analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://alanporternc.com/2TxZTGCgxWi260CZvoGj

Full analysis: https://app.any.run/tasks/7ed2aee6-c800-45c2-aa8f-48b95f3efbcc
Verdict: Malicious activity
Analysis date: August 12, 2022, 15:01:31
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

504DBCCD18D3636F8D3089014D0EE103

SHA1:

F462ED83AB05D02F03E71075CE3BCB73B617DB11

SHA256:

07FF4FDE6A910B4FBE34098893127C2C9A972DF1349DF0B4FD43F0D798E33410

SSDEEP:

3:N1KfPlGAb5QfDriP:CXlj9

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Checks supported languages

      • firefox.exe (PID: 680)
      • firefox.exe (PID: 1940)
      • firefox.exe (PID: 920)
      • firefox.exe (PID: 3256)
      • firefox.exe (PID: 2712)
      • firefox.exe (PID: 2488)
      • firefox.exe (PID: 3972)
    • Reads the computer name

      • firefox.exe (PID: 1940)
      • firefox.exe (PID: 920)
      • firefox.exe (PID: 3256)
      • firefox.exe (PID: 2488)
      • firefox.exe (PID: 3972)
      • firefox.exe (PID: 2712)
    • Reads CPU info

      • firefox.exe (PID: 1940)
    • Application launched itself

      • firefox.exe (PID: 680)
      • firefox.exe (PID: 1940)
    • Creates files in the program directory

      • firefox.exe (PID: 1940)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
7
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
680"C:\Program Files\Mozilla Firefox\firefox.exe" "http://alanporternc.com/2TxZTGCgxWi260CZvoGj"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
1940"C:\Program Files\Mozilla Firefox\firefox.exe" http://alanporternc.com/2TxZTGCgxWi260CZvoGjC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
920"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1940.0.1309375995\1841524793" -parentBuildID 20201112153044 -prefsHandle 1116 -prefMapHandle 876 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1940 "\\.\pipe\gecko-crash-server-pipe.1940" 1196 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
c:\windows\system32\crypt32.dll
3256"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1940.6.1746124\288244058" -childID 1 -isForBrowser -prefsHandle 2960 -prefMapHandle 2956 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1940 "\\.\pipe\gecko-crash-server-pipe.1940" 2972 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3972"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1940.13.418267374\1215100793" -childID 2 -isForBrowser -prefsHandle 2036 -prefMapHandle 2056 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1940 "\\.\pipe\gecko-crash-server-pipe.1940" 2008 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
2712"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1940.20.590856477\586240385" -childID 3 -isForBrowser -prefsHandle 3460 -prefMapHandle 3492 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1940 "\\.\pipe\gecko-crash-server-pipe.1940" 3544 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2488"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1940.27.1915480754\1127368559" -childID 4 -isForBrowser -prefsHandle 3716 -prefMapHandle 3712 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1940 "\\.\pipe\gecko-crash-server-pipe.1940" 3728 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
Total events
7 670
Read events
7 646
Write events
24
Delete events
0

Modification events

(PID) Process:(680) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
0A4671CE05000000
(PID) Process:(1940) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
794E71CE05000000
(PID) Process:(1940) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(1940) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(1940) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(1940) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(1940) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(1940) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(1940) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(1940) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
0
Suspicious files
39
Text files
21
Unknown types
11

Dropped files

PID
Process
Filename
Type
1940firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
1940firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
1940firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_OCsjwOdfpdz5OYYbinary
MD5:7853879D6A31A22F0E9A58D70763078B
SHA256:B10E6DFA69A6CAD304BFE17089AF79A81398AC956769BD89B438BFB31FC3B58D
1940firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\places.sqlite-walsqlite-wal
MD5:F518D063546137066DDDF76A23A2DFD5
SHA256:1BA50128901667E99614B686EB8E36C647B0AE38C454DA71DDD19F243DEA43C3
1940firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:E84342148059AF10BFA500E6F7106A2B
SHA256:6306FF34809445D57CEC0781A23A3F9957C85F261910446118EFBE617BCCA5F4
1940firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
1940firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
1940firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
1940firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
1940firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
22
TCP/UDP connections
62
DNS requests
118
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1940
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
1940
firefox.exe
POST
200
142.250.184.195:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
1940
firefox.exe
POST
200
142.250.184.195:80
http://ocsp.pki.goog/s/gts1d4/9kX8UcTlIMI
US
der
471 b
whitelisted
1940
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
1940
firefox.exe
POST
200
142.250.184.195:80
http://ocsp.pki.goog/s/gts1d4/fxiKvi4EdaU
US
der
472 b
whitelisted
1940
firefox.exe
POST
200
142.250.184.195:80
http://ocsp.pki.goog/s/gts1d4/fxiKvi4EdaU
US
der
472 b
whitelisted
1940
firefox.exe
POST
200
142.250.184.195:80
http://ocsp.pki.goog/s/gts1d4/fxiKvi4EdaU
US
der
472 b
whitelisted
1940
firefox.exe
POST
200
142.250.186.131:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
1940
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
1940
firefox.exe
POST
200
142.250.184.195:80
http://ocsp.pki.goog/s/gts1d4/7Gb3-mQaymk
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1940
firefox.exe
52.222.214.116:443
firefox.settings.services.mozilla.com
Amazon.com, Inc.
US
suspicious
1940
firefox.exe
142.251.39.106:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
1940
firefox.exe
34.68.234.4:80
alanporternc.com
US
malicious
1940
firefox.exe
34.68.234.4:443
alanporternc.com
US
malicious
1940
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
1940
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
1940
firefox.exe
44.241.228.251:443
location.services.mozilla.com
University of California, San Diego
US
unknown
1940
firefox.exe
52.40.157.61:443
push.services.mozilla.com
Amazon.com, Inc.
US
unknown
1940
firefox.exe
142.250.186.131:80
ocsp.pki.goog
Google Inc.
US
whitelisted
1940
firefox.exe
216.239.34.21:443
api.leadconnectorhq.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
alanporternc.com
  • 34.68.234.4
malicious
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
firefox.settings.services.mozilla.com
  • 52.222.214.116
  • 52.222.214.96
  • 52.222.214.84
  • 52.222.214.105
whitelisted
location.services.mozilla.com
  • 44.241.228.251
  • 34.213.44.137
  • 35.167.105.243
  • 35.162.19.172
  • 52.35.17.16
  • 54.184.13.11
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 54.184.13.11
  • 52.35.17.16
  • 35.162.19.172
  • 35.167.105.243
  • 34.213.44.137
  • 44.241.228.251
whitelisted
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.170
  • 192.0.0.171
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
cs9.wac.phicdn.net
  • 93.184.220.29
whitelisted

Threats

PID
Process
Class
Message
1940
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
1940
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info