analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://www.heartflows.net/

Full analysis: https://app.any.run/tasks/a2b2480f-cfbb-4d1f-9759-751df54ac750
Verdict: Malicious activity
Analysis date: October 04, 2022, 21:27:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

94FF674EC0EF7D5BBEA3C9226057E236

SHA1:

3D1E91068F3300D47F4CAF1C18930F6AEDDFDFBF

SHA256:

05358BA3B07C9A6D677E412949EC462A5BC0FB2BBE19E186D95362717263F6D7

SSDEEP:

3:N8DSLlJRs:2OLlJRs

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 3472)
  • SUSPICIOUS

    • Drops a file with a compile date too recent

      • firefox.exe (PID: 3472)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3472)
  • INFO

    • Reads the computer name

      • firefox.exe (PID: 3472)
      • firefox.exe (PID: 2340)
      • firefox.exe (PID: 768)
      • firefox.exe (PID: 3900)
      • firefox.exe (PID: 2496)
      • firefox.exe (PID: 3164)
      • firefox.exe (PID: 1256)
    • Reads CPU info

      • firefox.exe (PID: 3472)
    • Checks supported languages

      • firefox.exe (PID: 1520)
      • firefox.exe (PID: 3472)
      • firefox.exe (PID: 768)
      • firefox.exe (PID: 2340)
      • firefox.exe (PID: 3164)
      • firefox.exe (PID: 2496)
      • firefox.exe (PID: 3900)
      • firefox.exe (PID: 1256)
    • Application launched itself

      • firefox.exe (PID: 1520)
      • firefox.exe (PID: 3472)
    • Creates files in the program directory

      • firefox.exe (PID: 3472)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 3472)
    • Creates files in the user directory

      • firefox.exe (PID: 3472)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
8
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1520"C:\Program Files\Mozilla Firefox\firefox.exe" "https://www.heartflows.net/"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msasn1.dll
3472"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.heartflows.net/C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2340"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3472.0.403657807\960506466" -parentBuildID 20201112153044 -prefsHandle 1124 -prefMapHandle 1116 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3472 "\\.\pipe\gecko-crash-server-pipe.3472" 1212 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
768"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3472.6.274956240\278575439" -childID 1 -isForBrowser -prefsHandle 3028 -prefMapHandle 3024 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3472 "\\.\pipe\gecko-crash-server-pipe.3472" 3040 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3900"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3472.13.60036709\417806564" -childID 2 -isForBrowser -prefsHandle 1852 -prefMapHandle 1868 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3472 "\\.\pipe\gecko-crash-server-pipe.3472" 1832 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
3164"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3472.20.1569279952\2072126019" -childID 3 -isForBrowser -prefsHandle 1712 -prefMapHandle 3836 -prefsLen 7470 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3472 "\\.\pipe\gecko-crash-server-pipe.3472" 3888 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
2496"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3472.27.1984596961\736941970" -childID 4 -isForBrowser -prefsHandle 4060 -prefMapHandle 4056 -prefsLen 7722 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3472 "\\.\pipe\gecko-crash-server-pipe.3472" 4084 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1256"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3472.28.755333290\12294348" -childID 5 -isForBrowser -prefsHandle 4072 -prefMapHandle 4068 -prefsLen 7722 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3472 "\\.\pipe\gecko-crash-server-pipe.3472" 4108 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
Total events
9 137
Read events
9 113
Write events
24
Delete events
0

Modification events

(PID) Process:(1520) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
95301F9D63000000
(PID) Process:(3472) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
4F3B1F9D63000000
(PID) Process:(3472) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3472) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3472) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3472) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3472) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3472) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3472) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3472) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
4
Suspicious files
97
Text files
44
Unknown types
25

Dropped files

PID
Process
Filename
Type
3472firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3472firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3472firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\places.sqlite-walsqlite-wal
MD5:42561A0649B37E6AFEFF1D8285574086
SHA256:AE98E745A37354B7712A102D824E0A24D65C3F631C18D8DD0AFD018966208C20
3472firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_5fEkmF5Cnjfc7w9binary
MD5:9C9F2A0DD1FC55533710A665FCB9221E
SHA256:6ACBFE47208015834971F31BB1838894DD6A120C26D98CC1E049E04287A1F761
3472firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
3472firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:994A33896BB41A278A315D0D796422B6
SHA256:54EC50A20FFF8CC016710E49437CF6A11D3FE5EE7B28C185E4A9AAFEE2908B63
3472firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3472firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3472firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\QLDYZ5~1.DEF\cert9.dbsqlite
MD5:B4700F09E2B5573EAC0525D8261B4AFA
SHA256:49CB93C8F0F9F965274365BB1E7B3ABEDA4184A5E253830A4E56B0FF60EBAD7F
3472firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\protections.sqlite-journalbinary
MD5:67E618020AD0540F4F769CD2E15656EF
SHA256:7B44028EA0461B2C8572927A94CC03E08901FD1017AA7D9DCD69DE66B5A8BE31
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
22
TCP/UDP connections
83
DNS requests
113
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3472
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3472
firefox.exe
POST
172.64.155.188:80
http://ocsp.sectigo.com/
US
whitelisted
3472
firefox.exe
POST
172.64.155.188:80
http://ocsp.sectigo.com/
US
whitelisted
3472
firefox.exe
POST
172.64.155.188:80
http://ocsp.sectigo.com/
US
whitelisted
3472
firefox.exe
POST
172.64.155.188:80
http://ocsp.sectigo.com/
US
whitelisted
3472
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3472
firefox.exe
POST
200
172.64.155.188:80
http://ocsp.sectigo.com/
US
der
471 b
whitelisted
3472
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
3472
firefox.exe
POST
200
172.64.155.188:80
http://ocsp.sectigo.com/
US
der
471 b
whitelisted
3472
firefox.exe
POST
200
172.64.155.188:80
http://ocsp.sectigo.com/
US
der
472 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3472
firefox.exe
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
3472
firefox.exe
34.117.168.233:443
www.heartflows.net
GOOGLE-CLOUD-PLATFORM
US
malicious
3472
firefox.exe
172.64.155.188:80
ocsp.sectigo.com
CLOUDFLARENET
US
suspicious
3472
firefox.exe
52.35.17.16:443
location.services.mozilla.com
AMAZON-02
US
unknown
3472
firefox.exe
93.184.220.29:80
ocsp.digicert.com
EDGECAST
GB
whitelisted
3472
firefox.exe
13.224.189.85:443
firefox.settings.services.mozilla.com
AMAZON-02
US
suspicious
3472
firefox.exe
142.250.186.131:80
ocsp.pki.goog
GOOGLE
US
whitelisted
3472
firefox.exe
100.25.100.84:443
frog.wix.com
AMAZON-AES
US
unknown
3472
firefox.exe
34.102.176.152:443
static.wixstatic.com
GOOGLE-CLOUD-PLATFORM
US
suspicious
3472
firefox.exe
13.225.78.8:443
content-signature-2.cdn.mozilla.net
AMAZON-02
US
malicious

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
www.heartflows.net
  • 34.117.168.233
malicious
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
firefox.settings.services.mozilla.com
  • 13.224.189.85
  • 13.224.189.71
  • 13.224.189.76
  • 13.224.189.54
whitelisted
td-ccm-168-233.wixdns.net
  • 34.117.168.233
malicious
example.org
  • 93.184.216.34
whitelisted
location.services.mozilla.com
  • 52.35.17.16
  • 35.161.134.0
  • 52.40.138.9
  • 35.163.138.146
  • 54.184.13.11
  • 52.41.132.37
whitelisted
ipv4only.arpa
  • 192.0.0.171
  • 192.0.0.170
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 52.41.132.37
  • 54.184.13.11
  • 35.163.138.146
  • 52.40.138.9
  • 35.161.134.0
  • 52.35.17.16
whitelisted
ocsp.sectigo.com
  • 172.64.155.188
  • 104.18.32.68
whitelisted

Threats

PID
Process
Class
Message
3472
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3472
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info