analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://urldefense.com/v3/__https://secure.na2.adobesign.com/public/resend?tsid=CBFCIBAA3AAABLblqZhABv88zbiotSb3iatYzbp0s1nIlgAhglPekJhWqn6IObAhsTsgJPi2nCbpKdGBfrhkzpBhIcl5btOqkOALV_rU4__;!!BS-MXwIi!HtP7sdo1MhFxoWu__gdYH9lGvjen8yYT1BwwwRnrWE25tqXytPevWCbk-e308ojAf_w7nQwF4DvFKyxY1Q$

Full analysis: https://app.any.run/tasks/5b30f264-afa3-44f7-a1c2-f4030dd1cfa1
Verdict: Malicious activity
Analysis date: August 12, 2022, 17:41:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

22C504627196E092CEEFD8AFD2D7282F

SHA1:

89CFFF5EB1736A067DD9274E5B09D7CF7C19F18C

SHA256:

1AC14E579C168779E1823937C7E8D9856D656787A10BF14D6942D4F79E00607F

SSDEEP:

6:2UJtIrhVxupoKHJRsweYum2d2rHEC7i6V0qkpOz2V9XPQ7M4pfnHO9FZF4n:2U0VupocPsweYF6CHr7SC2YIoHWZF4n

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads the computer name

      • firefox.exe (PID: 3456)
      • firefox.exe (PID: 3016)
      • firefox.exe (PID: 3192)
      • firefox.exe (PID: 2580)
      • firefox.exe (PID: 3936)
      • firefox.exe (PID: 2840)
      • firefox.exe (PID: 2864)
    • Checks supported languages

      • firefox.exe (PID: 3016)
      • firefox.exe (PID: 3456)
      • firefox.exe (PID: 1300)
      • firefox.exe (PID: 2840)
      • firefox.exe (PID: 2580)
      • firefox.exe (PID: 3936)
      • firefox.exe (PID: 3192)
      • firefox.exe (PID: 2864)
    • Reads CPU info

      • firefox.exe (PID: 3456)
    • Application launched itself

      • firefox.exe (PID: 1300)
      • firefox.exe (PID: 3456)
    • Creates files in the program directory

      • firefox.exe (PID: 3456)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
8
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1300"C:\Program Files\Mozilla Firefox\firefox.exe" "https://urldefense.com/v3/__https://secure.na2.adobesign.com/public/resend?tsid=CBFCIBAA3AAABLblqZhABv88zbiotSb3iatYzbp0s1nIlgAhglPekJhWqn6IObAhsTsgJPi2nCbpKdGBfrhkzpBhIcl5btOqkOALV_rU4__;!!BS-MXwIi!HtP7sdo1MhFxoWu__gdYH9lGvjen8yYT1BwwwRnrWE25tqXytPevWCbk-e308ojAf_w7nQwF4DvFKyxY1Qf7f81a39-5f63-5b42-9efd-1f13b5431005quot;C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3456"C:\Program Files\Mozilla Firefox\firefox.exe" https://urldefense.com/v3/__https://secure.na2.adobesign.com/public/resend?tsid=CBFCIBAA3AAABLblqZhABv88zbiotSb3iatYzbp0s1nIlgAhglPekJhWqn6IObAhsTsgJPi2nCbpKdGBfrhkzpBhIcl5btOqkOALV_rU4__;!!BS-MXwIi!HtP7sdo1MhFxoWu__gdYH9lGvjen8yYT1BwwwRnrWE25tqXytPevWCbk-e308ojAf_w7nQwF4DvFKyxY1Q$C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3016"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3456.0.651445091\403657807" -parentBuildID 20201112153044 -prefsHandle 940 -prefMapHandle 904 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3456 "\\.\pipe\gecko-crash-server-pipe.3456" 1200 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
3192"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3456.6.344592464\274956240" -childID 1 -isForBrowser -prefsHandle 3568 -prefMapHandle 3564 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3456 "\\.\pipe\gecko-crash-server-pipe.3456" 3580 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msasn1.dll
3936"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3456.13.461521588\572647565" -childID 2 -isForBrowser -prefsHandle 3112 -prefMapHandle 1868 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3456 "\\.\pipe\gecko-crash-server-pipe.3456" 3048 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\version.dll
2580"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3456.20.327522472\627868524" -childID 3 -isForBrowser -prefsHandle 2376 -prefMapHandle 2200 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3456 "\\.\pipe\gecko-crash-server-pipe.3456" 2216 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2840"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3456.21.319831649\1535291893" -childID 4 -isForBrowser -prefsHandle 1864 -prefMapHandle 2280 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3456 "\\.\pipe\gecko-crash-server-pipe.3456" 2248 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2864"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3456.34.840544082\590996052" -childID 5 -isForBrowser -prefsHandle 3860 -prefMapHandle 3856 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3456 "\\.\pipe\gecko-crash-server-pipe.3456" 3872 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\sechost.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\version.dll
Total events
8 308
Read events
8 284
Write events
24
Delete events
0

Modification events

(PID) Process:(1300) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
1C30A7A205000000
(PID) Process:(3456) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
873AA7A205000000
(PID) Process:(3456) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3456) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3456) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3456) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3456) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3456) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3456) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3456) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
0
Suspicious files
34
Text files
24
Unknown types
8

Dropped files

PID
Process
Filename
Type
3456firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3456firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3456firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_1EzyJQvZoINQ2SAbinary
MD5:B07AACED6A2EAFF562D1BD3196AF2959
SHA256:9B266C5C83096A970452310A06C0E32E0B7814CF945FA1169244BBDDF72995E7
3456firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
3456firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3456firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3456firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3456firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3456firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\settings\main\ms-language-packs\asrouter.ftltext
MD5:C460716B62456449360B23CF5663F275
SHA256:0EC0F16F92D876A9C1140D4C11E2B346A9292984D9A854360E54E99FDCD99CC0
3456firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:994A33896BB41A278A315D0D796422B6
SHA256:54EC50A20FFF8CC016710E49437CF6A11D3FE5EE7B28C185E4A9AAFEE2908B63
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
61
DNS requests
87
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3456
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3456
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3456
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3456
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
3456
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
3456
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3456
firefox.exe
104.18.32.68:80
ocsp.sectigo.com
Cloudflare Inc
US
suspicious
3456
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3456
firefox.exe
52.6.56.188:443
urldefense.com
Amazon.com, Inc.
US
suspicious
3456
firefox.exe
34.213.44.137:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown
3456
firefox.exe
13.224.189.54:443
firefox.settings.services.mozilla.com
US
suspicious
3456
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3456
firefox.exe
13.225.78.104:443
content-signature-2.cdn.mozilla.net
US
suspicious
3456
firefox.exe
13.225.78.62:443
firefox-settings-attachments.cdn.mozilla.net
US
whitelisted
3456
firefox.exe
142.250.185.195:80
ocsp.pki.goog
Google Inc.
US
whitelisted
3456
firefox.exe
13.224.189.45:443
snippets.cdn.mozilla.net
US
suspicious

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
urldefense.com
  • 52.6.56.188
  • 52.204.90.22
  • 52.71.28.102
shared
firefox.settings.services.mozilla.com
  • 13.224.189.54
  • 13.224.189.76
  • 13.224.189.71
  • 13.224.189.85
whitelisted
location.services.mozilla.com
  • 34.213.44.137
  • 44.241.228.251
  • 35.167.105.243
  • 35.162.19.172
  • 52.35.17.16
  • 54.184.13.11
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 54.184.13.11
  • 52.35.17.16
  • 35.162.19.172
  • 35.167.105.243
  • 44.241.228.251
  • 34.213.44.137
whitelisted
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.170
  • 192.0.0.171
whitelisted
ocsp.sectigo.com
  • 104.18.32.68
  • 172.64.155.188
whitelisted
ocsp.comodoca.com.cdn.cloudflare.net
  • 172.64.155.188
  • 104.18.32.68
  • 2606:4700:4400::ac40:9bbc
  • 2606:4700:4400::6812:2044
whitelisted

Threats

PID
Process
Class
Message
3456
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3456
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info