analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://u7529494.ct.sendgrid.net/ls/click?upn=t8MY2fX9uAAxh4ud8G9Uq2qY5YByjWK0rM3YhxYquVuo8BeBnADRMj6dTYXqnHb2-2F1-2F-2BQakwjhf-2Bcdv1jlFGQ3rlt-2BJyNGaNY8fzn6ia32Tk4tW2D6JUkIiHHzo3PaGPY-2BC0l-2BsZNbpIBaWI6sdeOMHFbvOealWwaz0dooc-2FvBtoLKtkTDgU-2FaT9X3yTGKagf4QD_F938jSZXgqekGErNlwYhcdDNITZWX6QRKo7rfpY2J2AJNR8ICCFgtcDVbwuENSzrABfITsN92IX3s3e-2BPn5Wkpowitp5Pcx-2FPJU1PIJNWG8t644jVJJVFFCVMkW-2BM8Lg0nbFGFjqpqA5upie4KTKFBcf8-2FOdqNclMKNAp8FDcnZhN6BnzMegitFs4lDksHAwXJ2eBCzVwBusIV-2F0nRXTwOa7GQTOLIEbB7nDphwlcNQ-3D

Full analysis: https://app.any.run/tasks/3203d81c-2006-4635-951a-c140fc43e6f8
Verdict: Malicious activity
Analysis date: June 27, 2022, 10:05:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

48E6FB0C218826A1F5B5B3C8722CCF12

SHA1:

4A0A3E3312BC205037C79AD1062D48FD54D16FCD

SHA256:

D27EEA8FCBF3F4B25F6C61B52E58E00051EB5C3EC8289453BB2134530DC51F10

SSDEEP:

12:26ShExNiYrBoCskewwEblz1/IRRQJiiifrLh0:26d26B3V/wuBdIgJjorLh0

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 3248)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3248)
    • Drops a file with a compile date too recent

      • firefox.exe (PID: 3248)
  • INFO

    • Reads the computer name

      • firefox.exe (PID: 3248)
      • firefox.exe (PID: 4024)
      • firefox.exe (PID: 1532)
      • firefox.exe (PID: 1520)
      • firefox.exe (PID: 2044)
      • firefox.exe (PID: 1060)
      • firefox.exe (PID: 1408)
    • Checks supported languages

      • firefox.exe (PID: 2944)
      • firefox.exe (PID: 3248)
      • firefox.exe (PID: 1520)
      • firefox.exe (PID: 1532)
      • firefox.exe (PID: 4024)
      • firefox.exe (PID: 1060)
      • firefox.exe (PID: 1408)
      • firefox.exe (PID: 2044)
    • Reads CPU info

      • firefox.exe (PID: 3248)
    • Application launched itself

      • firefox.exe (PID: 2944)
      • firefox.exe (PID: 3248)
    • Creates files in the program directory

      • firefox.exe (PID: 3248)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 3248)
    • Creates files in the user directory

      • firefox.exe (PID: 3248)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
8
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2944"C:\Program Files\Mozilla Firefox\firefox.exe" "https://u7529494.ct.sendgrid.net/ls/click?upn=t8MY2fX9uAAxh4ud8G9Uq2qY5YByjWK0rM3YhxYquVuo8BeBnADRMj6dTYXqnHb2-2F1-2F-2BQakwjhf-2Bcdv1jlFGQ3rlt-2BJyNGaNY8fzn6ia32Tk4tW2D6JUkIiHHzo3PaGPY-2BC0l-2BsZNbpIBaWI6sdeOMHFbvOealWwaz0dooc-2FvBtoLKtkTDgU-2FaT9X3yTGKagf4QD_F938jSZXgqekGErNlwYhcdDNITZWX6QRKo7rfpY2J2AJNR8ICCFgtcDVbwuENSzrABfITsN92IX3s3e-2BPn5Wkpowitp5Pcx-2FPJU1PIJNWG8t644jVJJVFFCVMkW-2BM8Lg0nbFGFjqpqA5upie4KTKFBcf8-2FOdqNclMKNAp8FDcnZhN6BnzMegitFs4lDksHAwXJ2eBCzVwBusIV-2F0nRXTwOa7GQTOLIEbB7nDphwlcNQ-3D"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3248"C:\Program Files\Mozilla Firefox\firefox.exe" https://u7529494.ct.sendgrid.net/ls/click?upn=t8MY2fX9uAAxh4ud8G9Uq2qY5YByjWK0rM3YhxYquVuo8BeBnADRMj6dTYXqnHb2-2F1-2F-2BQakwjhf-2Bcdv1jlFGQ3rlt-2BJyNGaNY8fzn6ia32Tk4tW2D6JUkIiHHzo3PaGPY-2BC0l-2BsZNbpIBaWI6sdeOMHFbvOealWwaz0dooc-2FvBtoLKtkTDgU-2FaT9X3yTGKagf4QD_F938jSZXgqekGErNlwYhcdDNITZWX6QRKo7rfpY2J2AJNR8ICCFgtcDVbwuENSzrABfITsN92IX3s3e-2BPn5Wkpowitp5Pcx-2FPJU1PIJNWG8t644jVJJVFFCVMkW-2BM8Lg0nbFGFjqpqA5upie4KTKFBcf8-2FOdqNclMKNAp8FDcnZhN6BnzMegitFs4lDksHAwXJ2eBCzVwBusIV-2F0nRXTwOa7GQTOLIEbB7nDphwlcNQ-3DC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1532"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3248.0.1387806478\1394813967" -parentBuildID 20201112153044 -prefsHandle 1112 -prefMapHandle 876 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3248 "\\.\pipe\gecko-crash-server-pipe.3248" 1196 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1520"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3248.6.589213549\1802248656" -childID 1 -isForBrowser -prefsHandle 2932 -prefMapHandle 2928 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3248 "\\.\pipe\gecko-crash-server-pipe.3248" 2944 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
4024"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3248.13.430930121\1216363600" -childID 2 -isForBrowser -prefsHandle 1928 -prefMapHandle 1948 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3248 "\\.\pipe\gecko-crash-server-pipe.3248" 1916 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1060"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3248.20.1382716420\1282313179" -childID 3 -isForBrowser -prefsHandle 3548 -prefMapHandle 1944 -prefsLen 7399 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3248 "\\.\pipe\gecko-crash-server-pipe.3248" 3536 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2044"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3248.21.265969819\2000734920" -childID 4 -isForBrowser -prefsHandle 3524 -prefMapHandle 3528 -prefsLen 7399 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3248 "\\.\pipe\gecko-crash-server-pipe.3248" 3576 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1408"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3248.34.1744241986\1497484981" -childID 5 -isForBrowser -prefsHandle 3796 -prefMapHandle 3684 -prefsLen 7470 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3248 "\\.\pipe\gecko-crash-server-pipe.3248" 3744 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
Total events
9 210
Read events
9 186
Write events
24
Delete events
0

Modification events

(PID) Process:(2944) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
BE44DC8645000000
(PID) Process:(3248) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
3558DC8645000000
(PID) Process:(3248) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3248) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3248) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3248) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3248) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3248) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3248) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3248) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
4
Suspicious files
103
Text files
35
Unknown types
23

Dropped files

PID
Process
Filename
Type
3248firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3248firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3248firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:164B262627A45D4631FB26B313198C8D
SHA256:9350ED23D21F1A85CE12808967176CC8B7D30FD1CE3D0AB9F79FB59CB4E394F1
3248firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_yylVFZcIRBlJV61binary
MD5:715F02C303676E3404BC17FB2349770E
SHA256:2FC773787E2D9CC95DD4C48FE497B8DAC671244439BC3D5AB729043012129A5C
3248firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3248firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
3248firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3248firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_IpnycDEP3755zSnbinary
MD5:7FB87753205D369FC8913F1BD40A8053
SHA256:76884D5CAC2B6B5BDB4F470D418A20FB2C943369924E07644342850977C6E546
3248firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3248firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
21
TCP/UDP connections
84
DNS requests
147
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3248
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3248
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3248
firefox.exe
POST
200
143.204.101.188:80
http://ocsp.sca1b.amazontrust.com/
US
der
471 b
whitelisted
3248
firefox.exe
POST
200
142.250.186.131:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3248
firefox.exe
POST
200
142.250.186.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3248
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
279 b
whitelisted
3248
firefox.exe
POST
200
142.250.186.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3248
firefox.exe
POST
200
192.124.249.23:80
http://ocsp.godaddy.com/
US
der
1.74 Kb
whitelisted
3248
firefox.exe
POST
200
142.250.186.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3248
firefox.exe
POST
200
143.204.101.188:80
http://ocsp.sca1b.amazontrust.com/
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3248
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3248
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3248
firefox.exe
143.204.89.127:443
content-signature-2.cdn.mozilla.net
US
suspicious
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3248
firefox.exe
34.208.249.219:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown
3248
firefox.exe
216.58.212.138:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3248
firefox.exe
143.204.89.95:443
firefox.settings.services.mozilla.com
US
suspicious
3248
firefox.exe
167.89.123.122:443
u7529494.ct.sendgrid.net
SendGrid, Inc.
US
suspicious
167.89.123.122:443
u7529494.ct.sendgrid.net
SendGrid, Inc.
US
suspicious
3248
firefox.exe
142.250.186.131:80
ocsp.pki.goog
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
firefox.settings.services.mozilla.com
  • 143.204.89.95
  • 143.204.89.63
  • 143.204.89.103
  • 143.204.89.68
whitelisted
location.services.mozilla.com
  • 34.208.249.219
  • 34.209.127.219
  • 54.189.127.149
  • 52.36.164.126
  • 52.40.106.245
  • 35.163.114.24
whitelisted
u7529494.ct.sendgrid.net
  • 167.89.123.122
  • 167.89.118.28
  • 167.89.118.35
  • 167.89.123.16
suspicious
locprod2-elb-us-west-2.prod.mozaws.net
  • 35.163.114.24
  • 52.40.106.245
  • 52.36.164.126
  • 54.189.127.149
  • 34.209.127.219
  • 34.208.249.219
whitelisted
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.171
  • 192.0.0.170
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
cs9.wac.phicdn.net
  • 93.184.220.29
whitelisted

Threats

PID
Process
Class
Message
3248
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3248
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info