analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://linktr.ee/telow

Full analysis: https://app.any.run/tasks/d0ef7616-f81d-4576-86aa-23b5b944fdae
Verdict: Malicious activity
Analysis date: August 12, 2022, 19:22:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

D4A25FBC5C047148E4DD5459CC38E070

SHA1:

761D3A1A50E4B031D944521BC0EAEE63006B05BA

SHA256:

E6B57BEE6827F0F75E84845D558DC5857A68A464569326CC5F58AC336FE5731C

SSDEEP:

3:N8MLHmJ:2MLmJ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 3100)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3100)
    • Drops a file with a compile date too recent

      • firefox.exe (PID: 3100)
  • INFO

    • Checks supported languages

      • firefox.exe (PID: 3100)
      • firefox.exe (PID: 2344)
      • firefox.exe (PID: 556)
      • firefox.exe (PID: 2640)
      • firefox.exe (PID: 3232)
      • firefox.exe (PID: 1260)
      • firefox.exe (PID: 3632)
      • firefox.exe (PID: 3240)
      • opera.exe (PID: 3128)
      • firefox.exe (PID: 3916)
    • Reads the computer name

      • firefox.exe (PID: 3100)
      • firefox.exe (PID: 556)
      • firefox.exe (PID: 2640)
      • firefox.exe (PID: 3232)
      • firefox.exe (PID: 3632)
      • firefox.exe (PID: 3240)
      • firefox.exe (PID: 1260)
      • opera.exe (PID: 3128)
      • firefox.exe (PID: 3916)
    • Reads CPU info

      • firefox.exe (PID: 3100)
    • Application launched itself

      • firefox.exe (PID: 2344)
      • firefox.exe (PID: 3100)
    • Creates files in the program directory

      • firefox.exe (PID: 3100)
    • Manual execution by user

      • opera.exe (PID: 3128)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 3100)
      • opera.exe (PID: 3128)
    • Check for Java to be installed

      • opera.exe (PID: 3128)
    • Reads the date of Windows installation

      • opera.exe (PID: 3128)
      • firefox.exe (PID: 3100)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
10
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs opera.exe firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2344"C:\Program Files\Mozilla Firefox\firefox.exe" "https://linktr.ee/telow"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3100"C:\Program Files\Mozilla Firefox\firefox.exe" https://linktr.ee/telowC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
556"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3100.0.934155504\662870651" -parentBuildID 20201112153044 -prefsHandle 832 -prefMapHandle 800 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3100 "\\.\pipe\gecko-crash-server-pipe.3100" 1200 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2640"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3100.6.1859167677\454552469" -childID 1 -isForBrowser -prefsHandle 2608 -prefMapHandle 2604 -prefsLen 181 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3100 "\\.\pipe\gecko-crash-server-pipe.3100" 2620 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3232"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3100.13.1220539810\1695250166" -childID 2 -isForBrowser -prefsHandle 3120 -prefMapHandle 3116 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3100 "\\.\pipe\gecko-crash-server-pipe.3100" 3132 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3632"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3100.20.1936776721\822974073" -childID 3 -isForBrowser -prefsHandle 3720 -prefMapHandle 3716 -prefsLen 7378 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3100 "\\.\pipe\gecko-crash-server-pipe.3100" 3732 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3240"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3100.27.39801122\1094655916" -childID 4 -isForBrowser -prefsHandle 3972 -prefMapHandle 3936 -prefsLen 8754 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3100 "\\.\pipe\gecko-crash-server-pipe.3100" 3996 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1260"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3100.28.1224263419\1784317608" -childID 5 -isForBrowser -prefsHandle 4008 -prefMapHandle 4004 -prefsLen 8754 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3100 "\\.\pipe\gecko-crash-server-pipe.3100" 3964 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3128"C:\Program Files\Opera\opera.exe" C:\Program Files\Opera\opera.exe
Explorer.EXE
User:
admin
Company:
Opera Software
Integrity Level:
MEDIUM
Description:
Opera Internet Browser
Exit code:
0
Version:
1748
Modules
Images
c:\program files\opera\opera.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\psapi.dll
c:\windows\system32\wintrust.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msasn1.dll
c:\windows\system32\rpcrt4.dll
3916"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3100.41.1835230282\1188054876" -childID 6 -isForBrowser -prefsHandle 1744 -prefMapHandle 1740 -prefsLen 9551 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3100 "\\.\pipe\gecko-crash-server-pipe.3100" 1932 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\rpcrt4.dll
Total events
13 155
Read events
13 021
Write events
134
Delete events
0

Modification events

(PID) Process:(2344) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
74F547CD05000000
(PID) Process:(3100) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
B70048CD05000000
(PID) Process:(3100) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3100) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3100) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3100) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3100) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3100) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3100) firefox.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3100) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
Executable files
4
Suspicious files
171
Text files
92
Unknown types
72

Dropped files

PID
Process
Filename
Type
3100firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3100firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3100firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\places.sqlite-walsqlite-wal
MD5:72C9041DE26A82E376F30DF7ECDFD54E
SHA256:9F2CC99728DA0AE6B5584928E19E0F94E5B890655C99AA650D19BF3ED10902DF
3100firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3100firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_UVjTWZJBmvQKwHgbinary
MD5:5D44BA00AE7BC47B0C91054ABC906E9E
SHA256:620938889B725D38698AA00C2B659BF63FEC002F6B4159431139DC7A4CF30436
3100firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3100firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3100firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3100firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3100firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\settings\main\ms-language-packs\asrouter.ftl.tmptext
MD5:C460716B62456449360B23CF5663F275
SHA256:0EC0F16F92D876A9C1140D4C11E2B346A9292984D9A854360E54E99FDCD99CC0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
28
TCP/UDP connections
115
DNS requests
149
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3128
opera.exe
GET
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCEBp9LmS70lPuCr4VsgvV1T0%3D
US
der
471 b
whitelisted
3100
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3128
opera.exe
GET
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCEAWiYkzyG5w7CnO3mK5affM%3D
US
der
471 b
whitelisted
3128
opera.exe
GET
200
142.250.185.131:80
http://crl.pki.goog/gsr1/gsr1.crl
US
der
1.70 Kb
whitelisted
3128
opera.exe
GET
200
142.250.181.238:80
http://clients1.google.com/complete/search?q=google&client=opera-suggest-omnibox&hl=de
US
text
150 b
whitelisted
3128
opera.exe
GET
200
93.184.220.29:80
http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl
US
der
592 b
whitelisted
3128
opera.exe
GET
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCEQCwEgglfe4Luwr8CEqrfWT2
US
der
472 b
whitelisted
3100
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
3100
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3100
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3100
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3100
firefox.exe
142.250.186.170:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3100
firefox.exe
13.224.189.54:443
firefox.settings.services.mozilla.com
US
suspicious
3100
firefox.exe
151.101.66.133:443
linktr.ee
Fastly
US
suspicious
3100
firefox.exe
13.224.189.47:443
assets.production.linktr.ee
US
suspicious
3100
firefox.exe
13.225.78.8:443
content-signature-2.cdn.mozilla.net
US
malicious
3100
firefox.exe
44.242.32.27:443
push.services.mozilla.com
University of California, San Diego
US
unknown
3100
firefox.exe
142.250.185.131:80
ocsp.pki.goog
Google Inc.
US
whitelisted
3100
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3100
firefox.exe
52.35.17.16:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
linktr.ee
  • 151.101.66.133
  • 151.101.194.133
  • 151.101.130.133
  • 151.101.2.133
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
firefox.settings.services.mozilla.com
  • 13.224.189.54
  • 13.224.189.76
  • 13.224.189.85
  • 13.224.189.71
whitelisted
location.services.mozilla.com
  • 52.35.17.16
  • 44.241.228.251
  • 35.162.19.172
  • 34.213.44.137
  • 54.184.13.11
  • 35.167.105.243
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 35.167.105.243
  • 54.184.13.11
  • 34.213.44.137
  • 35.162.19.172
  • 44.241.228.251
  • 52.35.17.16
whitelisted
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.171
  • 192.0.0.170
whitelisted
safebrowsing.googleapis.com
  • 142.250.186.170
  • 2a00:1450:4001:82b::200a
  • 172.217.18.10
whitelisted
push.services.mozilla.com
  • 44.242.32.27
whitelisted

Threats

PID
Process
Class
Message
3100
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3100
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3128
opera.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
3128
opera.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
3128
opera.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
3100
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3100
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info