URL:

https://boraflow.click

Full analysis: https://app.any.run/tasks/32a6e71e-beff-4c72-a4d5-fadf9cc24ce6
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: July 14, 2023, 23:24:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
stealer
vidar
trojan
arkei
amadey
loader
Indicators:
MD5:

2F17E2573EAAAC5AD05DD98AA1DDC688

SHA1:

E6522EDB1834C345E33105994EEC2537C83E1068

SHA256:

104B3CD96A1A45EC98B1A9BC98E2A39E8B4EB9F60FE9535A89F4A1D91C66103C

SSDEEP:

3:N87au:29

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Setups1.exe (PID: 3460)
      • 33485718709684821295.exe (PID: 3104)
      • jbruyer.exe (PID: 572)
      • jbruyer.exe (PID: 3848)
    • Connects to the CnC server

      • AddInProcess32.exe (PID: 668)
      • jbruyer.exe (PID: 572)
    • VIDAR was detected

      • AddInProcess32.exe (PID: 668)
    • Steals credentials

      • AddInProcess32.exe (PID: 668)
    • ARKEI detected by memory dumps

      • AddInProcess32.exe (PID: 668)
    • Loads dropped or rewritten executable

      • AddInProcess32.exe (PID: 668)
      • WerFault.exe (PID: 3956)
      • rundll32.exe (PID: 3128)
      • rundll32.exe (PID: 3144)
      • rundll32.exe (PID: 4016)
    • Steals credentials from Web Browsers

      • AddInProcess32.exe (PID: 668)
    • ARKEI was detected

      • AddInProcess32.exe (PID: 668)
    • Uses Task Scheduler to run other applications

      • jbruyer.exe (PID: 572)
    • Changes the autorun value in the registry

      • jbruyer.exe (PID: 572)
    • AMADEY was detected

      • jbruyer.exe (PID: 572)
    • Actions looks like stealing of personal data

      • rundll32.exe (PID: 4016)
      • AddInProcess32.exe (PID: 668)
  • SUSPICIOUS

    • Starts POWERSHELL.EXE for commands execution

      • Setups1.exe (PID: 3460)
    • Executes as Windows Service

      • VSSVC.exe (PID: 2936)
    • Reads the Internet Settings

      • Setups1.exe (PID: 3460)
      • AddInProcess32.exe (PID: 668)
      • 33485718709684821295.exe (PID: 3104)
      • jbruyer.exe (PID: 572)
    • Reads settings of System Certificates

      • Setups1.exe (PID: 3460)
      • AddInProcess32.exe (PID: 668)
    • The process bypasses the loading of PowerShell profile settings

      • Setups1.exe (PID: 3460)
    • BASE64 encoded PowerShell command has been detected

      • Setups1.exe (PID: 3460)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • AddInProcess32.exe (PID: 668)
    • Reads security settings of Internet Explorer

      • AddInProcess32.exe (PID: 668)
    • Checks Windows Trust Settings

      • AddInProcess32.exe (PID: 668)
    • Searches for installed software

      • AddInProcess32.exe (PID: 668)
    • Reads browser cookies

      • AddInProcess32.exe (PID: 668)
    • Connects to the server without a host name

      • AddInProcess32.exe (PID: 668)
      • jbruyer.exe (PID: 572)
    • Executable content was dropped or overwritten

      • AddInProcess32.exe (PID: 668)
      • 33485718709684821295.exe (PID: 3104)
      • jbruyer.exe (PID: 572)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 2268)
      • jbruyer.exe (PID: 572)
    • Starts itself from another location

      • 33485718709684821295.exe (PID: 3104)
    • Uses ICACLS.EXE to modify access control lists

      • cmd.exe (PID: 2268)
    • Application launched itself

      • cmd.exe (PID: 2268)
    • The process executes via Task Scheduler

      • jbruyer.exe (PID: 3848)
    • Process requests binary or script from the Internet

      • jbruyer.exe (PID: 572)
    • Loads DLL from Mozilla Firefox

      • rundll32.exe (PID: 4016)
    • Uses RUNDLL32.EXE to load library

      • rundll32.exe (PID: 3128)
  • INFO

    • The process checks LSA protection

      • VSSVC.exe (PID: 2936)
      • slui.exe (PID: 3716)
      • Setups1.exe (PID: 3460)
      • AddInProcess32.exe (PID: 668)
      • 33485718709684821295.exe (PID: 3104)
      • jbruyer.exe (PID: 572)
    • Manual execution by a user

      • WinRAR.exe (PID: 3796)
      • firefox.exe (PID: 2576)
    • The process uses the downloaded file

      • firefox.exe (PID: 2456)
      • WinRAR.exe (PID: 3796)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3796)
      • firefox.exe (PID: 2456)
    • Checks supported languages

      • Setups1.exe (PID: 3460)
      • AddInProcess32.exe (PID: 668)
      • 33485718709684821295.exe (PID: 3104)
      • jbruyer.exe (PID: 572)
      • jbruyer.exe (PID: 3848)
    • Reads the machine GUID from the registry

      • Setups1.exe (PID: 3460)
      • AddInProcess32.exe (PID: 668)
      • 33485718709684821295.exe (PID: 3104)
      • jbruyer.exe (PID: 572)
    • Reads the computer name

      • Setups1.exe (PID: 3460)
      • AddInProcess32.exe (PID: 668)
      • 33485718709684821295.exe (PID: 3104)
      • jbruyer.exe (PID: 572)
    • Application launched itself

      • firefox.exe (PID: 2456)
    • Checks proxy server information

      • Setups1.exe (PID: 3460)
      • AddInProcess32.exe (PID: 668)
      • jbruyer.exe (PID: 572)
    • Create files in a temporary directory

      • Setups1.exe (PID: 3460)
      • jbruyer.exe (PID: 572)
      • 33485718709684821295.exe (PID: 3104)
    • Creates files or folders in the user directory

      • Setups1.exe (PID: 3460)
      • AddInProcess32.exe (PID: 668)
      • jbruyer.exe (PID: 572)
    • Reads CPU info

      • AddInProcess32.exe (PID: 668)
    • Reads Environment values

      • AddInProcess32.exe (PID: 668)
    • Creates files in the program directory

      • AddInProcess32.exe (PID: 668)
    • Reads product name

      • AddInProcess32.exe (PID: 668)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
84
Monitored processes
37
Malicious processes
6
Suspicious processes
3

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start firefox.exe vssvc.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs slui.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs winrar.exe setups1.exe powershell.exe no specs #VIDAR addinprocess32.exe powershell.exe no specs 33485718709684821295.exe #AMADEY jbruyer.exe schtasks.exe no specs cmd.exe no specs cmd.exe no specs cacls.exe no specs cacls.exe no specs cmd.exe no specs cacls.exe no specs cacls.exe no specs jbruyer.exe no specs rundll32.exe no specs rundll32.exe rundll32.exe no specs werfault.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2456"C:\Program Files\Mozilla Firefox\firefox.exe" "https://boraflow.click"C:\Program Files\Mozilla Firefox\firefox.exe
explorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
115.0.2
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msasn1.dll
c:\program files\mozilla firefox\msvcp140.dll
c:\program files\mozilla firefox\vcruntime140.dll
2936C:\Windows\system32\vssvc.exeC:\Windows\System32\VSSVC.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\vssvc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\usp10.dll
2576"C:\Program Files\Mozilla Firefox\firefox.exe" C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
115.0.2
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msasn1.dll
c:\windows\system32\msvcrt.dll
c:\program files\mozilla firefox\msvcp140.dll
c:\program files\mozilla firefox\api-ms-win-crt-runtime-l1-1-0.dll
2368"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2456.0.1997569638\2052684237" -parentBuildID 20230710165010 -prefsHandle 1260 -prefMapHandle 1264 -prefsLen 24055 -prefMapSize 242647 -appDir "C:\Program Files\Mozilla Firefox\browser" - {25840ebb-8115-446b-aa01-0816ee76f589} 2456 "\\.\pipe\gecko-crash-server-pipe.2456" 1180 13851258 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
115.0.2
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msasn1.dll
c:\program files\mozilla firefox\msvcp140.dll
c:\program files\mozilla firefox\api-ms-win-crt-runtime-l1-1-0.dll
2764"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2456.1.1575271505\1252985130" -parentBuildID 20230710165010 -prefsHandle 1676 -prefMapHandle 1668 -prefsLen 24131 -prefMapSize 242647 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d0ca3d01-c29f-430a-9b2b-888816fb70f1} 2456 "\\.\pipe\gecko-crash-server-pipe.2456" 1688 13853958 socketC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
115.0.2
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msvcrt.dll
c:\program files\mozilla firefox\msvcp140.dll
c:\windows\system32\msasn1.dll
c:\program files\mozilla firefox\vcruntime140.dll
2708"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2456.2.1180011624\385423325" -childID 1 -isForBrowser -prefsHandle 2092 -prefMapHandle 2124 -prefsLen 23405 -prefMapSize 242647 -jsInitHandle 908 -jsInitLen 240908 -parentBuildID 20230710165010 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ee2117d2-93ac-476e-8efa-a08ea88e7b15} 2456 "\\.\pipe\gecko-crash-server-pipe.2456" 2108 1b8d8758 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
115.0.2
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msvcrt.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msasn1.dll
c:\program files\mozilla firefox\vcruntime140.dll
c:\program files\mozilla firefox\msvcp140.dll
2532"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2456.3.2076233146\481971839" -childID 2 -isForBrowser -prefsHandle 1936 -prefMapHandle 2264 -prefsLen 25822 -prefMapSize 242647 -jsInitHandle 908 -jsInitLen 240908 -parentBuildID 20230710165010 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7916fbb9-7e3a-486f-b8b8-3f1e685d7dc3} 2456 "\\.\pipe\gecko-crash-server-pipe.2456" 1564 d77c58 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
115.0.2
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msasn1.dll
c:\windows\system32\msvcrt.dll
c:\program files\mozilla firefox\msvcp140.dll
c:\program files\mozilla firefox\vcruntime140.dll
2312"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2456.4.1609688618\136042366" -childID 3 -isForBrowser -prefsHandle 2672 -prefMapHandle 2676 -prefsLen 23517 -prefMapSize 242647 -jsInitHandle 908 -jsInitLen 240908 -parentBuildID 20230710165010 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9872fc59-eb63-467b-99f4-3bcde320b20c} 2456 "\\.\pipe\gecko-crash-server-pipe.2456" 2660 1973e858 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
115.0.2
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msasn1.dll
c:\program files\mozilla firefox\vcruntime140.dll
c:\program files\mozilla firefox\msvcp140.dll
2780"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2456.5.83536045\561719581" -childID 4 -isForBrowser -prefsHandle 2784 -prefMapHandle 2012 -prefsLen 25927 -prefMapSize 242647 -jsInitHandle 908 -jsInitLen 240908 -parentBuildID 20230710165010 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9a346506-3aec-47f6-ab6d-bbdd5cfd2d0b} 2456 "\\.\pipe\gecko-crash-server-pipe.2456" 2772 1df21958 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
115.0.2
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msasn1.dll
c:\windows\system32\msvcrt.dll
c:\program files\mozilla firefox\msvcp140.dll
c:\program files\mozilla firefox\vcruntime140.dll
2208"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2456.6.1759457091\782632702" -parentBuildID 20230710165010 -prefsHandle 2908 -prefMapHandle 2912 -prefsLen 25927 -prefMapSize 242647 -appDir "C:\Program Files\Mozilla Firefox\browser" - {596a9ab1-f236-4590-8b68-c186925f3f01} 2456 "\\.\pipe\gecko-crash-server-pipe.2456" 2892 1d0e1f58 rddC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
115.0.2
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msasn1.dll
c:\windows\system32\crypt32.dll
c:\program files\mozilla firefox\msvcp140.dll
c:\program files\mozilla firefox\vcruntime140.dll
Total events
16 665
Read events
16 511
Write events
154
Delete events
0

Modification events

(PID) Process:(2456) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
0000000000000000
(PID) Process:(2576) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
0000000000000000
(PID) Process:(2456) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
1
(PID) Process:(2456) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2456) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000008F000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
(PID) Process:(2456) firefox.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\155\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3716) slui.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Activation
Operation:writeName:LastAction
Value:
B2CBB71A03000000
(PID) Process:(3716) slui.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Activation
Operation:writeName:ActionId
Value:
7
(PID) Process:(2456) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\PreXULSkeletonUISettings
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|ScreenX
Value:
144
(PID) Process:(2456) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\PreXULSkeletonUISettings
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|ScreenY
Value:
354
Executable files
19
Suspicious files
610
Text files
156
Unknown types
4

Dropped files

PID
Process
Filename
Type
2456firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\nltxvmn2.default\webappsstore.sqlite-wal
MD5:
SHA256:
2456firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\nltxvmn2.default\storage\ls-archive-tmp.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2456firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\nltxvmn2.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
2456firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\nltxvmn2.default\webappsstore.sqlite-shmbinary
MD5:B3BF49CBCB446F536D419E5A84889173
SHA256:6D27CE33F330F8D606FEBD0E4E4CD02AAE33938930EE295E7B5C727841598A66
2456firefox.exeC:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\update-config.jsonbinary
MD5:E812E56D0B6EDF84B4A0B959F53E239F
SHA256:D55B72651CD0C5B834EAA29BA778BE7EDC357C16163A77AE778DCD61E85C3582
2456firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\nltxvmn2.default\cookies.sqlitebinary
MD5:AE4F400E858ADD6ECF3D2CBBF0E55F9B
SHA256:73C170558B62DD23D381F4AA9BD7B4D7C9613671C5D08D286CFBEB02E6BE300A
2456firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Crash Reports\InstallTime20230710165010text
MD5:DE06D52BB8A52819583F84E61A9C8060
SHA256:84457865ACC5B183E63D955D936F193636D87864FD974A6BB943B08915DF8B7F
2456firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\nltxvmn2.default\cookies.sqlite-shmbinary
MD5:0E57A98A1B758C757880D0750D77FE11
SHA256:11D47954B63164FAE7FA41899C8EACAA36015E667EFCC6EEFB0B7915B8214D87
2456firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\nltxvmn2.default\permissions.sqlite-journalbinary
MD5:EB1091337B6DB79E11438CD4F8EB7B06
SHA256:E95B70CF1C5D3011CD70F1089F99A1CEAB3B0BA63907FB4FFE94BBB86EDD4E11
2456firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\nltxvmn2.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
38
TCP/UDP connections
112
DNS requests
190
Threats
16

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2456
firefox.exe
GET
301
104.21.90.243:80
http://boraflow.click/
US
malicious
2456
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
2456
firefox.exe
POST
200
52.222.226.205:80
http://ocsp.r2m02.amazontrust.com/
US
binary
471 b
whitelisted
2456
firefox.exe
POST
200
192.229.221.95:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2456
firefox.exe
POST
200
104.86.110.200:80
http://r3.o.lencr.org/
GB
binary
503 b
shared
2456
firefox.exe
POST
200
104.86.110.200:80
http://r3.o.lencr.org/
GB
binary
503 b
shared
POST
200
192.229.221.95:80
http://ocsp.digicert.com/
US
binary
471 b
whitelisted
2456
firefox.exe
POST
200
192.229.221.95:80
http://ocsp.digicert.com/
US
binary
471 b
whitelisted
2456
firefox.exe
POST
200
104.86.110.200:80
http://r3.o.lencr.org/
GB
der
503 b
shared
2456
firefox.exe
POST
200
104.86.110.200:80
http://r3.o.lencr.org/
GB
binary
503 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
2456
firefox.exe
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
2456
firefox.exe
52.55.246.60:443
spocs.getpocket.com
AMAZON-AES
US
unknown
2456
firefox.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
2456
firefox.exe
52.222.226.205:80
ocsp.r2m02.amazontrust.com
AMAZON-02
US
unknown
2456
firefox.exe
104.21.90.243:443
boraflow.click
CLOUDFLARENET
unknown
2456
firefox.exe
104.86.110.200:80
r3.o.lencr.org
Akamai International B.V.
GB
unknown
2456
firefox.exe
34.117.65.55:443
push.services.mozilla.com
GOOGLE-CLOUD-PLATFORM
US
suspicious
2456
firefox.exe
34.160.144.191:443
content-signature-2.cdn.mozilla.net
GOOGLE
US
suspicious
2456
firefox.exe
34.120.158.37:443
tracking-protection.cdn.mozilla.net
GOOGLE-CLOUD-PLATFORM
US
unknown

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
boraflow.click
  • 104.21.90.243
  • 172.67.162.209
  • 2606:4700:3037::6815:5af3
  • 2606:4700:3035::ac43:a2d1
unknown
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.171
  • 192.0.0.170
whitelisted
contile.services.mozilla.com
  • 34.117.237.239
whitelisted
spocs.getpocket.com
  • 52.55.246.60
  • 3.229.85.40
  • 54.88.103.11
  • 3.229.237.11
shared
proxyserverecs-1736642167.us-east-1.elb.amazonaws.com
  • 3.229.237.11
  • 54.88.103.11
  • 3.229.85.40
  • 52.55.246.60
shared
r3.o.lencr.org
  • 104.86.110.200
  • 104.86.110.232
shared
a1887.dscq.akamai.net
  • 104.86.110.232
  • 104.86.110.200
  • 2a02:26f0:3500:e::1732:835c
  • 2a02:26f0:3500:e::1732:8353
whitelisted

Threats

PID
Process
Class
Message
Misc activity
ET INFO Observed Telegram Domain (t .me in TLS SNI)
Potentially Bad Traffic
ET INFO Dotted Quad Host ZIP Request
Malware Command and Control Activity Detected
ET MALWARE Amadey CnC Check-In
A Network Trojan was detected
ET MALWARE Win32/Amadey Bot Activity (POST) M2
A Network Trojan was detected
AV TROJAN Agent.DHOA System Info Exfiltration
Possible Social Engineering Attempted
PHISHING [ANY.RUN] Attempt to send e-mail as POST request
A Network Trojan was detected
ET MALWARE Amadey Bot Activity (POST) M1
Potentially Bad Traffic
ET INFO Dotted Quad Host DLL Request
Potential Corporate Privacy Violation
AV POLICY HTTP request for .dll file with no User-Agent
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3 ETPRO signatures available at the full report
No debug info