analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://mkto-sj240021.com/NTYxLVpOUC04OTcAAAGGLJyohbKldtdy6EnFz-jECQCpOsrNMrR2jSHYCE7W95NUuxADlT_GcZ9WZEeVjYI9WOSzZQ0=

Full analysis: https://app.any.run/tasks/3ab69ad8-a6c3-47c0-931e-32dbfa1e725a
Verdict: Malicious activity
Analysis date: August 12, 2022, 20:30:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

CA256CFC480C97AD1FE0CAAD08A05762

SHA1:

35785DC6439EF414D057958D3B4603BFA3BBD1C3

SHA256:

0209C149B9CAC9F6F24495A6E45949B3492205FB656A122D8A86C83388F351C7

SSDEEP:

3:N8Pabg8rzVqZRKGkkkfvcKVWcf0JQrK3XvBhkfJ86B65:2yb5rzImZEKVWWIXXpSh86w

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 2516)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • firefox.exe (PID: 2516)
    • Drops a file with a compile date too recent

      • firefox.exe (PID: 2516)
  • INFO

    • Checks supported languages

      • firefox.exe (PID: 2516)
      • firefox.exe (PID: 3400)
      • firefox.exe (PID: 372)
      • firefox.exe (PID: 4040)
      • firefox.exe (PID: 676)
      • firefox.exe (PID: 2804)
      • firefox.exe (PID: 1872)
      • firefox.exe (PID: 1488)
    • Reads CPU info

      • firefox.exe (PID: 2516)
    • Reads the computer name

      • firefox.exe (PID: 2516)
      • firefox.exe (PID: 676)
      • firefox.exe (PID: 372)
      • firefox.exe (PID: 4040)
      • firefox.exe (PID: 2804)
      • firefox.exe (PID: 1488)
      • firefox.exe (PID: 1872)
    • Application launched itself

      • firefox.exe (PID: 3400)
      • firefox.exe (PID: 2516)
    • Creates files in the program directory

      • firefox.exe (PID: 2516)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
8
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3400"C:\Program Files\Mozilla Firefox\firefox.exe" "https://mkto-sj240021.com/NTYxLVpOUC04OTcAAAGGLJyohbKldtdy6EnFz-jECQCpOsrNMrR2jSHYCE7W95NUuxADlT_GcZ9WZEeVjYI9WOSzZQ0="C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2516"C:\Program Files\Mozilla Firefox\firefox.exe" https://mkto-sj240021.com/NTYxLVpOUC04OTcAAAGGLJyohbKldtdy6EnFz-jECQCpOsrNMrR2jSHYCE7W95NUuxADlT_GcZ9WZEeVjYI9WOSzZQ0=C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
676"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2516.0.1818155431\808473553" -parentBuildID 20201112153044 -prefsHandle 1120 -prefMapHandle 1112 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2516 "\\.\pipe\gecko-crash-server-pipe.2516" 1192 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
372"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2516.6.388548678\1906934111" -childID 1 -isForBrowser -prefsHandle 2868 -prefMapHandle 2864 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2516 "\\.\pipe\gecko-crash-server-pipe.2516" 2880 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
4040"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2516.13.235538414\1880221141" -childID 2 -isForBrowser -prefsHandle 1868 -prefMapHandle 1864 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2516 "\\.\pipe\gecko-crash-server-pipe.2516" 3068 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
2804"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2516.20.447367631\178573525" -childID 3 -isForBrowser -prefsHandle 3588 -prefMapHandle 3252 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2516 "\\.\pipe\gecko-crash-server-pipe.2516" 3600 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1488"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2516.21.1727583282\186648287" -childID 4 -isForBrowser -prefsHandle 3612 -prefMapHandle 3608 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2516 "\\.\pipe\gecko-crash-server-pipe.2516" 3700 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\crypt32.dll
1872"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2516.34.1258816824\1262134514" -childID 5 -isForBrowser -prefsHandle 3608 -prefMapHandle 3612 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2516 "\\.\pipe\gecko-crash-server-pipe.2516" 3840 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\rpcrt4.dll
Total events
8 648
Read events
8 624
Write events
24
Delete events
0

Modification events

(PID) Process:(3400) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
30C8F68F06000000
(PID) Process:(2516) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
3FD0F68F06000000
(PID) Process:(2516) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(2516) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(2516) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(2516) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(2516) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(2516) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(2516) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2516) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
4
Suspicious files
113
Text files
38
Unknown types
26

Dropped files

PID
Process
Filename
Type
2516firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
2516firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
2516firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
2516firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2516firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2516firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\places.sqlite-walsqlite-wal
MD5:98F9E1EA93E4817D309814A627A84AF8
SHA256:B0A1105FD743C048500A20AF5217FC1A950E0EA44D9F3C1007B46AE14C16CC78
2516firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2516firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2516firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2516firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
14
TCP/UDP connections
61
DNS requests
101
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2516
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2516
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
2516
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
2516
firefox.exe
POST
200
142.250.186.99:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
2516
firefox.exe
POST
200
142.250.186.99:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
2516
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2516
firefox.exe
POST
200
13.225.84.107:80
http://ocsp.sca1b.amazontrust.com/
US
der
471 b
whitelisted
2516
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2516
firefox.exe
POST
200
13.225.84.107:80
http://ocsp.sca1b.amazontrust.com/
US
der
471 b
whitelisted
2516
firefox.exe
POST
200
13.225.84.107:80
http://ocsp.sca1b.amazontrust.com/
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2516
firefox.exe
13.224.189.85:443
firefox.settings.services.mozilla.com
US
suspicious
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
2516
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
104.17.72.206:443
mkto-sj240021.com
Cloudflare Inc
US
shared
2516
firefox.exe
13.224.189.54:443
firefox.settings.services.mozilla.com
US
suspicious
2516
firefox.exe
52.35.17.16:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown
2516
firefox.exe
142.250.185.138:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
2516
firefox.exe
13.224.189.45:443
snippets.cdn.mozilla.net
US
suspicious
2516
firefox.exe
13.225.78.8:443
content-signature-2.cdn.mozilla.net
US
malicious
13.225.78.8:443
content-signature-2.cdn.mozilla.net
US
malicious

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
mkto-sj240021.com
  • 104.17.72.206
  • 104.17.74.206
  • 104.17.70.206
  • 104.17.73.206
  • 104.17.71.206
suspicious
firefox.settings.services.mozilla.com
  • 13.224.189.54
  • 13.224.189.85
  • 13.224.189.71
  • 13.224.189.76
whitelisted
location.services.mozilla.com
  • 52.35.17.16
  • 35.167.105.243
  • 54.184.13.11
  • 35.162.19.172
  • 44.241.228.251
  • 34.213.44.137
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 34.213.44.137
  • 44.241.228.251
  • 35.162.19.172
  • 54.184.13.11
  • 35.167.105.243
  • 52.35.17.16
whitelisted
cdn.winsightmedia.com
  • 13.224.189.85
  • 13.224.189.4
  • 13.224.189.112
  • 13.224.189.50
whitelisted
d1np8c0xtx4q78.cloudfront.net
  • 13.224.189.50
  • 13.224.189.112
  • 13.224.189.4
  • 13.224.189.85
  • 2600:9000:20eb:be00:1a:3cb0:a900:93a1
  • 2600:9000:20eb:e400:1a:3cb0:a900:93a1
  • 2600:9000:20eb:6800:1a:3cb0:a900:93a1
  • 2600:9000:20eb:4200:1a:3cb0:a900:93a1
  • 2600:9000:20eb:f800:1a:3cb0:a900:93a1
  • 2600:9000:20eb:ae00:1a:3cb0:a900:93a1
  • 2600:9000:20eb:e00:1a:3cb0:a900:93a1
  • 2600:9000:20eb:4c00:1a:3cb0:a900:93a1
malicious
safebrowsing.googleapis.com
  • 142.250.185.138
  • 2a00:1450:4001:810::200a
whitelisted
content-signature-2.cdn.mozilla.net
  • 13.225.78.8
  • 13.225.78.104
  • 13.225.78.78
  • 13.225.78.106
whitelisted

Threats

PID
Process
Class
Message
2516
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
2516
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
2516
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
2516
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info