analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://urlsand.esvalabs.com/?u=http%3A%2F%2Fbold-awards.com%2Ffaq%2F&e=24a2acfd&h=23e64f73&f=n&p=y

Full analysis: https://app.any.run/tasks/a029bccb-cbdf-4d83-82c7-a7ed6e3ce761
Verdict: Malicious activity
Analysis date: June 27, 2022, 08:01:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

15CCB3C3940F03345E031E7C0928BC2D

SHA1:

5ACDBEDF00D297DBED6EF4326D077525DF068BB7

SHA256:

03AD49CBBE15B0BBF00F72AF5A69529DD3FEF55CA0FEFAA06E001F3316CA6B17

SSDEEP:

3:N8UDL6cW27RqWJsXjqJ+EpT2EUwD94KYCc:2UDLW4szqowp4Kc

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 1264)
  • SUSPICIOUS

    • Drops a file with a compile date too recent

      • firefox.exe (PID: 1264)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 1264)
  • INFO

    • Checks supported languages

      • firefox.exe (PID: 1264)
      • firefox.exe (PID: 2604)
      • firefox.exe (PID: 400)
      • firefox.exe (PID: 2540)
      • firefox.exe (PID: 2964)
      • firefox.exe (PID: 2432)
      • firefox.exe (PID: 280)
    • Reads CPU info

      • firefox.exe (PID: 1264)
    • Reads the computer name

      • firefox.exe (PID: 1264)
      • firefox.exe (PID: 400)
      • firefox.exe (PID: 2540)
      • firefox.exe (PID: 2964)
      • firefox.exe (PID: 280)
      • firefox.exe (PID: 2432)
    • Application launched itself

      • firefox.exe (PID: 2604)
      • firefox.exe (PID: 1264)
    • Creates files in the program directory

      • firefox.exe (PID: 1264)
    • Creates files in the user directory

      • firefox.exe (PID: 1264)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
7
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2604"C:\Program Files\Mozilla Firefox\firefox.exe" "https://urlsand.esvalabs.com/?u=http%3A%2F%2Fbold-awards.com%2Ffaq%2F&e=24a2acfd&h=23e64f73&f=n&p=y"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\crypt32.dll
1264"C:\Program Files\Mozilla Firefox\firefox.exe" https://urlsand.esvalabs.com/?u=http%3A%2F%2Fbold-awards.com%2Ffaq%2F&e=24a2acfd&h=23e64f73&f=n&p=yC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
400"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1264.0.1134480577\398872048" -parentBuildID 20201112153044 -prefsHandle 1100 -prefMapHandle 872 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1264 "\\.\pipe\gecko-crash-server-pipe.1264" 1196 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\crypt32.dll
2540"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1264.6.1057202275\975559961" -childID 1 -isForBrowser -prefsHandle 2972 -prefMapHandle 2968 -prefsLen 181 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1264 "\\.\pipe\gecko-crash-server-pipe.1264" 2984 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2964"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1264.13.2121488046\811299301" -childID 2 -isForBrowser -prefsHandle 2196 -prefMapHandle 2264 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1264 "\\.\pipe\gecko-crash-server-pipe.1264" 2168 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msasn1.dll
280"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1264.20.1069749670\1626516034" -childID 3 -isForBrowser -prefsHandle 3484 -prefMapHandle 2056 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1264 "\\.\pipe\gecko-crash-server-pipe.1264" 3496 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
2432"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1264.27.1395769973\1694204486" -childID 4 -isForBrowser -prefsHandle 3640 -prefMapHandle 3636 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1264 "\\.\pipe\gecko-crash-server-pipe.1264" 3660 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
Total events
8 385
Read events
8 361
Write events
24
Delete events
0

Modification events

(PID) Process:(2604) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
73A9497F94000000
(PID) Process:(1264) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
D6B0497F94000000
(PID) Process:(1264) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(1264) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(1264) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(1264) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(1264) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(1264) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(1264) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(1264) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
4
Suspicious files
123
Text files
44
Unknown types
22

Dropped files

PID
Process
Filename
Type
1264firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
1264firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_nPSCcP3OMOWHOk3binary
MD5:DF4920C3A8F27E4B30E3F0583C3D85B2
SHA256:440AF504F464A4F94774731A4D5EB5DA59D60B49F7B27FF0D1E115E3B23D4055
1264firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
1264firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
1264firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionstore-backups\recovery.jsonlz4.tmpjsonlz4
MD5:702B46F037216E618B813D2509632923
SHA256:2FA56AA19FC712229E46677AF5520DF16539BC540FF261C88C06251A215825D4
1264firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:9112E8AE8DF9BF78308EEB5869A8FA78
SHA256:E6D641B59F861A47D38068DD3DA86482DB65E2F68BEF22C6E54A63F42B2C276E
1264firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
1264firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
1264firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4.tmpjsonlz4
MD5:B17F8D93B0C43D6B72DC03752C20A2D9
SHA256:ADA0F70D374223FB63C2F19471FAB45D986A681E2485692E63F00F5071F19D76
1264firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionstore-backups\recovery.jsonlz4jsonlz4
MD5:702B46F037216E618B813D2509632923
SHA256:2FA56AA19FC712229E46677AF5520DF16539BC540FF261C88C06251A215825D4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
22
TCP/UDP connections
82
DNS requests
114
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1264
firefox.exe
GET
301
104.21.14.123:80
http://bold-awards.com/faq/
US
unknown
1264
firefox.exe
POST
200
142.250.185.67:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
1264
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
1264
firefox.exe
POST
200
142.250.185.67:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
1264
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
1264
firefox.exe
POST
200
184.24.77.79:80
http://r3.o.lencr.org/
US
der
503 b
shared
1264
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
1264
firefox.exe
GET
200
172.67.203.89:80
http://bold-awards.com/.well-known/http-opportunistic
US
text
46 b
unknown
1264
firefox.exe
POST
200
142.250.185.67:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
1264
firefox.exe
POST
200
142.250.185.67:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1264
firefox.exe
52.36.164.126:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown
1264
firefox.exe
142.250.185.67:80
ocsp.pki.goog
Google Inc.
US
whitelisted
1264
firefox.exe
109.168.30.185:443
urlsand.esvalabs.com
KPNQWest Italia S.p.a.
IT
suspicious
1264
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
1264
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
1264
firefox.exe
142.250.186.74:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
1264
firefox.exe
143.204.89.95:443
firefox.settings.services.mozilla.com
US
suspicious
1264
firefox.exe
44.240.216.68:443
push.services.mozilla.com
University of California, San Diego
US
unknown
143.204.89.95:443
firefox.settings.services.mozilla.com
US
suspicious
1264
firefox.exe
143.204.89.127:443
content-signature-2.cdn.mozilla.net
US
suspicious

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
urlsand.esvalabs.com
  • 109.168.30.185
whitelisted
firefox.settings.services.mozilla.com
  • 143.204.89.95
  • 143.204.89.103
  • 143.204.89.68
  • 143.204.89.63
whitelisted
location.services.mozilla.com
  • 52.36.164.126
  • 34.209.127.219
  • 34.208.249.219
  • 52.40.106.245
  • 35.163.114.24
  • 54.189.127.149
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 54.189.127.149
  • 35.163.114.24
  • 52.40.106.245
  • 34.208.249.219
  • 34.209.127.219
  • 52.36.164.126
whitelisted
safebrowsing.googleapis.com
  • 142.250.186.74
  • 2a00:1450:4001:828::200a
whitelisted
push.services.mozilla.com
  • 44.240.216.68
whitelisted
autopush.prod.mozaws.net
  • 44.240.216.68
whitelisted
ocsp.pki.goog
  • 142.250.185.67
whitelisted

Threats

PID
Process
Class
Message
1264
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
1264
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
1264
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
1264
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info