analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://bonzi.link/

Full analysis: https://app.any.run/tasks/3075f1ae-4b2e-44bb-893b-dff01abd43d3
Verdict: Malicious activity
Analysis date: November 29, 2020, 17:18:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

1140171B39D570CE50B3779922DF0894

SHA1:

BCF0DB75B50DFC7EB2906063628C9B14D4FA7B58

SHA256:

E9F27F4B83B04B449BC7D4C120CB245ED43E338CBB94D341F735FE0889D60BFD

SSDEEP:

3:N89K:29K

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • MSAGENT.EXE (PID: 3656)
      • tv_enua.exe (PID: 3448)
      • AgentSvr.exe (PID: 3408)
      • BonziBDY_2.EXE (PID: 3372)
    • Loads dropped or rewritten executable

      • BonziBuddy432.exe (PID: 4052)
      • regsvr32.exe (PID: 2248)
      • tv_enua.exe (PID: 3448)
      • MSAGENT.EXE (PID: 3656)
      • regsvr32.exe (PID: 2376)
      • regsvr32.exe (PID: 3420)
      • regsvr32.exe (PID: 2660)
      • regsvr32.exe (PID: 4040)
      • regsvr32.exe (PID: 3356)
      • regsvr32.exe (PID: 3196)
    • Changes the autorun value in the registry

      • tv_enua.exe (PID: 3448)
    • Registers / Runs the DLL via REGSVR32.EXE

      • MSAGENT.EXE (PID: 3656)
      • tv_enua.exe (PID: 3448)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • BonziBuddy432.exe (PID: 4052)
      • tv_enua.exe (PID: 3448)
      • MSAGENT.EXE (PID: 3656)
    • Creates a directory in Program Files

      • BonziBuddy432.exe (PID: 4052)
    • Creates files in the Windows directory

      • BonziBuddy432.exe (PID: 4052)
      • tv_enua.exe (PID: 3448)
      • MSAGENT.EXE (PID: 3656)
    • Drops a file that was compiled in debug mode

      • BonziBuddy432.exe (PID: 4052)
      • MSAGENT.EXE (PID: 3656)
      • tv_enua.exe (PID: 3448)
    • Drops a file with too old compile date

      • BonziBuddy432.exe (PID: 4052)
      • tv_enua.exe (PID: 3448)
      • MSAGENT.EXE (PID: 3656)
    • Creates a software uninstall entry

      • BonziBuddy432.exe (PID: 4052)
      • tv_enua.exe (PID: 3448)
    • Creates files in the user directory

      • BonziBuddy432.exe (PID: 4052)
    • Starts CMD.EXE for commands execution

      • BonziBuddy432.exe (PID: 4052)
    • Starts Internet Explorer

      • BonziBuddy432.exe (PID: 4052)
    • Drops a file with a compile date too recent

      • tv_enua.exe (PID: 3448)
      • MSAGENT.EXE (PID: 3656)
    • Removes files from Windows directory

      • tv_enua.exe (PID: 3448)
      • MSAGENT.EXE (PID: 3656)
    • Creates files in the program directory

      • BonziBuddy432.exe (PID: 4052)
    • Creates COM task schedule object

      • regsvr32.exe (PID: 2744)
      • regsvr32.exe (PID: 904)
      • regsvr32.exe (PID: 2248)
      • regsvr32.exe (PID: 2376)
      • regsvr32.exe (PID: 3356)
      • regsvr32.exe (PID: 2660)
      • regsvr32.exe (PID: 3420)
      • regsvr32.exe (PID: 3196)
      • regsvr32.exe (PID: 4040)
  • INFO

    • Reads CPU info

      • firefox.exe (PID: 2336)
    • Application launched itself

      • firefox.exe (PID: 2656)
      • firefox.exe (PID: 2336)
      • iexplore.exe (PID: 2132)
    • Creates files in the program directory

      • firefox.exe (PID: 2336)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 2336)
    • Creates files in the user directory

      • firefox.exe (PID: 2336)
      • iexplore.exe (PID: 3920)
      • iexplore.exe (PID: 2132)
    • Changes internet zones settings

      • iexplore.exe (PID: 2132)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3920)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3920)
      • iexplore.exe (PID: 2132)
    • Manual execution by user

      • BonziBDY_2.EXE (PID: 3372)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 3920)
    • Changes settings of System certificates

      • iexplore.exe (PID: 3920)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
74
Monitored processes
28
Malicious processes
8
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe firefox.exe winrar.exe no specs bonzibuddy432.exe no specs bonzibuddy432.exe cmd.exe no specs msagent.exe tv_enua.exe iexplore.exe regsvr32.exe no specs iexplore.exe regsvr32.exe no specs regsvr32.exe no specs grpconv.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs agentsvr.exe no specs grpconv.exe no specs bonzibdy_2.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2656"C:\Program Files\Mozilla Firefox\firefox.exe" "https://bonzi.link/"C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
2336"C:\Program Files\Mozilla Firefox\firefox.exe" https://bonzi.link/C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
3628"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2336.0.729922281\497596605" -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2336 "\\.\pipe\gecko-crash-server-pipe.2336" 1128 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
1520"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2336.3.150616858\62178318" -childID 1 -isForBrowser -prefsHandle 1736 -prefMapHandle 1732 -prefsLen 1 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2336 "\\.\pipe\gecko-crash-server-pipe.2336" 1756 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
1000"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2336.13.1968400255\1012075377" -childID 2 -isForBrowser -prefsHandle 2888 -prefMapHandle 2892 -prefsLen 5996 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2336 "\\.\pipe\gecko-crash-server-pipe.2336" 2904 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
3820"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2336.20.2107763165\1010874658" -childID 3 -isForBrowser -prefsHandle 3680 -prefMapHandle 3684 -prefsLen 7631 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2336 "\\.\pipe\gecko-crash-server-pipe.2336" 3696 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
3072"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2336.27.1684288705\1031945508" -childID 4 -isForBrowser -prefsHandle 7556 -prefMapHandle 7552 -prefsLen 8898 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2336 "\\.\pipe\gecko-crash-server-pipe.2336" 7540 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
1796"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Bon.zip"C:\Program Files\WinRAR\WinRAR.exefirefox.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
1073807364
Version:
5.60.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
3564"C:\Users\admin\AppData\Local\Temp\Rar$EXa1796.20678\BonziBuddy432.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa1796.20678\BonziBuddy432.exeWinRAR.exe
User:
admin
Company:
Bonzi Software
Integrity Level:
MEDIUM
Description:
BonziBuddy432 4 Installation
Exit code:
3221226540
Version:
4
Modules
Images
c:\users\admin\appdata\local\temp\rar$exa1796.20678\bonzibuddy432.exe
c:\systemroot\system32\ntdll.dll
4052"C:\Users\admin\AppData\Local\Temp\Rar$EXa1796.20678\BonziBuddy432.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa1796.20678\BonziBuddy432.exe
WinRAR.exe
User:
admin
Company:
Bonzi Software
Integrity Level:
HIGH
Description:
BonziBuddy432 4 Installation
Exit code:
0
Version:
4
Modules
Images
c:\users\admin\appdata\local\temp\rar$exa1796.20678\bonzibuddy432.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
Total events
3 770
Read events
1 987
Write events
1 718
Delete events
65

Modification events

(PID) Process:(2656) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
46672F0300000000
(PID) Process:(2336) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
47672F0300000000
(PID) Process:(2336) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
1
(PID) Process:(2336) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2336) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(2336) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2336) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2336) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.zip\OpenWithProgids
Operation:writeName:WinRAR.ZIP
Value:
(PID) Process:(1796) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(1796) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
Executable files
68
Suspicious files
1 184
Text files
377
Unknown types
212

Dropped files

PID
Process
Filename
Type
2336firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
2336firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shm
MD5:
SHA256:
2336firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.js
MD5:
SHA256:
2336firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmp
MD5:
SHA256:
2336firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shm
MD5:
SHA256:
2336firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shm
MD5:
SHA256:
2336firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4.tmp
MD5:
SHA256:
2336firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-child-current.binbinary
MD5:5027177F513CDAE07DB2330E1DED5934
SHA256:0C53F16051E738287A4612F68E296238087627E594CFD6DDFA1FECC2E998328B
2336firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:354459382F30B8994109C88659DFA1F3
SHA256:E3E8E2B7E7EECA231620D83C70FA5A926E8B9CE74C51F595F71191DC0B50527E
2336firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
47
TCP/UDP connections
156
DNS requests
251
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2336
firefox.exe
POST
200
172.217.16.131:80
http://ocsp.pki.goog/gts1o1core
US
der
472 b
whitelisted
2336
firefox.exe
POST
172.217.16.131:80
http://ocsp.pki.goog/gts1o1core
US
whitelisted
2336
firefox.exe
POST
200
172.217.16.131:80
http://ocsp.pki.goog/gts1o1core
US
der
472 b
whitelisted
2336
firefox.exe
POST
172.217.16.131:80
http://ocsp.pki.goog/gts1o1core
US
whitelisted
2336
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2336
firefox.exe
POST
200
172.217.16.131:80
http://ocsp.pki.goog/gts1o1core
US
der
471 b
whitelisted
2336
firefox.exe
POST
200
172.217.16.131:80
http://ocsp.pki.goog/gts1o1core
US
der
472 b
whitelisted
2336
firefox.exe
POST
200
172.217.16.131:80
http://ocsp.pki.goog/gts1o1core
US
der
472 b
whitelisted
2336
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2336
firefox.exe
POST
200
172.217.16.131:80
http://ocsp.pki.goog/gts1o1core
US
der
472 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2336
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
2336
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2336
firefox.exe
13.225.73.7:443
content-signature-2.cdn.mozilla.net
US
unknown
2336
firefox.exe
13.224.198.19:443
firefox.settings.services.mozilla.com
US
unknown
2336
firefox.exe
34.218.9.172:443
search.services.mozilla.com
Amazon.com, Inc.
US
unknown
2336
firefox.exe
45.58.34.146:443
bonzi.link
Atlantic.net, Inc.
US
suspicious
2336
firefox.exe
172.217.16.131:80
ocsp.pki.goog
Google Inc.
US
whitelisted
2336
firefox.exe
142.250.80.10:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
2336
firefox.exe
143.204.90.82:443
snippets.cdn.mozilla.net
US
unknown
2336
firefox.exe
44.241.216.61:443
shavar.services.mozilla.com
University of California, San Diego
US
unknown

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
whitelisted
bonzi.link
  • 45.58.34.146
suspicious
search.services.mozilla.com
  • 34.218.9.172
  • 52.41.230.109
  • 44.238.74.153
whitelisted
search.r53-2.services.mozilla.com
  • 44.238.74.153
  • 52.41.230.109
  • 34.218.9.172
whitelisted
push.services.mozilla.com
  • 52.43.205.127
whitelisted
autopush.prod.mozaws.net
  • 52.43.205.127
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
cs9.wac.phicdn.net
  • 93.184.220.29
whitelisted
snippets.cdn.mozilla.net
  • 143.204.90.82
  • 143.204.90.110
  • 143.204.90.8
  • 143.204.90.51
  • 65.9.68.82
  • 65.9.68.94
  • 65.9.68.17
  • 65.9.68.124
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET DNS Query to a .tk domain - Likely Hostile
3920
iexplore.exe
Potentially Bad Traffic
ET POLICY HTTP Request to a *.tk domain
3920
iexplore.exe
Potentially Bad Traffic
ET POLICY HTTP Request to a *.tk domain
3920
iexplore.exe
Potentially Bad Traffic
ET POLICY HTTP Request to a *.tk domain
3920
iexplore.exe
Potentially Bad Traffic
ET POLICY HTTP Request to a *.tk domain
3920
iexplore.exe
Potentially Bad Traffic
ET POLICY HTTP Request to a *.tk domain
3920
iexplore.exe
Potentially Bad Traffic
ET POLICY HTTP Request to a *.tk domain
No debug info