analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://www.youtube.com/redirect?event=video_description&redir_token=QUFFLUhqazVVUmVLS3FCNjdXX2NfVlQxSVR1X3BqQTJ0Z3xBQ3Jtc0ttdTRpaHpRR1pDN3FiU1dHcUs5ekVIUFVtWXptenJYcEVQVXhPVHVGSXN0MllxWTA5N0FvNU9LZE1VZWpZWWlNdHBXZ0E3UjlMMGJEbzdxcTVUMThKQjF6MmpoQkRtb250eDg0bGJSUHJqNUJXQnFHaw&q=https%3A%2F%2F4yov.short.gy%2FVapeV4&v=p8V6wu1Mvjc

Full analysis: https://app.any.run/tasks/ddfda19b-82fa-43de-8676-86e3b4f2b4b3
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: October 05, 2022, 03:24:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
redline
Indicators:
MD5:

3F6FB32B1046EFCA718386ABF1CD2506

SHA1:

92A740E13619A398C437D3D2017B9B5A635F4DC9

SHA256:

C58E687878852BEDD3301478AD4769500681135E685DC9D00B52471EF8A830AC

SSDEEP:

6:2OLUxGKmKLqZi7aO76WOYQAcCNe9zUak+drwSyDk3RfO73gG6XmRESn3z6IPjC:2jGRfPu9OiciaV1yyfGymRES39e

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Injector.exe (PID: 1368)
    • REDLINE was detected

      • AppLaunch.exe (PID: 99896)
    • Actions looks like stealing of personal data

      • AppLaunch.exe (PID: 99896)
    • Steals credentials from Web Browsers

      • AppLaunch.exe (PID: 99896)
  • SUSPICIOUS

    • Reads the computer name

      • WinRAR.exe (PID: 3476)
      • AppLaunch.exe (PID: 99896)
    • Checks supported languages

      • WinRAR.exe (PID: 3476)
      • Injector.exe (PID: 1368)
      • AppLaunch.exe (PID: 99896)
    • Reads the cookies of Mozilla Firefox

      • AppLaunch.exe (PID: 99896)
    • Reads Environment values

      • AppLaunch.exe (PID: 99896)
    • Reads the cookies of Google Chrome

      • AppLaunch.exe (PID: 99896)
    • Searches for installed software

      • AppLaunch.exe (PID: 99896)
  • INFO

    • Reads the computer name

      • firefox.exe (PID: 3632)
      • firefox.exe (PID: 3652)
      • firefox.exe (PID: 1016)
      • firefox.exe (PID: 3036)
      • firefox.exe (PID: 1260)
      • firefox.exe (PID: 2460)
    • Checks supported languages

      • firefox.exe (PID: 1160)
      • firefox.exe (PID: 3632)
      • firefox.exe (PID: 3652)
      • firefox.exe (PID: 3036)
      • firefox.exe (PID: 1260)
      • firefox.exe (PID: 1016)
      • NOTEPAD.EXE (PID: 1876)
      • firefox.exe (PID: 2460)
    • Reads CPU info

      • firefox.exe (PID: 3632)
    • Application launched itself

      • firefox.exe (PID: 1160)
      • firefox.exe (PID: 3632)
    • Creates files in the program directory

      • firefox.exe (PID: 3632)
    • Reads the date of Windows installation

      • firefox.exe (PID: 3632)
    • Manual execution by user

      • WinRAR.exe (PID: 3476)
    • Checks Windows Trust Settings

      • firefox.exe (PID: 3632)
    • Creates files in the user directory

      • firefox.exe (PID: 3632)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
11
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs winrar.exe no specs notepad.exe no specs injector.exe no specs #REDLINE applaunch.exe

Process information

PID
CMD
Path
Indicators
Parent process
1160"C:\Program Files\Mozilla Firefox\firefox.exe" "https://www.youtube.com/redirect?event=video_description&redir_token=QUFFLUhqazVVUmVLS3FCNjdXX2NfVlQxSVR1X3BqQTJ0Z3xBQ3Jtc0ttdTRpaHpRR1pDN3FiU1dHcUs5ekVIUFVtWXptenJYcEVQVXhPVHVGSXN0MllxWTA5N0FvNU9LZE1VZWpZWWlNdHBXZ0E3UjlMMGJEbzdxcTVUMThKQjF6MmpoQkRtb250eDg0bGJSUHJqNUJXQnFHaw&q=https%3A%2F%2F4yov.short.gy%2FVapeV4&v=p8V6wu1Mvjc"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3632"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.youtube.com/redirect?event=video_description&redir_token=QUFFLUhqazVVUmVLS3FCNjdXX2NfVlQxSVR1X3BqQTJ0Z3xBQ3Jtc0ttdTRpaHpRR1pDN3FiU1dHcUs5ekVIUFVtWXptenJYcEVQVXhPVHVGSXN0MllxWTA5N0FvNU9LZE1VZWpZWWlNdHBXZ0E3UjlMMGJEbzdxcTVUMThKQjF6MmpoQkRtb250eDg0bGJSUHJqNUJXQnFHaw&q=https%3A%2F%2F4yov.short.gy%2FVapeV4&v=p8V6wu1MvjcC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3652"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3632.0.403657807\960506466" -parentBuildID 20201112153044 -prefsHandle 1120 -prefMapHandle 1112 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3632 "\\.\pipe\gecko-crash-server-pipe.3632" 1204 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
3036"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3632.6.274956240\278575439" -childID 1 -isForBrowser -prefsHandle 2552 -prefMapHandle 2548 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3632 "\\.\pipe\gecko-crash-server-pipe.3632" 2564 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
1016"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3632.13.417806564\816238381" -childID 2 -isForBrowser -prefsHandle 3096 -prefMapHandle 3092 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3632 "\\.\pipe\gecko-crash-server-pipe.3632" 3108 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
1260"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3632.20.1699139676\319078813" -childID 3 -isForBrowser -prefsHandle 3780 -prefMapHandle 3748 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3632 "\\.\pipe\gecko-crash-server-pipe.3632" 3792 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2460"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3632.27.478030429\1129367753" -childID 4 -isForBrowser -prefsHandle 4004 -prefMapHandle 4000 -prefsLen 7640 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3632 "\\.\pipe\gecko-crash-server-pipe.3632" 4016 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3476"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Cheats Installer.zip"C:\Program Files\WinRAR\WinRAR.exeExplorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
1876"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\AppData\Local\Temp\Rar$DIb3476.48800\README.txtC:\Windows\system32\NOTEPAD.EXEWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\notepad.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
1368"C:\Users\admin\AppData\Local\Temp\Rar$EXb3476.849\Cheats Installer\Injector.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXb3476.849\Cheats Installer\Injector.exeWinRAR.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\rar$exb3476.849\cheats installer\injector.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\lpk.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\imm32.dll
Total events
11 207
Read events
11 146
Write events
61
Delete events
0

Modification events

(PID) Process:(1160) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
7E4E530D64000000
(PID) Process:(3632) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
7457530D64000000
(PID) Process:(3632) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3632) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3632) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3632) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3632) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3632) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3632) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3632) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
18
Suspicious files
119
Text files
60
Unknown types
22

Dropped files

PID
Process
Filename
Type
3632firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3632firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3632firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\favicons.sqlite-walsqlite-wal
MD5:A89A23EDC2A9D427CD238968BA5D88CE
SHA256:DCD328C59689DD96D79D71E7B9A9616C0AAA735131F9DEF6E6FCD892358983D9
3632firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\protections.sqlite-journalbinary
MD5:0A06D761C8710364670C0F315C804101
SHA256:E9238E477E3AC64035B96F5491101FD7D2505E0E5BF21913ED46B0104367EE58
3632firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:6674690C73B608DC24F5EF9653C528D6
SHA256:C260B83A61D3D440AAC8EE3A1B4C1896EFA4131BDDBBCC1EE06C293A7E473274
3632firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3632firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3632firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\places.sqlite-walsqlite-wal
MD5:53B42E9661B277101FCA74596CFDC13F
SHA256:DB85A9A784618053E7F80BA7E5CDD0500BB5D39B70B694E8BCE87F8C9BBAE67D
3632firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4jsonlz4
MD5:B17F8D93B0C43D6B72DC03752C20A2D9
SHA256:ADA0F70D374223FB63C2F19471FAB45D986A681E2485692E63F00F5071F19D76
3632firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
15
TCP/UDP connections
55
DNS requests
84
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3632
firefox.exe
POST
200
142.250.186.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3632
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3632
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
3632
firefox.exe
POST
200
142.250.186.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3632
firefox.exe
POST
200
142.250.186.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3632
firefox.exe
POST
200
142.250.186.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3632
firefox.exe
POST
200
142.250.186.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3632
firefox.exe
POST
200
142.250.186.131:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3632
firefox.exe
POST
200
2.16.186.11:80
http://r3.o.lencr.org/
unknown
der
503 b
shared
3632
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3632
firefox.exe
142.250.186.131:80
ocsp.pki.goog
GOOGLE
US
whitelisted
3632
firefox.exe
142.250.186.35:443
www.gstatic.com
GOOGLE
US
whitelisted
3632
firefox.exe
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
3632
firefox.exe
142.250.185.238:443
www.youtube.com
GOOGLE
US
whitelisted
3632
firefox.exe
142.250.184.202:443
safebrowsing.googleapis.com
GOOGLE
US
whitelisted
3632
firefox.exe
44.240.140.78:443
push.services.mozilla.com
AMAZON-02
US
unknown
3632
firefox.exe
13.224.189.85:443
firefox.settings.services.mozilla.com
AMAZON-02
US
suspicious
3632
firefox.exe
52.41.132.37:443
location.services.mozilla.com
AMAZON-02
US
unknown
3632
firefox.exe
2.16.186.11:80
r3.o.lencr.org
Akamai International B.V.
DE
whitelisted
3632
firefox.exe
172.217.18.14:443
www.youtube.com
GOOGLE
US
whitelisted

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
www.youtube.com
  • 142.250.185.238
  • 142.250.186.142
  • 142.250.186.46
  • 142.250.181.238
  • 142.250.186.110
  • 172.217.16.142
  • 142.250.184.206
  • 142.250.186.78
  • 172.217.18.14
  • 142.250.186.174
  • 172.217.16.206
  • 216.58.212.174
  • 142.250.74.206
  • 172.217.23.110
  • 216.58.212.142
  • 142.250.185.110
whitelisted
youtube-ui.l.google.com
  • 142.250.185.110
  • 216.58.212.142
  • 172.217.23.110
  • 142.250.74.206
  • 216.58.212.174
  • 172.217.16.206
  • 142.250.186.174
  • 172.217.18.14
  • 142.250.186.78
  • 142.250.184.206
  • 172.217.16.142
  • 142.250.186.110
  • 142.250.181.238
  • 142.250.186.46
  • 142.250.186.142
  • 142.250.185.238
  • 2a00:1450:4001:82f::200e
  • 2a00:1450:4001:827::200e
  • 2a00:1450:4001:82a::200e
  • 2a00:1450:4001:813::200e
whitelisted
firefox.settings.services.mozilla.com
  • 13.224.189.85
  • 13.224.189.54
  • 13.224.189.71
  • 13.224.189.76
whitelisted
location.services.mozilla.com
  • 52.41.132.37
  • 54.184.13.11
  • 52.40.138.9
  • 35.161.134.0
  • 35.163.138.146
  • 52.35.17.16
whitelisted
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.170
  • 192.0.0.171
whitelisted
ocsp.pki.goog
  • 142.250.186.131
whitelisted
pki-goog.l.google.com
  • 142.250.186.131
  • 2a00:1450:4001:82a::2003
whitelisted

Threats

PID
Process
Class
Message
3632
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3632
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3632
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3632
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
6 ETPRO signatures available at the full report
No debug info