analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://y4ptn.g5.nabiad.com.bd/quan/#.ar4ah.am9lLnZhc3NhbGxvQGNhbWVyb25zLmNvbS5hdQ==

Full analysis: https://app.any.run/tasks/2d4940af-c26c-4915-8b59-abcf725dbaf9
Verdict: Malicious activity
Analysis date: January 24, 2022, 20:36:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
phishing
opendir
Indicators:
MD5:

51A468C899F925215966035773B186D2

SHA1:

AC66D111E4159BC7F63D1B9F5B5930ABF16C4D63

SHA256:

BF6FD9F23ED78FA1A543A8EA2B4F6A5E42BE680091C241E6E07861E7F6946D56

SSDEEP:

3:N1KHp8H7Zg/n9kLvyZg+n2QTO:CJ0Zg/nOLaZgc2QTO

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3108)
  • INFO

    • Reads the computer name

      • firefox.exe (PID: 3456)
      • firefox.exe (PID: 2760)
      • firefox.exe (PID: 3184)
      • firefox.exe (PID: 2664)
      • firefox.exe (PID: 1344)
      • firefox.exe (PID: 2848)
      • firefox.exe (PID: 4068)
      • firefox.exe (PID: 2744)
      • chrome.exe (PID: 3108)
      • chrome.exe (PID: 3176)
      • chrome.exe (PID: 2164)
      • chrome.exe (PID: 992)
      • chrome.exe (PID: 344)
    • Checks supported languages

      • firefox.exe (PID: 2180)
      • firefox.exe (PID: 3456)
      • firefox.exe (PID: 2760)
      • firefox.exe (PID: 3184)
      • firefox.exe (PID: 2664)
      • firefox.exe (PID: 4068)
      • firefox.exe (PID: 2848)
      • firefox.exe (PID: 1344)
      • firefox.exe (PID: 2744)
      • chrome.exe (PID: 3108)
      • chrome.exe (PID: 3716)
      • chrome.exe (PID: 3176)
      • chrome.exe (PID: 288)
      • chrome.exe (PID: 2164)
      • chrome.exe (PID: 3704)
      • chrome.exe (PID: 992)
      • chrome.exe (PID: 2524)
      • chrome.exe (PID: 840)
      • chrome.exe (PID: 1468)
      • chrome.exe (PID: 3348)
      • chrome.exe (PID: 344)
      • chrome.exe (PID: 3788)
      • chrome.exe (PID: 1780)
      • chrome.exe (PID: 1512)
    • Reads CPU info

      • firefox.exe (PID: 3456)
    • Application launched itself

      • firefox.exe (PID: 2180)
      • firefox.exe (PID: 3456)
      • chrome.exe (PID: 3108)
    • Creates files in the user directory

      • firefox.exe (PID: 3456)
    • Creates files in the program directory

      • firefox.exe (PID: 3456)
    • Manual execution by user

      • chrome.exe (PID: 3108)
    • Reads the hosts file

      • chrome.exe (PID: 3176)
      • chrome.exe (PID: 3108)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3176)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
58
Monitored processes
24
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2180"C:\Program Files\Mozilla Firefox\firefox.exe" "http://y4ptn.g5.nabiad.com.bd/quan/#.ar4ah.am9lLnZhc3NhbGxvQGNhbWVyb25zLmNvbS5hdQ=="C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
3456"C:\Program Files\Mozilla Firefox\firefox.exe" http://y4ptn.g5.nabiad.com.bd/quan/#.ar4ah.am9lLnZhc3NhbGxvQGNhbWVyb25zLmNvbS5hdQ==C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2760"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3456.0.1788581737\1450600332" -parentBuildID 20201112153044 -prefsHandle 916 -prefMapHandle 1116 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3456 "\\.\pipe\gecko-crash-server-pipe.3456" 1188 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msasn1.dll
3184"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3456.6.1040900307\760295890" -childID 1 -isForBrowser -prefsHandle 3132 -prefMapHandle 3128 -prefsLen 181 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3456 "\\.\pipe\gecko-crash-server-pipe.3456" 3144 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
4068"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3456.13.1469496413\1401223484" -childID 2 -isForBrowser -prefsHandle 1604 -prefMapHandle 2632 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3456 "\\.\pipe\gecko-crash-server-pipe.3456" 2568 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2664"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3456.20.62178168\1017400955" -childID 3 -isForBrowser -prefsHandle 3448 -prefMapHandle 3480 -prefsLen 7399 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3456 "\\.\pipe\gecko-crash-server-pipe.3456" 3492 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2848"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3456.21.1978611381\1487163269" -childID 4 -isForBrowser -prefsHandle 3504 -prefMapHandle 3500 -prefsLen 7399 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3456 "\\.\pipe\gecko-crash-server-pipe.3456" 3528 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1344"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3456.22.681431646\16528817" -childID 5 -isForBrowser -prefsHandle 3700 -prefMapHandle 3696 -prefsLen 7399 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3456 "\\.\pipe\gecko-crash-server-pipe.3456" 3624 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2744"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3456.41.1323527426\1540119214" -childID 6 -isForBrowser -prefsHandle 3724 -prefMapHandle 3632 -prefsLen 7399 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3456 "\\.\pipe\gecko-crash-server-pipe.3456" 3860 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3108"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
Total events
17 034
Read events
16 950
Write events
83
Delete events
1

Modification events

(PID) Process:(2180) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
5560A9EB3A000000
(PID) Process:(3456) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
586AA9EB3A000000
(PID) Process:(3456) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3456) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3456) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3456) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3456) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3456) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3456) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3456) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
0
Suspicious files
200
Text files
112
Unknown types
23

Dropped files

PID
Process
Filename
Type
3456firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3456firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_XzF51wbSk9JuoIQbinary
MD5:0F200B9CE55F5A4DBB2C76D6CB762285
SHA256:2E1E66E4BC6874854F138755EEB986D5BFC24A7109EFB7E8BC7E7FE5A2FA9496
3456firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3456firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionstore-backups\recovery.jsonlz4.tmpjsonlz4
MD5:E6C448A5E3A86CF8553E1750DBB28EC4
SHA256:15B23C609E8DC75B7D924AE5F6D3AABFC2B81798E77B51B38AAC08A7823A3F18
3456firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3456firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3456firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3456firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\places.sqlite-walsqlite-wal
MD5:075798085A1E63380E8B07CA9908D582
SHA256:B7892EBFEB19DB258A7EAA3DDBBF016B9C8AD6FC523440CDFE325FBFC19FA3C5
3456firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:994A33896BB41A278A315D0D796422B6
SHA256:54EC50A20FFF8CC016710E49437CF6A11D3FE5EE7B28C185E4A9AAFEE2908B63
3456firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
92
DNS requests
98
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3456
firefox.exe
GET
200
198.54.126.46:80
http://y4ptn.g5.nabiad.com.bd/quan/
US
compressed
399 b
suspicious
3456
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3456
firefox.exe
POST
200
142.250.184.195:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3456
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3456
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3456
firefox.exe
POST
200
143.204.101.143:80
http://ocsp.sca1b.amazontrust.com/
US
der
471 b
whitelisted
3176
chrome.exe
GET
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
crx
242 Kb
whitelisted
3456
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
3456
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3456
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3456
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3456
firefox.exe
143.204.98.33:443
firefox.settings.services.mozilla.com
US
suspicious
3456
firefox.exe
143.204.101.188:80
ocsp.sca1b.amazontrust.com
US
whitelisted
3456
firefox.exe
198.54.126.46:80
y4ptn.g5.nabiad.com.bd
Namecheap, Inc.
US
malicious
3456
firefox.exe
142.250.185.138:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3456
firefox.exe
52.40.130.142:443
push.services.mozilla.com
Amazon.com, Inc.
US
suspicious
3456
firefox.exe
3.86.152.72:443
romantic-button-ounce.glitch.me
US
suspicious
3456
firefox.exe
143.204.98.120:443
content-signature-2.cdn.mozilla.net
US
suspicious
3456
firefox.exe
142.250.184.195:80
ocsp.pki.goog
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
y4ptn.g5.nabiad.com.bd
  • 198.54.126.46
suspicious
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
firefox.settings.services.mozilla.com
  • 143.204.98.33
  • 143.204.98.29
  • 143.204.98.23
  • 143.204.98.76
whitelisted
location.services.mozilla.com
  • 54.187.205.23
  • 52.89.132.147
  • 52.89.115.53
  • 34.215.15.15
  • 35.163.112.241
  • 35.82.27.113
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 35.82.27.113
  • 35.163.112.241
  • 34.215.15.15
  • 52.89.115.53
  • 52.89.132.147
  • 54.187.205.23
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
cs9.wac.phicdn.net
  • 93.184.220.29
whitelisted
safebrowsing.googleapis.com
  • 142.250.185.138
  • 2a00:1450:4001:810::200a
whitelisted
push.services.mozilla.com
  • 52.40.130.142
  • 34.215.36.246
whitelisted

Threats

PID
Process
Class
Message
Misc activity
ET INFO Suspicious Glitch Hosted DNS Request - Possible Phishing Landing
Misc activity
ET INFO Suspicious Glitch Hosted DNS Request - Possible Phishing Landing
Misc activity
ET INFO Suspicious Glitch Hosted DNS Request - Possible Phishing Landing
3456
firefox.exe
Misc activity
ET INFO Suspicious Glitch Hosted TLS SNI Request - Possible Phishing Landing
3456
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3456
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3176
chrome.exe
Misc activity
ET INFO Suspicious Glitch Hosted TLS SNI Request - Possible Phishing Landing
3176
chrome.exe
Misc activity
ET INFO Suspicious Glitch Hosted TLS SNI Request - Possible Phishing Landing
3456
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3456
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info