: 3088)
    • Manual execution by user

      • WINWORD.EXE (PID: 3512)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1764)
      • WINWORD.EXE (PID: 3512)
    • Reads the date of Windows installation

      • firefox.exe (PID: 3088)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
10
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs winword.exe no specs winword.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2984"C:\Program Files\Mozilla Firefox\firefox.exe" "https://cdn.discordapp.com/attachments/946034491716141096/1006976896778641418/Dokument_4.docx"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3088"C:\Program Files\Mozilla Firefox\firefox.exe" https://cdn.discordapp.com/attachments/946034491716141096/1006976896778641418/Dokument_4.docxC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
536"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3088.0.934155504\662870651" -parentBuildID 20201112153044 -prefsHandle 1148 -prefMapHandle 1140 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3088 "\\.\pipe\gecko-crash-server-pipe.3088" 1232 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2760"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3088.6.1859167677\454552469" -childID 1 -isForBrowser -prefsHandle 2980 -prefMapHandle 2976 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3088 "\\.\pipe\gecko-crash-server-pipe.3088" 2992 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3484"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3088.13.1574549694\319127256" -childID 2 -isForBrowser -prefsHandle 2060 -prefMapHandle 2096 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3088 "\\.\pipe\gecko-crash-server-pipe.3088" 2044 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2512"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3088.20.1333215267\1438012979" -childID 3 -isForBrowser -prefsHandle 3684 -prefMapHandle 3680 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3088 "\\.\pipe\gecko-crash-server-pipe.3088" 3700 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2468"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3088.27.1179979589\2065371627" -childID 4 -isForBrowser -prefsHandle 3928 -prefMapHandle 3924 -prefsLen 7378 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3088 "\\.\pipe\gecko-crash-server-pipe.3088" 3948 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3188"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3088.28.1312001744\586890229" -childID 5 -isForBrowser -prefsHandle 3952 -prefMapHandle 3940 -prefsLen 7378 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3088 "\\.\pipe\gecko-crash-server-pipe.3088" 3968 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3512"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Dokument_4.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
1764"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.18837_none_ec86b8d6858ec0bc\comctl32.dll
Total events
13 358
Read events
12 816
Write events
518
Delete events
24

Modification events

(PID) Process:(2984) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
184E7BD305000000
(PID) Process:(3088) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
B5577BD305000000
(PID) Process:(3088) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3088) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3088) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3088) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3088) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3088) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3088) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3088) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
4
Suspicious files
129
Text files
57
Unknown types
24

Dropped files

PID
Process
Filename
Type
3088firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3088firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3088firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_tEyzyIRLiZISp0fbinary
MD5:5D44BA00AE7BC47B0C91054ABC906E9E
SHA256:620938889B725D38698AA00C2B659BF63FEC002F6B4159431139DC7A4CF30436
3088firefox.exeC:\Users\admin\AppData\Local\Temp\2_PV9_5w.docx.partdocument
MD5:5459CBC8BD3B214176C6AA1420562BC9
SHA256:6BA86B69DB103754AEBCD2480C9C2E77F80DC3B964373AE66E4F83ACBA163FA1
3088firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3088firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
3088firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3512WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRC4F6.tmp.cvr
MD5:
SHA256:
3088firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3088firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
14
TCP/UDP connections
48
DNS requests
91
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3088
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3088
firefox.exe
GET
200
2.16.106.208:80
http://ciscobinary.openh264.org/openh264-win32-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
unknown
compressed
479 Kb
whitelisted
3088
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3088
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
3088
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3088
firefox.exe
POST
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3088
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3088
firefox.exe
POST
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3088
firefox.exe
POST
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3088
firefox.exe
POST
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3088
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3088
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3088
firefox.exe
13.224.189.54:443
firefox.settings.services.mozilla.com
US
suspicious
3088
firefox.exe
35.162.19.172:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown
35.162.162.226:443
push.services.mozilla.com
Amazon.com, Inc.
US
unknown
3088
firefox.exe
142.250.186.170:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3088
firefox.exe
162.159.135.233:443
cdn.discordapp.com
Cloudflare Inc
shared
3088
firefox.exe
13.225.78.104:443
content-signature-2.cdn.mozilla.net
US
suspicious
3088
firefox.exe
35.162.162.226:443
push.services.mozilla.com
Amazon.com, Inc.
US
unknown
3088
firefox.exe
142.250.185.131:80
ocsp.pki.goog
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
cdn.discordapp.com
  • 162.159.135.233
  • 162.159.129.233
  • 162.159.134.233
  • 162.159.133.233
  • 162.159.130.233
shared
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
firefox.settings.services.mozilla.com
  • 13.224.189.54
  • 13.224.189.85
  • 13.224.189.76
  • 13.224.189.71
whitelisted
location.services.mozilla.com
  • 35.162.19.172
  • 54.184.13.11
  • 35.167.105.243
  • 44.241.228.251
  • 52.35.17.16
  • 34.213.44.137
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 34.213.44.137
  • 52.35.17.16
  • 44.241.228.251
  • 35.167.105.243
  • 54.184.13.11
  • 35.162.19.172
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
cs9.wac.phicdn.net
  • 93.184.220.29
whitelisted
content-signature-2.cdn.mozilla.net
  • 13.225.78.104
  • 13.225.78.106
  • 13.225.78.78
  • 13.225.78.8
whitelisted
d2nxq2uap88usk.cloudfront.net
  • 13.225.78.8
  • 13.225.78.78
  • 13.225.78.106
  • 13.225.78.104
  • 2600:9000:21f3:4600:a:da5e:7900:93a1
  • 2600:9000:21f3:1000:a:da5e:7900:93a1
  • 2600:9000:21f3:600:a:da5e:7900:93a1
  • 2600:9000:21f3:c200:a:da5e:7900:93a1
  • 2600:9000:21f3:7600:a:da5e:7900:93a1
  • 2600:9000:21f3:1200:a:da5e:7900:93a1
  • 2600:9000:21f3:5400:a:da5e:7900:93a1
  • 2600:9000:21f3:9800:a:da5e:7900:93a1
  • 2600:9000:21f3:9200:a:da5e:7900:93a1
  • 2600:9000:21f3:8600:a:da5e:7900:93a1
  • 2600:9000:21f3:b400:a:da5e:7900:93a1
  • 2600:9000:21f3:b600:a:da5e:7900:93a1
  • 2600:9000:21f3:5a00:a:da5e:7900:93a1
  • 2600:9000:21f3:d000:a:da5e:7900:93a1
  • 2600:9000:21f3:aa00:a:da5e:7900:93a1
shared

Threats

PID
Process
Class
Message
Misc activity
ET INFO Observed Discord Domain in DNS Lookup (discordapp .com)
Misc activity
ET INFO Observed Discord Domain in DNS Lookup (discordapp .com)
Misc activity
ET INFO Observed Discord Domain in DNS Lookup (discordapp .com)
3088
firefox.exe
Misc activity
ET INFO Observed Discord Domain (discordapp .com in TLS SNI)
3088
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3088
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3088
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3088
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info