analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://en.vietnamplus.vn/imf-optimistic-about-vietnams-economic-growth/236911.vnp

Full analysis: https://app.any.run/tasks/d460c4ad-59b4-4288-8f03-9c0ec5418e99
Verdict: Malicious activity
Analysis date: October 04, 2022, 20:52:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

870EA75213D999006EBE89E0E28256B9

SHA1:

E7AEEC7E69BA55EE169C13C7B44CA074072C2DC0

SHA256:

163C96A1B6E6C6A792438E495A829D0D77BFBC3E64FC66443A1863D02F7B794F

SSDEEP:

3:N85Xkzu7fIrxfUKSrMUkTLV:2izXrxfUKpTh

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 2496)
  • SUSPICIOUS

    • Drops a file with a compile date too recent

      • firefox.exe (PID: 2496)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 2496)
  • INFO

    • Checks supported languages

      • firefox.exe (PID: 2496)
      • firefox.exe (PID: 340)
      • firefox.exe (PID: 3064)
      • firefox.exe (PID: 184)
      • firefox.exe (PID: 3988)
      • firefox.exe (PID: 2852)
      • firefox.exe (PID: 2732)
      • firefox.exe (PID: 4036)
    • Reads the computer name

      • firefox.exe (PID: 2496)
      • firefox.exe (PID: 184)
      • firefox.exe (PID: 3064)
      • firefox.exe (PID: 3988)
      • firefox.exe (PID: 2732)
      • firefox.exe (PID: 2852)
      • firefox.exe (PID: 4036)
    • Reads CPU info

      • firefox.exe (PID: 2496)
    • Application launched itself

      • firefox.exe (PID: 340)
      • firefox.exe (PID: 2496)
    • Creates files in the program directory

      • firefox.exe (PID: 2496)
    • Reads the date of Windows installation

      • firefox.exe (PID: 2496)
    • Creates files in the user directory

      • firefox.exe (PID: 2496)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
8
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
340"C:\Program Files\Mozilla Firefox\firefox.exe" "https://en.vietnamplus.vn/imf-optimistic-about-vietnams-economic-growth/236911.vnp"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\version.dll
2496"C:\Program Files\Mozilla Firefox\firefox.exe" https://en.vietnamplus.vn/imf-optimistic-about-vietnams-economic-growth/236911.vnpC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
184"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2496.0.1818155431\808473553" -parentBuildID 20201112153044 -prefsHandle 1132 -prefMapHandle 1124 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2496 "\\.\pipe\gecko-crash-server-pipe.2496" 1204 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3064"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2496.6.388548678\2144612432" -childID 1 -isForBrowser -prefsHandle 2372 -prefMapHandle 2368 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2496 "\\.\pipe\gecko-crash-server-pipe.2496" 2384 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3988"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2496.13.154787242\118902904" -childID 2 -isForBrowser -prefsHandle 3152 -prefMapHandle 3136 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2496 "\\.\pipe\gecko-crash-server-pipe.2496" 3164 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
2732"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2496.20.1701039590\1889514690" -childID 3 -isForBrowser -prefsHandle 3592 -prefMapHandle 3584 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2496 "\\.\pipe\gecko-crash-server-pipe.2496" 3580 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2852"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2496.21.521210760\1504994093" -childID 4 -isForBrowser -prefsHandle 3632 -prefMapHandle 3628 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2496 "\\.\pipe\gecko-crash-server-pipe.2496" 3668 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\rpcrt4.dll
4036"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2496.34.142171847\1933109644" -childID 5 -isForBrowser -prefsHandle 3812 -prefMapHandle 3824 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2496 "\\.\pipe\gecko-crash-server-pipe.2496" 3796 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\crypt32.dll
Total events
10 034
Read events
10 010
Write events
24
Delete events
0

Modification events

(PID) Process:(340) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
462F9FAD59000000
(PID) Process:(2496) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
C8399FAD59000000
(PID) Process:(2496) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(2496) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(2496) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(2496) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(2496) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(2496) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(2496) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2496) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
4
Suspicious files
134
Text files
36
Unknown types
30

Dropped files

PID
Process
Filename
Type
2496firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
2496firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
2496firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
2496firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:9C0DB0A338EE6ACAA79EE6A603822895
SHA256:4CFBA9DD261F222AAA53B13604050DF60CE06688EE79615A15ECE169791880AA
2496firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\protections.sqlite-journalbinary
MD5:B5902E6E3579C41672D6FB4B1C426F37
SHA256:00FFBE6184430988DEBE03E7B21C0336CD7B64B5D5906D2ACF88A7F46FE2FFF8
2496firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
2496firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2496firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2496firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_mCmCruyO3dP17pxbinary
MD5:5C03EF202F2370A2E1E4713EA140C0EF
SHA256:B21F5B28A4DE3C6790E780DD37150BA9386D356ADE4DCC0C569357C7CFDFDACA
2496firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
38
TCP/UDP connections
165
DNS requests
212
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2496
firefox.exe
POST
200
142.250.184.195:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
2496
firefox.exe
POST
200
142.250.184.195:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
2496
firefox.exe
POST
200
142.250.184.195:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
2496
firefox.exe
POST
200
142.250.184.195:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
2496
firefox.exe
POST
200
142.250.184.195:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
2496
firefox.exe
POST
200
142.250.184.195:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
2496
firefox.exe
POST
200
142.250.184.195:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
2496
firefox.exe
POST
200
142.250.184.195:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
2496
firefox.exe
POST
200
142.250.184.195:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
2496
firefox.exe
POST
200
142.250.184.195:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2496
firefox.exe
93.184.220.29:80
ocsp.digicert.com
EDGECAST
GB
whitelisted
2496
firefox.exe
172.217.16.202:443
safebrowsing.googleapis.com
GOOGLE
US
whitelisted
2496
firefox.exe
202.6.97.112:443
en.vietnamplus.vn
Vietnam News Agency
VN
unknown
2496
firefox.exe
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
2496
firefox.exe
13.224.189.76:443
firefox.settings.services.mozilla.com
AMAZON-02
US
unknown
2496
firefox.exe
35.163.138.146:443
location.services.mozilla.com
AMAZON-02
US
unknown
2496
firefox.exe
34.216.192.228:443
push.services.mozilla.com
AMAZON-02
US
unknown
2496
firefox.exe
142.250.184.195:80
ocsp.pki.goog
GOOGLE
US
whitelisted
2496
firefox.exe
142.250.186.168:443
www.googletagmanager.com
GOOGLE
US
suspicious
2496
firefox.exe
49.213.114.132:443
sp.zalo.me
VNG Corporation
VN
unknown

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
en.vietnamplus.vn
  • 202.6.97.112
unknown
firefox.settings.services.mozilla.com
  • 13.224.189.76
  • 13.224.189.71
  • 13.224.189.85
  • 13.224.189.54
whitelisted
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.170
  • 192.0.0.171
whitelisted
location.services.mozilla.com
  • 35.163.138.146
  • 35.161.134.0
  • 52.40.138.9
  • 52.35.17.16
  • 52.41.132.37
  • 54.184.13.11
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 54.184.13.11
  • 52.41.132.37
  • 52.35.17.16
  • 52.40.138.9
  • 35.161.134.0
  • 35.163.138.146
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
cs9.wac.phicdn.net
  • 93.184.220.29
whitelisted

Threats

PID
Process
Class
Message
2496
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
2496
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
2496
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
2496
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info