analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://click.mlsend.com/link/c/YT0yMDE1NDg3ODA3NTg5NDU1ODYzJmM9ejdqNyZlPTUxODgmYj0xMDA0NTQxNDgyJmQ9dTlmMHgzdQ==.IcXPv0KKuorRQFnWlZbMAoMz8ZmWA7XsYrWN0VD22tM

Full analysis: https://app.any.run/tasks/d6c17adb-ca66-406f-9e91-8ac2d2e6c820
Verdict: Malicious activity
Analysis date: August 12, 2022, 19:25:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

A75CFF6D2A0FC2AEE9EE0DD1C16B9222

SHA1:

7237E347F475636864D91A9B3E6A0729C6378ED2

SHA256:

1C2C324E914ED26E33B28B113E83023CC6DC4A980214F7D1351CB05BE2CE2171

SSDEEP:

3:N8UEIJWu9UQQ8gU+hD1mUxKu6aL8PVaPQlBPHCplq1Voh3SAr2:2UE0r9UhS+jKlbViKBvwwogAC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Checks supported languages

      • firefox.exe (PID: 2988)
      • firefox.exe (PID: 2096)
      • firefox.exe (PID: 3084)
      • firefox.exe (PID: 2932)
      • firefox.exe (PID: 2820)
      • firefox.exe (PID: 2424)
      • firefox.exe (PID: 3356)
      • firefox.exe (PID: 2752)
    • Reads the computer name

      • firefox.exe (PID: 2096)
      • firefox.exe (PID: 3084)
      • firefox.exe (PID: 2820)
      • firefox.exe (PID: 3356)
      • firefox.exe (PID: 2932)
      • firefox.exe (PID: 2752)
      • firefox.exe (PID: 2424)
    • Reads CPU info

      • firefox.exe (PID: 3084)
    • Application launched itself

      • firefox.exe (PID: 2988)
      • firefox.exe (PID: 3084)
    • Creates files in the program directory

      • firefox.exe (PID: 3084)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
8
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2988"C:\Program Files\Mozilla Firefox\firefox.exe" "https://click.mlsend.com/link/c/YT0yMDE1NDg3ODA3NTg5NDU1ODYzJmM9ejdqNyZlPTUxODgmYj0xMDA0NTQxNDgyJmQ9dTlmMHgzdQ==.IcXPv0KKuorRQFnWlZbMAoMz8ZmWA7XsYrWN0VD22tM"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
3084"C:\Program Files\Mozilla Firefox\firefox.exe" https://click.mlsend.com/link/c/YT0yMDE1NDg3ODA3NTg5NDU1ODYzJmM9ejdqNyZlPTUxODgmYj0xMDA0NTQxNDgyJmQ9dTlmMHgzdQ==.IcXPv0KKuorRQFnWlZbMAoMz8ZmWA7XsYrWN0VD22tMC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msasn1.dll
2096"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3084.0.694920933\800064980" -parentBuildID 20201112153044 -prefsHandle 1104 -prefMapHandle 872 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3084 "\\.\pipe\gecko-crash-server-pipe.3084" 1200 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2820"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3084.6.1665741661\1312598905" -childID 1 -isForBrowser -prefsHandle 3232 -prefMapHandle 3228 -prefsLen 181 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3084 "\\.\pipe\gecko-crash-server-pipe.3084" 3244 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2932"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3084.13.1035751581\2013408706" -childID 2 -isForBrowser -prefsHandle 2648 -prefMapHandle 2636 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3084 "\\.\pipe\gecko-crash-server-pipe.3084" 2604 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3356"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3084.20.1175361796\205938667" -childID 3 -isForBrowser -prefsHandle 3480 -prefMapHandle 3476 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3084 "\\.\pipe\gecko-crash-server-pipe.3084" 3492 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\rpcrt4.dll
2752"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3084.27.723999851\998081083" -childID 4 -isForBrowser -prefsHandle 3704 -prefMapHandle 3700 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3084 "\\.\pipe\gecko-crash-server-pipe.3084" 3728 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
2424"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3084.28.311291620\2075180324" -childID 5 -isForBrowser -prefsHandle 3720 -prefMapHandle 3712 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3084 "\\.\pipe\gecko-crash-server-pipe.3084" 3688 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
Total events
8 503
Read events
8 479
Write events
24
Delete events
0

Modification events

(PID) Process:(2988) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
AEBA0DCE05000000
(PID) Process:(3084) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
01C50DCE05000000
(PID) Process:(3084) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3084) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3084) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3084) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3084) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3084) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3084) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3084) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
0
Suspicious files
53
Text files
26
Unknown types
16

Dropped files

PID
Process
Filename
Type
3084firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3084firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\places.sqlite-walsqlite-wal
MD5:A7F06B74A885EC9EE6C5F6A4092631D6
SHA256:FC19159B6B60812112A230F06A1749B3EF1CD655DE31B3D0011D98BBD598EDD1
3084firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionstore-backups\recovery.jsonlz4.tmpjsonlz4
MD5:662C0C9179FA26C6BE52568BBF1813AF
SHA256:6DF4BCD5E48EC144D7798976F1B9CA94EAE8E0128961D4074EA5134E6199BD71
3084firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3084firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3084firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_kncs93QCD2DWRIkbinary
MD5:36CAD75F6D5D62B41F146F6785B1FB36
SHA256:91AE82155D8A06FB9CF16330751EFE59B29BF9214CC185C5B5B7C91B2F62C6C3
3084firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\addonStartup.json.lz4jsonlz4
MD5:01DAE35763819EE4C2BD72553B33C337
SHA256:674E499CCF7E955DEFFEB21B94C092DE0A8EA1DD308C426DCF04BC84DBDFA377
3084firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3084firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4jsonlz4
MD5:B17F8D93B0C43D6B72DC03752C20A2D9
SHA256:ADA0F70D374223FB63C2F19471FAB45D986A681E2485692E63F00F5071F19D76
3084firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
10
TCP/UDP connections
73
DNS requests
108
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3084
firefox.exe
POST
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3084
firefox.exe
POST
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3084
firefox.exe
POST
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3084
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3084
firefox.exe
POST
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3084
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
3084
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
3084
firefox.exe
POST
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3084
firefox.exe
POST
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3084
firefox.exe
POST
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3084
firefox.exe
172.217.18.10:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3084
firefox.exe
104.17.107.239:443
click.mlsend.com
Cloudflare Inc
US
suspicious
3084
firefox.exe
13.224.189.54:443
firefox.settings.services.mozilla.com
US
suspicious
3084
firefox.exe
35.162.19.172:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown
3084
firefox.exe
104.18.3.180:443
www.humblebundle.com
Cloudflare Inc
US
shared
3084
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3084
firefox.exe
142.250.185.131:80
ocsp.pki.goog
Google Inc.
US
whitelisted
13.224.189.85:443
firefox.settings.services.mozilla.com
US
suspicious
3084
firefox.exe
52.27.12.161:443
push.services.mozilla.com
Amazon.com, Inc.
US
unknown
3084
firefox.exe
13.224.189.85:443
firefox.settings.services.mozilla.com
US
suspicious

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
click.mlsend.com
  • 104.17.107.239
  • 104.17.108.239
  • 2606:4700::6811:6bef
  • 2606:4700::6811:6cef
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
firefox.settings.services.mozilla.com
  • 13.224.189.54
  • 13.224.189.71
  • 13.224.189.85
  • 13.224.189.76
whitelisted
www.humblebundle.com
  • 104.18.3.180
  • 104.18.2.180
malicious
location.services.mozilla.com
  • 35.162.19.172
  • 34.213.44.137
  • 54.184.13.11
  • 52.35.17.16
  • 44.241.228.251
  • 35.167.105.243
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 35.167.105.243
  • 44.241.228.251
  • 52.35.17.16
  • 54.184.13.11
  • 34.213.44.137
  • 35.162.19.172
whitelisted
safebrowsing.googleapis.com
  • 172.217.18.10
  • 2a00:1450:4001:82b::200a
whitelisted
push.services.mozilla.com
  • 52.27.12.161
whitelisted
autopush.prod.mozaws.net
  • 52.27.12.161
whitelisted

Threats

PID
Process
Class
Message
3084
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3084
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info