analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

点‍击安‍装纸‍飞‍机-简‍体中文语言包.com

Full analysis: https://app.any.run/tasks/9c2df46d-95ac-483a-83a7-1562c13f7656
Verdict: Malicious activity
Analysis date: May 20, 2022, 16:31:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

392CA1E33128E8BA6FE1417D5CF5569D

SHA1:

BAA7421C8394690736A436E036EB17C70D9B070D

SHA256:

0E405E90943AA08BC9BA0F487D63D6EF1D2A1EDFB938C874D0285C3B5EDC3CAB

SSDEEP:

49152:yu/pYQ+jPw/cfm9WDoQzmBo4xaKldv19I227pq0IwAfplRmf3aTzsV8sa7qCj8SW:HYQ+jPwNYhzmBo44Kldv1wq0IwCplRmw

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • 点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exe (PID: 3660)
      • a2a.exe (PID: 1844)
    • Application was dropped or rewritten from another process

      • a2a.exe (PID: 1844)
      • ApplicInetwiz.exe (PID: 2344)
    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 3532)
      • ApplicInetwiz.exe (PID: 2344)
    • Changes the autorun value in the registry

      • ApplicInetwiz.exe (PID: 2344)
  • SUSPICIOUS

    • Reads the computer name

      • 点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exe (PID: 3660)
      • ApplicInetwiz.exe (PID: 2344)
    • Checks supported languages

      • 点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exe (PID: 3660)
      • a2a.exe (PID: 1844)
      • ApplicInetwiz.exe (PID: 2344)
    • Executable content was dropped or overwritten

      • 点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exe (PID: 3660)
      • a2a.exe (PID: 1844)
    • Executed via COM

      • rundll32.exe (PID: 2332)
      • helppane.exe (PID: 1948)
    • Drops a file with a compile date too recent

      • 点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exe (PID: 3660)
      • a2a.exe (PID: 1844)
    • Reads the date of Windows installation

      • helppane.exe (PID: 1948)
    • Reads Microsoft Outlook installation path

      • helppane.exe (PID: 1948)
  • INFO

    • Checks supported languages

      • rundll32.exe (PID: 2332)
      • firefox.exe (PID: 2788)
      • firefox.exe (PID: 3020)
      • firefox.exe (PID: 120)
      • firefox.exe (PID: 3976)
      • helppane.exe (PID: 1948)
      • firefox.exe (PID: 272)
      • firefox.exe (PID: 2020)
      • firefox.exe (PID: 3712)
      • firefox.exe (PID: 2432)
    • Manual execution by user

      • firefox.exe (PID: 2788)
    • Application launched itself

      • firefox.exe (PID: 2788)
      • firefox.exe (PID: 3020)
    • Reads CPU info

      • firefox.exe (PID: 3020)
    • Reads the computer name

      • firefox.exe (PID: 3976)
      • firefox.exe (PID: 3020)
      • firefox.exe (PID: 120)
      • firefox.exe (PID: 272)
      • firefox.exe (PID: 3712)
      • firefox.exe (PID: 2020)
      • helppane.exe (PID: 1948)
      • firefox.exe (PID: 2432)
    • Creates files in the program directory

      • firefox.exe (PID: 3020)
    • Creates files in the user directory

      • firefox.exe (PID: 3020)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 3020)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (16.9)
.exe | Win64 Executable (generic) (15)
.exe | Win32 Executable (generic) (2.4)
.exe | Generic Win/DOS Executable (1)

EXIF

EXE

ProductVersion: 1.0.0.1
ProductName: TODO: <产品名>
OriginalFileName: zh-cnv55.exe
LegalCopyright: Copyright (C) 2022
InternalName: zh-cnv55.exe
FileVersion: 1.0.0.1
FileDescription: TODO: <文件说明>
CompanyName: TODO: <公司名>
CharacterSet: Unicode
LanguageCode: Unknown (000F)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.1
FileVersionNumber: 1.0.0.1
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x135d14
UninitializedDataSize: -
InitializedDataSize: 1067520
CodeSize: 1416704
LinkerVersion: 10
PEType: PE32
TimeStamp: 2022:05:20 04:55:32+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-May-2022 02:55:32
Detected languages:
  • Chinese - PRC
  • English - United States
CompanyName: TODO: <公司名>
FileDescription: TODO: <文件说明>
FileVersion: 1.0.0.1
InternalName: zh-cnv55.exe
LegalCopyright: Copyright (C) 2022
OriginalFilename: zh-cnv55.exe
ProductName: TODO: <产品名>
ProductVersion: 1.0.0.1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 20-May-2022 02:55:32
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00159D4A
0x00159E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.5079
.rdata
0x0015B000
0x000455AE
0x00045600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.99238
.data
0x001A1000
0x0000F9BC
0x00008200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.92675
.rsrc
0x001B1000
0x0008D918
0x0008DA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.98741
.reloc
0x0023F000
0x00029718
0x00029800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
5.02634

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.05194
866
Latin 1 / Western European
English - United States
RT_MANIFEST
2
2.74274
180
Latin 1 / Western European
Chinese - PRC
RT_CURSOR
3
2.34038
308
Latin 1 / Western European
Chinese - PRC
RT_CURSOR
4
2.34004
308
Latin 1 / Western European
Chinese - PRC
RT_CURSOR
5
2.51649
308
Latin 1 / Western European
Chinese - PRC
RT_CURSOR
6
2.45401
308
Latin 1 / Western European
Chinese - PRC
RT_CURSOR
7
0.38158
34
Latin 1 / Western European
Chinese - PRC
RT_STRING
8
2.34505
308
Latin 1 / Western European
Chinese - PRC
RT_CURSOR
9
2.34864
308
Latin 1 / Western European
Chinese - PRC
RT_CURSOR
10
2.31114
308
Latin 1 / Western European
Chinese - PRC
RT_CURSOR

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IMM32.dll
KERNEL32.dll
MSIMG32.dll
OLEACC.dll
OLEAUT32.dll
SHELL32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
52
Monitored processes
15
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start 点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exe no specs 点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exe rundll32.exe no specs firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs a2a.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs helppane.exe no specs applicinetwiz.exe searchprotocolhost.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1380"C:\Users\admin\AppData\Local\Temp\点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exe" C:\Users\admin\AppData\Local\Temp\点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exeExplorer.EXE
User:
admin
Company:
TODO: <公司名>
Integrity Level:
MEDIUM
Description:
TODO: <文件说明>
Exit code:
3221226540
Version:
1.0.0.1
Modules
Images
c:\users\admin\appdata\local\temp\点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exe
c:\windows\system32\ntdll.dll
3660"C:\Users\admin\AppData\Local\Temp\点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exe" C:\Users\admin\AppData\Local\Temp\点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exe
Explorer.EXE
User:
admin
Company:
TODO: <公司名>
Integrity Level:
HIGH
Description:
TODO: <文件说明>
Exit code:
0
Version:
1.0.0.1
Modules
Images
c:\users\admin\appdata\local\temp\点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msimg32.dll
2332C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {995C996E-D918-4a8c-A302-45719A6F4EA7} -EmbeddingC:\Windows\System32\rundll32.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imagehlp.dll
2788"C:\Program Files\Mozilla Firefox\firefox.exe" C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3020"C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3976"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3020.0.1220811041\1177456053" -parentBuildID 20201112153044 -prefsHandle 1104 -prefMapHandle 868 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3020 "\\.\pipe\gecko-crash-server-pipe.3020" 1196 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
120"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3020.6.705056452\1840141694" -childID 1 -isForBrowser -prefsHandle 3276 -prefMapHandle 3272 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3020 "\\.\pipe\gecko-crash-server-pipe.3020" 3288 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1844"C:\Users\Public\Downloads\a2a.exe" -o -d C:\Users\Public\Downloads\1028203 C:\Users\Public\Downloads\b.zipC:\Users\Public\Downloads\a2a.exe
点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exe
User:
admin
Company:
Info-ZIP
Integrity Level:
HIGH
Description:
Info-ZIP's UnZip for Win32 console
Exit code:
0
Version:
6.0
Modules
Images
c:\users\public\downloads\a2a.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
272"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3020.13.1831193749\1896983270" -childID 2 -isForBrowser -prefsHandle 3144 -prefMapHandle 3096 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3020 "\\.\pipe\gecko-crash-server-pipe.3020" 3128 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msasn1.dll
3712"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3020.20.883370739\348132341" -childID 3 -isForBrowser -prefsHandle 2180 -prefMapHandle 1848 -prefsLen 7378 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3020 "\\.\pipe\gecko-crash-server-pipe.3020" 2184 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\firefox.exe
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
Total events
14 305
Read events
14 197
Write events
108
Delete events
0

Modification events

(PID) Process:(2788) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
3DA545FC84000000
(PID) Process:(3020) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
4EAE45FC84000000
(PID) Process:(3020) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3020) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3020) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3020) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3020) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3020) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3020) firefox.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3660) 点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
3
Suspicious files
58
Text files
29
Unknown types
20

Dropped files

PID
Process
Filename
Type
3020firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3660点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exeC:\Users\Public\Downloads\s.lnklnk
MD5:213D604112FC27E263DE1070770537D0
SHA256:CDC3826F5A0121FF63877B4691ADC9789614C241C797BB7FA3DFF36D388142BC
3020firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3660点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exeC:\Users\Public\Downloads\b.zipcompressed
MD5:C0A506E4A6C17898E308FB63DDBA1A13
SHA256:1D0132EDDA86E6098A57C63AFAB665254A94E4A85140C1BB0B2C9867CD0AD500
1844a2a.exeC:\Users\Public\Downloads\1028203\INETCFG.dllexecutable
MD5:2BB264D96A3ADC0116DEC0909D7313A8
SHA256:8FFD3CEAFAFCAF53AB6CB845B4067693A2AEC064DC151D438149FB955FEF3777
3020firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3020firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3020firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3020firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3660点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exeC:\Users\Public\Downloads\a2a.exeexecutable
MD5:94AB918D2BAF930268A84F3E4B10A83E
SHA256:092F51E25036E23162720E833EA688CBAD578C6844D041749885F5456D8FE035
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
26
TCP/UDP connections
86
DNS requests
145
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3020
firefox.exe
GET
301
66.254.114.41:80
http://pornhub.com/
US
whitelisted
3020
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
314 b
whitelisted
3020
firefox.exe
POST
200
142.250.185.195:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3020
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
313 b
whitelisted
3020
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
314 b
whitelisted
3020
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3020
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
313 b
whitelisted
3020
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3020
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
313 b
whitelisted
3020
firefox.exe
POST
200
142.250.185.195:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3020
firefox.exe
142.250.184.196:443
www.google.com
Google Inc.
US
whitelisted
142.250.185.195:80
ocsp.pki.goog
Google Inc.
US
whitelisted
3020
firefox.exe
18.66.248.105:443
content-signature-2.cdn.mozilla.net
Massachusetts Institute of Technology
US
unknown
3020
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3020
firefox.exe
142.250.185.195:80
ocsp.pki.goog
Google Inc.
US
whitelisted
3020
firefox.exe
54.149.123.243:443
push.services.mozilla.com
Amazon.com, Inc.
US
unknown
3020
firefox.exe
18.66.248.38:443
firefox.settings.services.mozilla.com
Massachusetts Institute of Technology
US
suspicious
3020
firefox.exe
108.157.4.27:443
firefox-settings-attachments.cdn.mozilla.net
US
unknown
3020
firefox.exe
205.185.208.79:443
static.trafficjunky.com
Highwinds Network Group, Inc.
US
unknown
18.66.248.38:443
firefox.settings.services.mozilla.com
Massachusetts Institute of Technology
US
suspicious

DNS requests

Domain
IP
Reputation
www.google.com
  • 142.250.184.196
  • 2a00:1450:4001:811::2004
whitelisted
ocsp.pki.goog
  • 142.250.185.195
whitelisted
pki-goog.l.google.com
  • 142.250.185.195
  • 2a00:1450:4001:82a::2003
whitelisted
push.services.mozilla.com
  • 54.149.123.243
whitelisted
autopush.prod.mozaws.net
  • 54.149.123.243
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
cs9.wac.phicdn.net
  • 93.184.220.29
whitelisted
firefox.settings.services.mozilla.com
  • 18.66.248.38
  • 18.66.248.29
  • 18.66.248.43
  • 18.66.248.55
whitelisted
content-signature-2.cdn.mozilla.net
  • 18.66.248.105
  • 18.66.248.5
  • 18.66.248.40
  • 18.66.248.112
whitelisted
d2nxq2uap88usk.cloudfront.net
  • 18.66.248.112
  • 18.66.248.40
  • 18.66.248.5
  • 18.66.248.105
  • 2600:9000:224a:4600:a:da5e:7900:93a1
  • 2600:9000:224a:4000:a:da5e:7900:93a1
  • 2600:9000:224a:7c00:a:da5e:7900:93a1
  • 2600:9000:224a:800:a:da5e:7900:93a1
  • 2600:9000:224a:7800:a:da5e:7900:93a1
  • 2600:9000:224a:5e00:a:da5e:7900:93a1
  • 2600:9000:224a:ae00:a:da5e:7900:93a1
  • 2600:9000:224a:8c00:a:da5e:7900:93a1
shared

Threats

PID
Process
Class
Message
3020
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3020
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info